H. Henttu, J. Izaret, and D. Potere, Geospatial Services: A $1.6 Trillion Growth Engine for the U.S. Economy, 2012.

M. Gramaglia and M. Fiore, Hiding mobile traffic fingerprints with GLOVE, Proceedings of the 11th ACM Conference on Emerging Networking Experiments and Technologies, CoNEXT '15, 2015.
DOI : 10.1145/2716281.2836111

URL : https://hal.archives-ouvertes.fr/hal-01237032

Y. De-montjoye, C. A. Hidalgo, M. Verleysen, and V. D. Blondel, Unique in the Crowd: The privacy bounds of human mobility, Scientific Reports, 2013.
DOI : 10.1038/srep01376

H. Zang and J. Bolot, Anonymization of location data does not work, Proceedings of the 17th annual international conference on Mobile computing and networking, MobiCom '11, pp.145-156, 2011.
DOI : 10.1145/2030613.2030630

J. Mayer, P. Mutchler, and J. C. Mitchell, Evaluating the privacy properties of telephone metadata, Proceedings of the National Academy of Sciences, vol.113, issue.20, pp.5536-5541, 2016.
DOI : 10.1073/pnas.1508081113

A. Cecaj, M. Mamei, and N. Bicocchi, Reidentification of anonymized cdr datasets using social network data, PERCOM Workshop, pp.237-242, 2014.
DOI : 10.1109/percomw.2014.6815210

S. Gambs, M. Killijian, and M. Cortez, De-anonymization attack on geolocated data, Journal of Computer and System Sciences, vol.80, issue.8, pp.1597-1614, 2014.
DOI : 10.1016/j.jcss.2014.04.024

URL : https://hal.archives-ouvertes.fr/hal-01242268

K. Andreas, G. Hugo, B. Tobias, R. Konrad, and F. Felix, Fingerprinting mobile devices using personalized configurations, PoPETS, vol.2016, issue.1, pp.4-19, 2016.

P. Eckersley, How Unique Is Your Web Browser?, PETS'10, pp.1-18, 2010.
DOI : 10.1007/978-3-642-14527-8_1

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.381.1264

M. Enev, A. Takakuwa, K. Koscher, and T. Kohno, Abstract, Proceedings on Privacy Enhancing Technologies, vol.2016, issue.1, pp.34-50, 2016.
DOI : 10.1515/popets-2015-0029

O. Rebekah and G. , Blogs, twitter feeds, and reddit comments: Cross-domain authorship attribution, PoPETS, vol.2016, issue.3, pp.155-171, 2016.

M. Gramaglia and M. Fiore, On the anonymizability of mobile traffic datasets, 1501.

C. Bettini, X. S. Wang, and S. Jajodia, Protecting Privacy Against Location-Based Personal Identification, SDM, pp.185-199, 2005.
DOI : 10.1007/11552338_13

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.81.9622

G. Acs and C. Castelluccia, A case study, Proceedings of the 20th ACM SIGKDD international conference on Knowledge discovery and data mining, KDD '14, pp.1679-1688, 2014.
DOI : 10.1145/2623330.2623361

URL : https://hal.archives-ouvertes.fr/hal-01060070

M. E. Andrés, N. E. Bordenabe, K. Chatzikokolakis, and C. Palamidessi, Geo-indistinguishability, Proceedings of the 2013 ACM SIGSAC conference on Computer & communications security, CCS '13, pp.901-914, 2013.
DOI : 10.1145/2508859.2516735

V. Primault, S. B. Mokhtar, C. Lauradoux, and L. Brunie, Time Distortion Anonymization for the Publication of Mobility Data with High Utility, 2015 IEEE Trustcom/BigDataSE/ISPA, 2015.
DOI : 10.1109/Trustcom.2015.417

URL : https://hal.archives-ouvertes.fr/hal-01170060

K. Fawaz and K. G. Shin, Location Privacy Protection for Smartphone Users, Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, CCS '14, 2014.
DOI : 10.1145/2660267.2660270

L. Sweeney, k-ANONYMITY: A MODEL FOR PROTECTING PRIVACY, International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems, vol.10, issue.05, pp.557-570, 2002.
DOI : 10.1142/S0218488502001648

C. Dwork, Differential Privacy: A Survey of Results, Proceedings of the 5th International Conference on Theory and Applications of Models of Computation, pp.1-19, 2008.
DOI : 10.1007/978-3-540-79228-4_1

M. F. Mokbel, C. Chow, and W. G. Aref, The New Casper: Query Processing for Location Services Without Compromising Privacy, VLDB, pp.763-774, 2006.

G. Ghinita, P. Kalnis, and S. Skiadopoulos, PRIVE, Proceedings of the 16th international conference on World Wide Web , WWW '07, pp.371-380, 2007.
DOI : 10.1145/1242572.1242623

C. C. Aggarwal and P. S. Yu, A Condensation Approach to Privacy Preserving Data Mining, pp.183-199, 2004.
DOI : 10.1007/978-3-540-24741-8_12

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.58.8272

O. Abul, F. Bonchi, and M. Nanni, Never Walk Alone: Uncertainty for Anonymity in Moving Objects Databases, 2008 IEEE 24th International Conference on Data Engineering, pp.376-385, 2008.
DOI : 10.1109/ICDE.2008.4497446

V. Primault, A. Boutet, S. B. Mokhtar, and L. Brunie, Adaptive Location Privacy with ALP, 2016 IEEE 35th Symposium on Reliable Distributed Systems (SRDS), 2016.
DOI : 10.1109/SRDS.2016.044

URL : https://hal.archives-ouvertes.fr/hal-01370447

J. Freudiger, R. Shokri, and J. Hubaux, Evaluating the Privacy Risk of Location-Based Services, FC, 2012, pp.31-46
DOI : 10.1007/978-3-642-27576-0_3

J. K. Laurila, D. Gatica-perez, I. Aad, J. Blom, O. Bornet et al., From big smartphone data to worldwide research: The Mobile Data Challenge, Pervasive and Mobile Computing, vol.9, issue.6, pp.752-771, 2013.
DOI : 10.1016/j.pmcj.2013.07.014

N. Kiukkonen, B. J. , O. Dousse, D. Gatica-perez, and L. J. , Towards rich mobile phone datasets: Lausanne data collection campaign, ICPS, 2010.

Y. Zheng, L. Liu, L. Wang, and X. Xie, Learning transportation mode from raw gps data for geographic applications on the web, Proceeding of the 17th international conference on World Wide Web , WWW '08, pp.247-256, 2008.
DOI : 10.1145/1367497.1367532

O. Abul, F. Bonchi, and M. Nanni, Anonymization of moving objects databases by clustering and perturbation, Information Systems, vol.35, issue.8, pp.884-910, 2010.
DOI : 10.1016/j.is.2010.05.003