J. H. Ahn, D. Boneh, J. Camenisch, S. Hohenberger, A. Shelat et al., Computing on authenticated data, J. Cryptology, vol.28, issue.2, 2015.

S. S. Al-riyami, J. Malone-lee, and N. P. Smart, Escrow-free encryption supporting cryptographic workflow, International Journal of Information Security, vol.22, issue.4, 2006.
DOI : 10.1017/CBO9780511546570

G. Ateniese, D. H. Chou, B. De-medeiros, and G. Tsudik, Sanitizable Signatures, ESORICS 2005
DOI : 10.1007/11555827_10

W. Bagga and R. Molva, Policy-Based Cryptography and Applications, 2005.
DOI : 10.1007/11507840_7

URL : https://hal.archives-ouvertes.fr/pastel-00002525

M. Bellare and G. Fuchsbauer, Policy-Based Signatures, PKC 2014
DOI : 10.1007/978-3-642-54631-0_30

C. Bier, How Usage Control and Provenance Tracking Get Together - A Data Protection Perspective, 2013 IEEE Security and Privacy Workshops
DOI : 10.1109/SPW.2013.24

A. Boldyreva, A. Palacio, and B. Warinschi, Secure Proxy Signature Schemes for Delegation of??Signing??Rights, Journal of Cryptology, vol.22, issue.8, 2012.
DOI : 10.1109/RISP.1991.130793

E. Boyle, S. Goldwasser, and I. Ivan, Functional Signatures and Pseudorandom Functions, PKC 2014
DOI : 10.1007/978-3-642-54631-0_29

C. Brzuska, M. Fischlin, T. Freudenreich, A. Lehmann, M. Page et al., Security of Sanitizable Signatures Revisited, PKC 2009
DOI : 10.1007/978-3-540-30598-9_12

C. Brzuska, M. Fischlin, A. Lehmann, and D. Schröder, Sanitizable signatures: How to partially delegate control for authenticated data, BIOSIG 2009. LNI

C. Brzuska, M. Fischlin, A. Lehmann, and D. Schröder, Unlinkability of Sanitizable Signatures, PKC 2010
DOI : 10.1007/978-3-642-13013-7_26

C. Brzuska, H. C. Pöhls, and K. Samelin, Efficient and Perfectly Unlinkable Sanitizable Signatures without Group Signatures, EuroPKI 2013
DOI : 10.1007/978-3-642-53997-8_2

C. Brzuska, H. C. Pöhls, and K. Samelin, Non-interactive Public Accountability for Sanitizable Signatures, EuroPKI 2012
DOI : 10.1007/978-3-642-40012-4_12

J. Camenisch, M. Dubovitskaya, K. Haralambiev, and M. Kohlweiss, Composable and Modular Anonymous Credentials: Definitions and Practical Constructions, ASI- ACRYPT 2015
DOI : 10.1007/978-3-662-48800-3_11

S. Canard and A. Jambert, On Extended Sanitizable Signature Schemes, CT-RSA 2010
DOI : 10.1007/978-3-642-11925-5_13

S. Canard, A. Jambert, and R. Lescuyer, Sanitizable Signatures with Several Signers and Sanitizers, AFRICACRYPT 2012
DOI : 10.1007/978-3-642-31410-0_3

D. Derler, C. Hanser, and D. Slamanig, Privacy-Enhancing Proxy Signatures from Non-interactive Anonymous Credentials, DBSec 2014
DOI : 10.1007/978-3-662-43936-4_4

URL : https://hal.archives-ouvertes.fr/hal-01284842

D. Derler, C. Hanser, and D. Slamanig, Revisiting Cryptographic Accumulators, Additional Properties and Relations to Other Primitives, CT-RSA 2015
DOI : 10.1007/978-3-319-16715-2_7

D. Derler, H. Pöhls, K. Samelin, and D. Slamanig, A General Framework for Redactable Signatures and New Constructions, ICISC 2015
DOI : 10.1007/978-3-319-30840-1_1

D. Derler and D. Slamanig, Rethinking Privacy for Extended Sanitizable Signatures and a Black-Box Construction of Strongly Private Schemes, ProvSec 2015
DOI : 10.1007/978-3-319-26059-4_25

A. L. Ferrara, G. Fuchsbauer, B. Liu, and B. Warinschi, Policy Privacy in Cryptographic Access Control, 2015 IEEE 28th Computer Security Foundations Symposium, p.2015
DOI : 10.1109/CSF.2015.11

J. Freire, D. Koop, E. Santos, and C. T. Silva, Provenance for Computational Tasks: A Survey, Computing in Science & Engineering, vol.10, issue.3, 2008.
DOI : 10.1109/MCSE.2008.79

S. Goldwasser, S. Micali, and R. L. Rivest, A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks, SIAM Journal on Computing, vol.17, issue.2, 1988.
DOI : 10.1137/0217017

