, on the protection of natural persons with regard to the processing of personal data and on the free movement of such data (General Data Protection Regulation), vol.27, 2016.

J. Biskup and U. Flegel, On pseudonymization of audit data for intrusion detection, Designing Privacy Enhancing Technologies, pp.161-180, 2001.

J. C. Caiza, Y. S. Martín, J. M. Del-alamo, and D. S. Guamán, Organizing design patterns for privacy: A taxonomy of types of relationships, Proceedings of the 22Nd European Conference on Pattern Languages of Programs, vol.32, pp.1-32, 2017.

J. Camenisch and A. Lehmann, Privacy-preserving user-auditable pseudonym systems, 2017 IEEE European Symposium on Security and Privacy (EuroS P), pp.269-284, 2017.

J. Caumanns, Der Patient bleibt Herr seiner Daten Realisierung des eGKBerechtigungskonzeptsüber ein ticketbasiertes, virtuelles Dateisystem, InformatikSpektrum, vol.29, issue.5, pp.323-331, 2006.

M. Colesky, J. H. Hoepman, C. Bösch, F. Kargl, H. Kopp et al., , 2018.

O. Drozd, Privacy pattern catalogue: A tool for integrating privacy principles of ISO/IEC 29100 into the software development process, IFIP International Summer School on Privacy and Identity Management, pp.129-140, 2015.
URL : https://hal.archives-ouvertes.fr/hal-01619742

V. Falletta, S. Teofili, S. Proto, and G. Bianchi, P-DIBS: Pseudonymised DIstributed billing system for improved privacy protection, 16th IST Mobile and Wireless Communications Summit, pp.1-5, 2007.

S. Finster and I. Baumgart, Pseudonymous smart metering without a trusted third party, 12th IEEE International Conference on Trust, Security and Privacy in Computing and Communications, pp.1723-1728, 2013.

Y. Gong, Y. Cai, Y. Guo, and Y. Fang, A privacy-preserving scheme for incentivebased demand response in the smart grid, IEEE Transactions on Smart Grid, vol.7, issue.3, pp.1304-1313, 2016.

I. Gudymenko, A privacy-preserving e-ticketing system for public transportation supporting fine-granular billing and local validation, Proceedings of the 7th International Conference on Security of Information and Networks, vol.101, 2014.

M. Hafiz, A pattern language for developing privacy enhancing technologies. Software: Practice and Experience, vol.43, pp.769-787, 2013.

D. Henrici, J. Gotze, and P. Muller, A hash-based pseudonymization infrastructure for RFID systems, Second International Workshop on Security, Privacy and Trust in Pervasive and Ubiquitous Computing (SecPerU'06), pp.6-27, 2006.

J. Heurix, M. Karlinger, and T. Neubauer, Pseudonymization with metadata encryption for privacy-preserving searchable documents, 2012 45th Hawaii International Conference on System Sciences, pp.3011-3020, 2012.

C. Hillen, The pseudonym broker privacy pattern in medical data collection, IEEE Trustcom/BigDataSE/ISPA, vol.1, pp.999-1005, 2015.

R. Hussain, J. Son, D. Kim, M. Nogueira, H. Oh et al., PBF: A new privacy-aware billing framework for online electric vehicles with bidirectional auditability, Wireless Communications and Mobile Computing 2017, 2017.

. Ibm-research--zürich, Specification of the identity mixer cryptographic library version 2.4.43, 2018.

J. Lenhard, L. Fritsch, and S. Herold, A literature study on privacy patterns research, Software Engineering and Advanced Applications (SEAA), 2017 43rd Euromicro Conference on, pp.194-201, 2017.

H. Liu, H. Ning, Y. Zhang, and M. Guizani, Battery status-aware authentication scheme for v2g networks in smart grid, IEEE Transactions on Smart Grid, vol.4, issue.1, pp.99-110, 2013.

R. Lu, X. Lin, T. H. Luan, X. Liang, and X. Shen, Pseudonym changing at social spots: An effective strategy for location privacy in VANETs, IEEE Transactions on Vehicular Technology, vol.61, issue.1, pp.86-96, 2012.

K. Mano, K. Minami, and H. Maruyama, Privacy-preserving publishing of pseudonym-based trajectory location data set, 2013 International Conference on Availability, Reliability and Security, pp.615-624, 2013.

R. Martinez-pelaez, F. Rico-novella, and C. Satizabal, Mobile payment protocol for micropayments: Withdrawal and payment anonymous, 2008 New Technologies, Mobility and Security, pp.1-5, 2008.

A. Narayanan and V. Shmatikov, Robust De-anonymization of Large Sparse Datasets, Proceedings of the 2008 IEEE Symposium on Security and Privacy, 2008.

T. Neubauer and M. Kolb, Technologies for the pseudonymization of medical data: A legal evaluation, 2009 Fourth International Conference on Systems, pp.7-12, 2009.

T. Neubauer and J. Heurix, A methodology for the pseudonymization of medical data, International Journal of Medical Informatics, vol.80, issue.3, pp.190-204, 2011.

R. Noumeir, A. Lemay, and J. M. Lina, PCI Security Standards Council: Tokenization product security guidelines, PCI Security Standards Council, vol.20, issue.3, pp.284-295, 2007.

A. Pfitzmann and M. Hansen, A terminology for talking about privacy by data minimization: Anonymity, unlinkability, undetectability, unobservability, pseudonymity, and identity management, 2010.

K. Pommerening and M. Reng, Secondary use of the EHR via pseudonymisation, Studies in Health Technology and Informatics, vol.103, pp.441-446, 2004.

Y. A. Rahim, S. Sahib, and M. K. Ghani, Pseudonmization techniques for clinical data: Privacy study in sultan ismail hospital johor bahru, 7th International Conference on Networked Computing, pp.74-77, 2011.

B. Riedl, V. Grascher, and T. Neubauer, Applying a threshold scheme to the pseudonymization of health data, 13th Pacific Rim International Symposium on Dependable Computing, pp.397-400, 2007.

C. Rottondi, G. Mauri, and G. Verticale, A data pseudonymization protocol for smart grids, 2012 IEEE Online Conference on Green Communications (GreenCom), pp.68-73, 2012.

M. Schumacher, Security patterns and security standards -with selected security patterns for anonymity and privacy, Privacy,"European Conference on Pattern Languages of Programs, 2003.

J. M. Seigneur and C. D. Jensen, Trust enhanced ubiquitous payment without too much privacy loss, Proceedings of the 2004 ACM Symposium on Applied Computing, pp.1593-1599, 2004.

C. Stingl and D. Slamanig, Berechtigungskonzept für ein ehealth-portal. na, 2007.

L. Sweeney, Simple demographics often identify people uniquely. Health (San Francisco), vol.671, pp.1-34, 2000.

T. Thenmozhi and R. M. Somasundaram, Pseudonyms based blind signature approach for an improved secured communication at social spots in VANETs. Wireless, Personal Communications, vol.82, issue.1, pp.643-658, 2015.

X. Zhao and H. Li, Privacy preserving authenticating and billing scheme for video streaming service, Cyberspace Safety and Security, pp.396-410, 2017.