, Google maps website

L. Waze-mobile, Waze website

!. Yahoo and . Inc, Yahoo! Weather website

. Foursquare-labs and . Inc, Foursquare website

I. Yelp, Yelp website

I. Niantic, Pokemon GO website

, City Domination website, City Domination GmbH & Co. KG

P. Mohan, V. N. Padmanabhan, and R. Ramjee, Nericell: Rich monitoring of road and traffic conditions using mobile smartphones, SenSys, pp.323-336, 2008.

M. Mun, S. Reddy, K. Shilton, N. Yau, J. Burke et al., Peir, the personal environmental impact report, as a platform for participatory sensing systems research, pp.55-68, 2009.

N. Haderer, R. Rouvoy, and L. Seinturier, Dynamic Deployment of Sensing Experiments in the Wild Using Smartphones, DAIS, pp.43-56, 2013.
URL : https://hal.archives-ouvertes.fr/hal-00804114

N. Aharony, W. Pan, C. Ip, I. Khayal, and A. Pentland, Social fmri: Investigating and shaping social mechanisms in the real world, Pervasive Mobile Computing, vol.7, issue.6, pp.643-659, 2011.

S. Gambs, M. Killijian, M. N. Del-prado, and C. , Show Me How You Move and I Will Tell You Who You Are, Transactions on Data Privacy, vol.4, issue.2, pp.103-126, 2011.
URL : https://hal.archives-ouvertes.fr/inria-00556833

K. Sharad and G. Danezis, An automated social graph deanonymization technique, WPES, pp.47-58, 2014.
DOI : 10.1145/2665943.2665960

URL : http://arxiv.org/pdf/1408.1276

A. Sadilek and J. Krumm, Far out: Predicting long-term human mobility, pp.814-820, 2012.

J. Krumm and D. Rouhana, Placer: Semantic Place Labels from Diary Data, UbiComp, pp.163-172, 2013.
DOI : 10.1109/percom.2015.7146504

L. Franceschi-bicchierai, Redditor cracks anonymous data trove to pinpoint muslim cab drivers, 2015.

H. Henttu, J. Izaret, and D. Potere, Geospatial Services: A $1.6 Trillion Growth Engine for the, 2012.

W. Enck, P. Gilbert, B. Chun, L. P. Cox, J. Jung et al., TaintDroid: An Information-flow Tracking System for Realtime Privacy Monitoring on Smartphones, pp.1-6, 2010.

J. P. Achara, F. Baudot, C. Castelluccia, G. Delcroix, and V. Roca, Mobilitics: Analyzing Privacy Leaks in Smartphones, ERCIM News, vol.2013, issue.93, 2013.
URL : https://hal.archives-ouvertes.fr/hal-00917417

M. Eskandari, B. Kessler, M. Ahmad, A. S. De-oliveira, and B. Crispo, Analyzing remote server locations for personal data transfers in mobile apps, PETS, vol.2017, issue.1, pp.118-131, 2017.
DOI : 10.1515/popets-2017-0008

URL : http://www.degruyter.com/downloadpdf/j/popets.2017.2017.issue-1/popets-2017-0008/popets-2017-0008.xml

J. Zang, K. Dummit, J. Graves, P. Lisker, and L. Sweeney, Who knows what about me? a survey of behind the scenes personal data sharing to third parties by mobile apps, 2015.

H. Almuhimedi, F. Schaub, N. Sadeh, I. Adjerid, A. Acquisti et al., Your location has been shared 5,398 times!: A field study on mobile app privacy nudging, pp.787-796, 2015.
DOI : 10.1145/2702123.2702210

M. E. Andrès, N. E. Bordenabe, K. Chatzikokolakis, and C. Palamidessi, Geo-indistinguishability: Differential Privacy for Location-based Systems, CCS, pp.901-914, 2013.

G. Ghinita, P. Kalnis, and S. Skiadopoulos, PRIVE: Anonymous Location-based Queries in Distributed Mobile Systems, pp.371-380, 2007.

K. Jiang, D. Shao, S. Bressan, T. Kister, and K. Tan, Publishing Trajectories with Differential Privacy Guarantees, SSDBM, vol.12, p.12, 2013.
DOI : 10.1145/2484838.2484846

G. Zhong, I. Goldberg, U. Hengartner, L. Louis, and P. , Three Protocols for Location Privacy, pp.62-76, 2007.

S. Mascetti, D. Freni, C. Bettini, X. Wang, and S. Jajodia, Privacy in geo-social networks: proximity notification with untrusted service providers and curious buddies, The VLDB Journal, vol.20, issue.4, pp.541-566, 2011.
DOI : 10.1007/s00778-010-0213-7

URL : http://arxiv.org/pdf/1007.0408

R. A. Popa, A. J. Blumberg, H. Balakrishnan, and F. H. Li, Privacy and accountability for location-based aggregate statistics, CCS, pp.653-666, 2011.
DOI : 10.1145/2046707.2046781

URL : http://dspace.mit.edu/bitstream/1721.1/73157/1/Balakrishnan-Privacy%20and%20accountability.pdf

D. Quercia, I. Leontiadis, L. Mcnamara, C. Mascolo, and J. Crowcroft, SpotME If You Can: Randomized Responses for Location Obfuscation on Mobile Phones, ICDCS, pp.363-372, 2011.
DOI : 10.1109/icdcs.2011.79

