, W3C Workshop on the long term Future of P3P and Enterprise Privacy Languages, vol.3, 2003.

, Security assertion markup language (saml) v2.0, 2005.

, Engineering Privacy by Design, 2011.

G. A. Data-provenance, , 2009.

T. Berners-lee, R. T. Fielding, and L. Masinter, Uniform resource identifier (URI): Generic syntax, 2005.

J. Camenisch and A. Lysyanskaya, Efficient non-transferable anonymous multi-show credential system with optional anonymity revocation, Advances in Cryptology -EUROCRYPT 2001, pp.93-118, 2001.

J. Camenisch, R. Leenes, and D. Sommer, PRIME -Privacy and Identity Management for Europe, vol.6545, 2011.

C. Collins, A brief history of xml, 2008.

E. Commission, Flash eurobarometer 443: e-privacy, 2016.

E. Commission, Summary report on the public consultation on the evaluation and review of the eprivacy directive, 2016.

E. Council, E. Parliament, and E. Commission, Number 83 in Official Journal of the European Union C. European Union, pp.389-403, 2010.

L. F. Cranor, Web Privacy with P3P, 2002.

S. Decker and V. Peristeras, Data Privacy Controls and Vocabularies: A W3C Workshop on Privacy and Linked Data, 2017.

M. Duerst and M. Suignard, Internationalized resource identifiers (iris), 2005.

. Echr2010, Convention for the protection of human rights and fundamental freedoms as, 2010.

B. Goodman and S. Flaxman, Eu regulations on algorithmic decision-making and a "right to explanation, vol.38, 2017.

L. Holtz, K. Nocun, and M. Hansen, Towards displaying privacy information with icons, Privacy and Identity Management for Life, pp.338-348, 2011.
URL : https://hal.archives-ouvertes.fr/hal-01559458

F. Inchauste, The dirtiest word in ux: Complexity, 2010.

J. Kinderlerer, P. Dabrock, H. Haker, H. Nys, and M. Salvi, Opinion 26 -Ethics of information and communication technologies, 2012.

N. E. Kodagoda, Using machine learning to infer reasoning provenance from user interaction log data: Based on the data/frame theory of sensemaking, JCEDM Special Issue, issue.11, p.1, 2017.

B. Koops, On Decision Transparency, or How to Enhance Data Protection after the Computational Turn, pp.196-220, 2013.

T. Krauskopf, J. Miller, P. Resnick, and W. Treese, Pics label distribution label syntax and communication protocols, 1996.

J. Lehmann, G. Sejdiu, L. Bühmann, P. Westphal, C. Stadler et al., Distributed semantic analytics using the sansa stack, Proceedings of 16th International Semantic Web Conference -Resources Track (ISWC'2017), pp.147-155, 2017.

A. M. Mcdonald, Footprints Near the Surf: Individual Privacy Decisions in Online Contexts, 2010.

A. M. Mcdonald and L. F. Cranor, The cost of reading privacy policies. I/S: A, Journal of Law and Policy for the Information Society, vol.4, issue.3, pp.543-568, 2008.

R. Meis, R. Wirtz, and M. Heisel, A Taxonomy of Requirements for the Privacy Goal Transparency, pp.195-209, 2015.

J. H. Moor, What is computer ethics? Metaphilosophy, vol.16, pp.266-275, 1985.

,

T. Moses, extensible access control markup language (xacml) v2.0, 2005.

C. I. , of the Authorities. The standard data protection model, 2016.

H. Pandit, D. O'sullivan, and D. Lewis, Queryable provenance metadata for gdpr compliance, Procedia Computer Science, issue.137, pp.262-268, 2018.

J. G. , -. L. Posegga, J. Herrera-joancomartí, E. Lupu, J. Posegga et al., A-PPL: An Accountability Policy Language, 2015.

B. Sippel and E. Parliament, Report on the proposal for a regulation of the european parliament and of the council concerning the respect for private life and the protection of personal data in electronic communications and repealing directive 2002/58/ec (regulation on privacy and electronic communications), 2017.

E. Union, Regulation (eu) 2016/679 of the european parliament and of the council of 27 april 2016 on the protection of natural persons with regard to the processing of personal data and on the free movement of such data, and repealing directive 95/46/ec (general data protection regulation), 2016.

. W3c, The platform for privacy preferences 1.1 (P3P1.1) specification, 2006.