A. , G. Eubank, C. Englehardt, S. Juarez, M. Narayanan et al., The web never forgets: Persistent tracking mechanisms in the wild, Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security CCS '14, ACM, pp.674-689

A. , G. Juarez, M. Nikiforakis, N. Diaz, C. Urses et al., Proceedings of the 2013 ACM SIGSAC conference on Computer & communications security -CCS '13, pp.1129-1140, 2013.

E. and P. , How unique is your web browser, International Symposium on Privacy Enhancing Technologies Symposium, pp.1-18, 2010.

E. , S. And, and A. Narayanan, Online tracking: A 1-million-site measurement and analysis, Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security CCS '16, ACM, pp.1388-1401

E. , S. And, and A. Narayanan, Online Tracking: A 1-million-site Measurement and Analysis, Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security -CCS'16, pp.1388-1401, 2016.

F. , A. Zulkernine, M. And-weldemariam, and K. , Fpguard: Detection and prevention of browser fingerprinting, IFIP Annual Conference on Data and Applications Security and Privacy, pp.293-308, 2015.
URL : https://hal.archives-ouvertes.fr/hal-01745817

F. , D. And-egelman, and S. , Fingerprinting web users through font metrics, International Conference on Financial Cryptography and Data Security, pp.107-124, 2015.

]. , A. Laperdrix, P. And-baudry, and B. , Hiding in the Crowd: an Analysis of the Effectiveness of Browser Fingerprinting at Large Scale, WWW 2018: The 2018 Web Conference, 2018.
URL : https://hal.archives-ouvertes.fr/hal-01718234

H. , A. Soeller, G. Lazer, D. Mislove, A. And-wilson et al., Measuring Price Discrimination and Steering on E-commerce Web Sites. Proceedings of the 2014 Conference on Internet Measurement Conference -IMC '14, pp.305-318, 2014.

L. , P. Baudry, B. And-mishra, and V. Fprandom, Randomizing core browser objects to break advanced device fingerprinting techniques, International Symposium on Engineering Secure Software and Systems, pp.97-114, 2017.
URL : https://hal.archives-ouvertes.fr/hal-01527580

L. , P. Rudametkin, W. And-baudry, and B. , Mitigating Browser Fingerprint Tracking: Multi-level Reconfiguration and Diversification, Proceedings -10th International Symposium on Software Engineering for Adaptive and Self-Managing Systems, pp.98-108, 2015.
URL : https://hal.archives-ouvertes.fr/hal-01121108

L. , P. Rudametkin, W. And-baudry, and B. , Beauty and the Beast: Diverting Modern Web Browsers to Build Unique Browser Fingerprints, Proceedings -2016 IEEE Symposium on Security and Privacy, pp.878-894, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01285470

L. , A. Simpson, A. K. Kohno, T. And-roesner, and F. , Internet Jones and the Raiders of the Lost Trackers: An Archaeological Study of Web Tracking from, 1996.

M. , K. And-shacham, and H. , Pixel Perfect : Fingerprinting Canvas in HTML5, Security & PrivacyW2SP), vol.20, issue.2, pp.1-12, 2012.

N. , N. Joosen, W. And-livshits, and B. Privaricator, Proceedings of the 24th International Conference on World Wide Web -WWW '15, pp.820-830, 2015.

N. , N. Kapravelos, A. Joosen, W. Kruegel, C. Piessens et al., Cookieless monster: Exploring the ecosystem of web-based device fingerprinting, Proceedings -IEEE Symposium on Security and Privacy, pp.541-555, 2013.

T. Saito, K. Takahashi, K. Yasuda, T. Ishikawa, K. Takasu et al., OS and Application Identification by Installed Fonts, 2016 IEEE 30th International Conference on Advanced Information Networking and Applications (AINA), pp.684-689, 2016.
DOI : 10.1109/AINA.2016.55

S. , O. And-nikiforakis, and N. Xhound, Quantifying the Fingerprintability of Browser Extensions, In S&P, 2017.

T. , N. Saito, T. Takasu, K. And-yamada, and T. , Web Browser Fingerprinting Using only Cascading Style Sheets, Proceedings -2015 10th International Conference on Broadband and Wireless Computing, Communication and Applications, pp.2015-57, 2016.

T. , C. F. Jonker, H. And-mauw, and S. , Fp-block: usable web privacy by controlling browser fingerprinting, European Symposium on Research in Computer Security, pp.3-19, 2015.

V. and V. , fingerprintjs2: Modern & flexible browser fingerprinting library, pp.2015-2017, 2017.

V. , A. Laperdrix, P. Rudametkin, W. And-rou-voy, and R. , Fp-stalker: Tracking browser fingerprint evolutions, IEEE S&P 2018-39th IEEE Symposium on Security and Privacy, pp.1-14, 2018.
URL : https://hal.archives-ouvertes.fr/hal-01652021

Y. , Z. Macbeth, S. Modi, K. And-pujol, and J. M. , Tracking the trackers, Proceedings of the 25th International Conference on World Wide Web International World Wide Web Conferences Steering Committee, pp.121-132, 2016.

, AdBlock: https://getadblock.com 5 Privacy Badger: https://www.eff.org/fr/privacybadger 6 Canvas Blocker: https://github.com/kkapsner/ CanvasBlocker 7 Canvas Defender: https://multiloginapp.com/ canvasdefender-browser-extension 8 Brave: https://brave.com 9 Ultimate User Agent: http://iblogbox.com/chrome/ useragent/alert.php 10 Random Agent Spoofer: https://github.com/dillbyrne/ random-agent-spoofer 11 FP-Scanner dataset: https://github.com/Spirals-Team/ FP-Scanner 12 UA Parser: https://github.com/ua-parser/uap-python 13 Modernizr: https://modernizr.com 14 Caniuse: https://caniuse.com 15 List of available features per browser: https://github, Notes 1 Augur