O. Abul, F. Bonchi, and M. Nanni, Never Walk Alone: Uncertainty for Anonymity in Moving Objects Databases, 2008 IEEE 24th International Conference on Data Engineering, pp.376-3854497446, 2008.
DOI : 10.1109/ICDE.2008.4497446

O. Abul, F. Bonchi, and M. Nanni, Anonymization of moving objects databases by clustering and perturbation, Information Systems, vol.35, issue.8, pp.884-910, 2010.
DOI : 10.1016/j.is.2010.05.003

M. E. Andrés, N. E. Bordenabe, K. Chatzikokolakis, and C. Palamidessi, Geo-indistinguishability, Proceedings of the 2013 ACM SIGSAC conference on Computer & communications security, CCS '13, 2013.
DOI : 10.1145/2508859.2516735

C. Bettini, S. Wang, and S. Jajodia, Protecting Privacy Against Location-Based Personal Identification, Proceedings of the Second VDLB International Conference on Secure Data Management (SDM'05, pp.185-199, 2005.
DOI : 10.1007/11552338_13

I. Bilogrevic, K. Huguenin, M. Jadliwala, F. Lopez, J. Hubaux et al., Inferring social ties in academic networks using short-range wireless communications, Proceedings of the 12th ACM workshop on Workshop on privacy in the electronic society, WPES '13, pp.179-188, 2013.
DOI : 10.1145/2517840.2517842

URL : https://hal.archives-ouvertes.fr/hal-00853975

A. Boutet, S. B. Mokhtar, and V. Primault, Uniqueness Assessment of Human Mobility on Multi-Sensor Datasets, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01381986

S. Cha, Comprehensive Survey on Distance / Similarity Measures between Probability Density Functions, International Journal of Mathematical Models and Methods in Applied Sciences, vol.1, issue.4, pp.300-307, 2007.

, Data team (UK's Cabinet Office). 2017. Open data in UK. (2017). https

Y. De-montjoye, C. A. Hidalgo, M. Verleysen, and V. D. Blondel, Unique in the Crowd: The privacy bounds of human mobility, Scientific Reports, vol.23, issue.1, p.1376, 2013.
DOI : 10.1007/BF00344744

R. Dingledine, P. Mathewson, and . Syverson, Tor: The second-generation onion router, 2004.
DOI : 10.21236/ADA465464

C. Dwork, Differential Privacy: A Survey of Results, pp.1-19, 2008.
DOI : 10.1007/978-3-540-79228-4_1

M. Farenzena, . Bazzani, . Perina, M. Murino, and . Cristani, Person re-identification by symmetry-driven accumulation of local features, 2010 IEEE Computer Society Conference on Computer Vision and Pattern Recognition, pp.2360-2367, 2010.
DOI : 10.1109/CVPR.2010.5539926

. Foursquare-labs, Swarm. (2017) https://www.swarmapp.com [14] L. Franceschi-Bicchierai. 2015. Redditor cracks anonymous data trove to pinpoint muslim cab drivers, 2015.

S. Gambs, M. Killijian, M. Nunez-del-prado, and C. , De-anonymization Attack on Geolocated Data, 12th IEEE International Conference on Trust, Security and Privacy in Computing and Communications, pp.789-797, 2013.
URL : https://hal.archives-ouvertes.fr/hal-01242268

S. Gambs, M. Killijian, and M. Cortez, Show me how you move and I will tell you who you are, Proceedings of the 3rd ACM SIGSPATIAL International Workshop on Security and Privacy in GIS and LBS, SPRINGL '10, pp.103-126, 2011.
DOI : 10.1145/1868470.1868479

URL : https://hal.archives-ouvertes.fr/inria-00556833

B. Gedik and L. Liu, Location Privacy in Mobile Systems: A Personalized Anonymization Model, 25th IEEE International Conference on Distributed Computing Systems (ICDCS'05), pp.620-62948, 2005.
DOI : 10.1109/ICDCS.2005.48

A. Gervais and R. Shokri, Adish Singla, Srdjan Capkun, and Vincent Lenders Quantifying Web-Search Privacy, Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, pp.966-977, 2014.

G. Ghinita, P. Kalnis, and S. Skiadopoulos, PRIVE, Proceedings of the 16th international conference on World Wide Web , WWW '07, pp.371-380, 2007.
DOI : 10.1145/1242572.1242623

P. Golle and K. Partridge, On the Anonymity of Home/Work Location Pairs, International Conference on Pervasive Computing, pp.390-397, 2009.
DOI : 10.1142/S0218488502001648

. Google, Google maps, 2017.

M. Gramaglia and M. Fiore, Hiding mobile traffic fingerprints with GLOVE, Proceedings of the 11th ACM Conference on Emerging Networking Experiments and Technologies, CoNEXT '15, pp.1-2613, 2015.
DOI : 10.1016/j.ins.2012.04.015

URL : https://hal.archives-ouvertes.fr/hal-01237032

R. Hariharan and K. Toyama, Project Lachesis: Parsing and Modeling Location Histories, Geographic Information Science: Third International Conference Proceedings, Max J Egenhofer, Christian Freksa, 2004.
DOI : 10.1007/978-3-540-30231-5_8

B. Henne, C. Kater, M. Smith, and . Brenner, Selective cloaking: Need-toknow for location-based apps, pp.19-26, 2013.

S. Christian, H. Jensen, M. L. Lu, and . Yiu, Location Privacy Techniques In Client Server Architectures. Privacy in Location, pp.31-58, 2009.

