G. T. Duncan and R. W. Pearson, Enhancing access to microdata while protecting confidentiality: Prospects for the future, Statistical Science Institute of Mathematical Statistic, vol.6, issue.3, pp.219-232, 1991.
DOI : 10.1214/ss/1177011681

R. Hes and J. Borking, Privacy Enhancing Technologies: the path to anonymity, p.12, 1998.

C. Kalloniatis, E. Kavakli, and S. Gritzalis, Addressing privacy requirements in system design: the PriS method, Requirements Engineering, vol.2, issue.1, pp.241-255, 2008.
DOI : 10.5381/jot.2003.2.1.c6

S. Romanosky, A. Acquisti, J. Hong, L. F. Cranor, and B. Friedman, Privacy patterns for online interactions, Proceedings of the 2006 conference on Pattern languages of programs, PLoP '06, p.12, 2006.
DOI : 10.1145/1415472.1415486

E. S. Chung, J. I. Hong, J. Lin, M. K. Prabaker, J. A. Landay et al., Development and evaluation of emerging design patterns for ubiquitous computing, Proceedings of the 2004 conference on Designing interactive systems processes, practices, methods, and techniques, DIS '04, pp.233-242, 2004.
DOI : 10.1145/1013115.1013148

M. Hafiz, A pattern language for developing privacy enhancing technologies, Software: Practice and Experience, vol.3027, issue.5, pp.769-787, 2013.
DOI : 10.1145/1013115.1013148

T. Schümmer, The public privacy?patterns for filtering personal information in collaborative systems, Proceedings of the Conference on Human Factors in Computing Systems (CHI), 2004.

M. Schumacher, Security Patterns and Security Standards, pp.289-300, 2002.

C. Alexander, A pattern language: towns, buildings, construction, 1977.

H. Mouratidis, M. Weiss, and P. Giorgini, Security Patterns Meet Agent Oriented Software Engineering: A Complementary Solution for Developing Secure Information Systems, International Conference on Conceptual Modeling, pp.225-240, 2005.
DOI : 10.1007/11568322_15

S. Fischer-hübner, IT-security and privacy: design and use of privacy-enhancing security mechanisms, 2001.

J. C. Cannon, Privacy: What developers and IT professionals should know, 2004.

A. Pfitzmann and M. Hansen, A terminology for talking about privacy by data minimization: Anonymity, unlinkability, undetectability, unobservability, pseudonymity, and identity management, 2010.

I. Iec, (E): Information technology -Security techniques -Privacy framework, p.2011, 2011.

E. Gabber, P. B. Gibbons, Y. Matias, and A. Mayer, How to make personalized web browsing simple, secure, and anonymous, International Conference on Financial Cryptography, pp.17-31, 1997.
DOI : 10.1007/3-540-63594-7_64

URL : http://www.pittsburgh.intel-research.net/people/gibbons/papers/fc97.pdf

M. K. Reiter and A. D. Rubin, Crowds: anonymity for Web transactions, ACM transactions on information and system security (TISSEC), pp.66-92, 1998.
DOI : 10.1145/290163.290168

D. Goldschlag, M. Reed, and P. Syverson, Onion routing, Communications of the ACM, vol.42, issue.2, pp.39-41, 1999.
DOI : 10.1145/293411.293443

D. Chaum, The dining cryptographers problem: Unconditional sender and recipient untraceability, Journal of Cryptology, vol.1, issue.1, pp.65-75, 1988.
DOI : 10.1007/BF00206326

URL : http://www.cs.ucsb.edu/~ravenben/classes/595n-s07/papers/dcnet-jcrypt88.pdf

D. L. Chaum, Untraceable electronic mail, return addresses, and digital pseudonyms, Communications of the ACM, vol.24, issue.2, pp.84-90, 1981.
DOI : 10.1145/358549.358563

URL : http://www.cs.utexas.edu/~shmat/courses/cs395t_fall04/chaum81.pdf

C. Shields and B. N. Levine, A protocol for anonymous communication over the Internet, Proceedings of the 7th ACM conference on Computer and communications security , CCS '00, pp.33-42, 2000.
DOI : 10.1145/352600.352607

K. Bennett and C. Grothoff, gap ??? Practical Anonymous Networking, International Workshop on Privacy Enhancing Technologies, pp.141-160, 2003.
DOI : 10.1007/978-3-540-40956-4_10

R. Dingledine, N. Mathewson, and P. Syverson, Tor: The second-generation onion router, 2004.
DOI : 10.21236/ADA465464

A. Jain and P. Flynn, Handbook of biometrics, 2007.
DOI : 10.1007/978-0-387-71041-9

S. A. Weis, S. E. Sarma, R. L. Rivest, and D. W. Engels, Security and Privacy Aspects of Low-Cost Radio Frequency Identification Systems, Security in pervasive computing, pp.201-212, 2004.
DOI : 10.1007/978-3-540-39881-3_18

M. D. Mulvenna, S. S. Anand, and A. G. Büchner, Personalization on the Net using Web mining: introduction, Communications of the ACM, vol.43, issue.8, pp.122-125, 2000.
DOI : 10.1145/345124.345165

M. A. Himmel and H. Rodriguez, Method and apparatus for selective caching and cleaning of history pages for web browsers, U.S. Patent No, vol.6, p.453342, 2002.

A. Bacard, Computer Privacy Handbook: A Practical Guide to E-Mail Encryption, Data Protection, and PGP Privacy Software, 1995.

J. R. Wells and E. P. Felt, System and method for message encryption and signing in a transaction processing system, US Patent, vol.363, issue.7, p.495, 2008.

D. Crockford, The application/json Media Type for JavaScript Object Notation (JSON). https, 2006.
DOI : 10.17487/rfc4627

O. Mavropoulos, H. Mouratidis, A. Fish, E. Panaousis, and C. Kalloniatis, Apparatus:??Reasoning About Security Requirements in the Internet of Things, International Conference on Advanced Information Systems Engineering, pp.219-230, 2016.
DOI : 10.1109/ICACTE.2010.5579493