J. Gong, H. Qian, and Y. Zhou, Fully-Secure and Practical Sanitizable Signatures, InsCrypt 2010
DOI : 10.1007/978-3-540-89641-8_6

C. Hanser and D. Slamanig, Blank digital signatures, Proceedings of the 8th ACM SIGSAC symposium on Information, computer and communications security, ASIA CCS '13
DOI : 10.1145/2484313.2484324

URL : https://hal.archives-ouvertes.fr/hal-01431579

C. Hanser and D. Slamanig, Warrant-Hiding Delegation-by-Certificate Proxy Signature Schemes, INDOCRYPT 2013
DOI : 10.1007/978-3-319-03515-4_5

R. Herkenhöner, M. Jensen, H. C. Pöhls, and H. De-meer, Towards Automated Processing of the Right of Access in Inter-organizational Web Service Compositions, 2010 6th World Congress on Services, 2010.
DOI : 10.1109/SERVICES.2010.56

I. Iec, Information technology ? Object Management Group Business Process Model and Notation, 2013.

S. Jablonski, On the complementarity of workflow management and business process modeling, ACM SIGOIS Bulletin, vol.16, issue.1, 1995.
DOI : 10.1145/209891.209899

R. Johnson, D. Molnar, D. X. Song, and D. Wagner, Homomorphic Signature Schemes, CT-RSA 2002, p.2271
DOI : 10.1007/3-540-45760-7_17

E. Kiltz, A. Mityagin, S. Panjwani, and B. Raghavan, Append-Only Signatures, ICALP 2005
DOI : 10.1007/11523468_36

M. Klonowski and A. Lauks, Extended Sanitizable Signatures, ICISC 2006
DOI : 10.1007/11927587_28

H. W. Lim, F. Kerschbaum, and H. Wang, Workflow Signatures for Business Process Compliance, IEEE Transactions on Dependable and Secure Computing, vol.9, issue.5, 2012.
DOI : 10.1109/TDSC.2012.38

H. W. Lim and K. G. Paterson, Multi-key Hierarchical Identity-Based Signatures, IMACC 2007
DOI : 10.1007/978-3-540-77272-9_23

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.100.7044

R. Lu, X. Lin, X. Liang, and X. S. Shen, Secure provenance, Proceedings of the 5th ACM Symposium on Information, Computer and Communications Security, ASIACCS '10, 2010.
DOI : 10.1145/1755688.1755723

M. Mambo, K. Usuda, and E. Okamoto, Proxy signatures for delegating signing operation, Proceedings of the 3rd ACM conference on Computer and communications security , CCS '96, 1996.
DOI : 10.1145/238168.238185

K. Miyazaki, M. Iwamura, T. Matsumoto, R. Sasaki, H. Yoshiura et al., Digitally Signed Document Sanitizing Scheme with Disclosure Condition Control, IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, vol.88, issue.1, 2005.
DOI : 10.1093/ietfec/E88-A.1.239

F. Montagut and R. Molva, Enforcing Integrity of Execution in Distributed Workflow Management Systems, IEEE International Conference on Services Computing (SCC 2007), 2007.
DOI : 10.1109/SCC.2007.57

F. Montagut and R. Molva, Traceability and Integrity of Execution in Distributed Workflow Management Systems, ESORICS 2007
DOI : 10.1007/978-3-540-74835-9_17

L. Moreau, P. Groth, S. Miles, J. Vazquez-salceda, J. Ibbotson et al., The provenance of electronic data, Communications of the ACM, vol.51, issue.4, 2008.
DOI : 10.1145/1330311.1330323

L. Moreau, B. Ludäscher, I. Altintas, R. S. Barga, S. Bowers et al., Special Issue: The First Provenance Challenge, Concurrency and Computation: Practice and Experience, 2008.
DOI : 10.1002/cpe.1233

K. Paterson, Cryptography from Pairings, Information Security Technical Report, vol.7, issue.3, 2002.
DOI : 10.1017/CBO9780511546570.012

S. Pearson, V. Tountopoulos, D. Catteddu, M. Südholt, R. Molva et al., Accountability for cloud and other future Internet services, 4th IEEE International Conference on Cloud Computing Technology and Science Proceedings, p.2012
DOI : 10.1109/CloudCom.2012.6427512

URL : https://hal.archives-ouvertes.fr/hal-00778369

H. C. Pöhls, K. Samelin, H. C. Pöhls, K. Samelin, and J. Posegga, Accountable redactable signatures Sanitizable signatures in XML signature performance , mixing properties, and revisiting the property of transparency, ARES 2015. IEEE 46 ACNS 2011

Y. L. Simmhan, B. Plale, and D. Gannon, A survey of data provenance in e-science, ACM SIGMOD Record, vol.34, issue.3, 2005.
DOI : 10.1145/1084805.1084812

R. Steinfeld, L. Bull, and Y. Zheng, Content Extraction Signatures, ICISC 2001, p.2288
DOI : 10.1007/3-540-45861-1_22

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.102.5705