J. Krumm, Inference Attacks on Location Tracks, Pervasive Computing Pervasive, vol.10, pp.127-143, 2007.
DOI : 10.1007/978-3-540-72037-9_8

J. Krumm, A survey of computational location privacy. Personal and Ubiquitous Computing 13, pp.391-399, 2009.

J. Krumm and D. Rouhana, Placer, Proceedings of the 2013 ACM international joint conference on Pervasive and ubiquitous computing, UbiComp '13, pp.163-172, 2013.
DOI : 10.1145/2493432.2493504

J. Laurila, D. Gatica-perez, I. Aad, J. Blom, O. Bornet et al., The Mobile Data Challenge: Big Data for Mobile Computing Research, Pervasive Computing, 2012.

Y. Chris, . Ma, K. David, N. Yau, . Kwan-yip et al., Privacy vulnerability of published anonymous mobility traces, IEEE/ACM Transactions on Networking, vol.21, issue.3, pp.720-733, 2013.

M. Maouche, SFERA. (2017). https://github.com/mmaouche-insa, 2017.

K. Micinski, P. Phelps, J. S. Foster, ]. F. Naini, J. Unnikrishnan et al., An Empirical Study of Location Truncation on Android Bing maps. (2017). https://www.bing.com/maps Where You Are Is Who You Are: User Identification by Matching Statistics, Link prediction by deanonymization: How We Won the Kaggle Social Network Challenge, pp.13-358, 2011.

A. Narayanan and V. Shmatikov, Robust De-anonymization of Large Sparse Datasets, 2008 IEEE Symposium on Security and Privacy (sp 2008), pp.111-125, 2008.
DOI : 10.1109/SP.2008.33

A. Petit, T. Cerqueus, A. Boutet, S. B. Mokhtar, D. Coquil et al., SimAttack: private web search under fire, Journal of Internet Services and Applications, vol.13, issue.4, 2016.
DOI : 10.1109/5254.708428

URL : https://hal.archives-ouvertes.fr/hal-01304320

M. Piorkowski, N. Sarafijanovic-djukic, and M. Grossglauser, CRAW-DAD data set epfl/mobility (v. 2009-02-24), 2009.

V. Primault, S. B. Mokhtar, C. Lauradoux, and L. Brunie, Differentially Private Location Privacy in Practice, 2014.
URL : https://hal.archives-ouvertes.fr/hal-01148230

V. Primault, S. B. Mokhtar, C. Lauradoux, and L. Brunie, Time Distortion Anonymization for the Publication of Mobility Data with High Utility, 2015 IEEE Trustcom/BigDataSE/ISPA, pp.539-546, 2015.
DOI : 10.1109/Trustcom.2015.417

URL : https://hal.archives-ouvertes.fr/hal-01170060

P. Samarati and L. Sweeney, Generalizing data to provide anonymity when disclosing information (abstract), Proceedings of the seventeenth ACM SIGACT-SIGMOD-SIGART symposium on Principles of database systems , PODS '98, 1998.
DOI : 10.1145/275487.275508

R. Shokri, G. Theodorakopoulos, J. Y. , L. Boudec, and J. P. Hubaux, Quantifying Location Privacy, 2011 IEEE Symposium on Security and Privacy, pp.247-262, 2011.
DOI : 10.1109/SP.2011.18

URL : https://hal.archives-ouvertes.fr/hal-01266229

M. Srivatsa and M. Hicks, Deanonymizing mobility traces, Proceedings of the 2012 ACM conference on Computer and communications security, CCS '12, pp.628-637, 2012.
DOI : 10.1145/2382196.2382262

M. Terrovitis, Privacy preservation in the dissemination of location data, ACM SIGKDD Explorations Newsletter, vol.13, issue.1, pp.6-18, 2011.
DOI : 10.1145/2031331.2031334

U. S. , General Services Administration. 2017. open data in USA, 2017.

M. Wernke, P. Skvortsov, F. Dürr, and K. Rothermel, A classification of location privacy attacks and approaches, Personal and Ubiquitous Computing, vol.13, issue.2, pp.163-175, 2014.
DOI : 10.1007/s10707-008-0047-2

Y. Zheng, X. Xie, and W. Ma, GeoLife: A Collaborative Social Networking Service among User, location and trajectory, IEEE Data(base) Engineering Bulletin, 2010.

C. Zhou, D. Frankowski, P. Ludford, S. Shekhar, and L. Terveen, Discovering personal gazetteers, Proceedings of the 12th annual ACM international workshop on Geographic information systems , GIS '04, pp.266-273, 2004.
DOI : 10.1145/1032222.1032261