URL : http://www.cl.cam.ac.uk/%7Ecm542/papers/icdcs2011.pdf

N. Pelekis, A. Gkoulalas-divanis, M. Vodas, D. Kopanaki, and Y. Theodoridis, Privacy-aware Querying over Sensitive Trajectory Data, CIKM, pp.895-904, 2011.
DOI : 10.1145/2063576.2063706

H. Kido, Y. Yanagisawa, and T. Satoh, Protection of Location Privacy Using Dummies for Location-based Services, ICDE Workshops, p.1248, 2005.
DOI : 10.1109/icde.2005.269

O. Abul, F. Bonchi, and M. Nanni, Anonymization of moving objects databases by clustering and perturbation, Information Systems, vol.35, issue.8, pp.884-910, 2010.
DOI : 10.1016/j.is.2010.05.003

D. J. Mir, S. Isaacman, R. Cáceres, M. Martonosi, and R. N. Wright, DP-WHERE: Differentially private modeling of human mobility, BigData, pp.580-588, 2013.
DOI : 10.1109/bigdata.2013.6691626

M. Gramaglia and M. Fiore, Hiding Mobile Traffic Fingerprints with GLOVE, CoNEXT, vol.26, p.13, 2015.
DOI : 10.1145/2716281.2836111

URL : https://hal.archives-ouvertes.fr/hal-01237032

H. Mousa, S. B. Mokhtar, O. Hasan, O. Younes, M. Hadhoud et al., Trust management and reputation systems in mobile participatory sensing applications, Computer Networks, vol.90, issue.C, pp.49-73, 2015.
DOI : 10.1016/j.comnet.2015.07.011

URL : https://hal.archives-ouvertes.fr/hal-01952236

R. Shokri, G. Theodorakopoulos, J. Boudec, and J. Hubaux, Quantifying location privacy, S&P, pp.247-262, 2011.
DOI : 10.1109/sp.2011.18

URL : https://hal.archives-ouvertes.fr/hal-01266229

J. Krumm, A Survey of Computational Location Privacy, Personal and Ubiquitous Computing, vol.13, issue.6, pp.391-399, 2009.
DOI : 10.1007/s00779-008-0212-5

K. G. Shin, X. Ju, Z. Chen, and X. Hu, Privacy protection for users of location-based services, IEEE Wireless Communications, vol.19, issue.1, pp.30-39, 2012.

M. Terrovitis, Privacy preservation in the dissemination of location data, ACM SIGKDD Explorations Newsletter, vol.13, issue.1, pp.6-18, 2011.

M. Wernke, P. Skvortsov, F. Dürr, and K. Rothermel, A Classification of Location Privacy Attacks and Approaches, Personal Ubiquitous Computing, vol.18, issue.1, pp.163-175, 2014.
DOI : 10.1007/s00779-012-0633-z

C. Chow and M. F. Mokbel, Trajectory privacy in locationbased services and data publication, SIGKDD Explorations Newsletter, vol.13, issue.1, pp.19-29, 2011.
DOI : 10.1145/2031331.2031335

URL : http://www-users.cs.umn.edu/~mokbel/papers/SIGKDD2011.pdf

M. Grissa, B. Hamdaoui, and A. A. Yavuza, Location privacy in cognitive radio networks: A survey, IEEE Communications Surveys Tutorials, vol.19, issue.3, pp.1726-1760, 2017.

C. D. Cottrill, Location privacy: Who protects?, URISA Journal-Urban and Regional Information Systems Association, vol.23, issue.2, pp.49-59, 2011.

S. Guha, M. Jain, and V. N. Padmanabhan, Koi: A LocationPrivacy Platform for Smartphone Apps, NSDI, pp.183-196, 2012.

L. Sweeney, k-Anonymity: A model for protecting privacy, International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems, vol.10, issue.5, pp.557-570, 2002.

M. Barbaro and T. Zeller, A face is exposed for aol searcher no. 4417749, 2006.

A. Narayanan and V. Shmatikov, Robust de-anonymization of large sparse datasets, S&P, pp.111-125, 2008.

, Please Rob Me website

O. Goldreich, Cryptography and cryptographic protocols, Distributed Computing, vol.16, issue.2-3, pp.177-199, 2003.
DOI : 10.1007/s00446-002-0077-1

J. R. Douceur, The Sybil Attack, pp.251-260, 2002.
DOI : 10.1007/3-540-45748-8_24

C. Zhou, D. Frankowski, P. Ludford, S. Shekhar, and L. Terveen, Discovering Personal Gazetteers: An Interactive Clustering Approach, Proceedings of the 12th Annual ACM International Workshop on Geographic Information Systems, pp.266-273, 2004.
DOI : 10.1145/1032222.1032261

R. Hariharan and K. Toyama, Project Lachesis: parsing and modeling location histories, Geographic Information Science, pp.106-124, 2004.
DOI : 10.1007/978-3-540-30231-5_8

, Google place api documentation

C. Riederer, D. Echickson, S. Huang, and A. Chaintreau, Findyou: A personal location privacy auditing tool, pp.243-246, 2016.

K. Huguenin, I. Bilogrevic, J. S. Machado, S. Mihaila, R. Shokri et al., A predictive model for user motivation and utility implications of privacy protection mechanisms in location check-ins, IEEE Transactions on Mobile Computing, vol.17, issue.4, pp.760-774, 2017.
URL : https://hal.archives-ouvertes.fr/hal-01573222

I. Bilogrevic, K. Huguenin, M. Jadliwala, F. Lopez, J. Hubaux et al., Inferring Social Ties in Academic Networks Using Short-Range Wireless Communications, pp.179-188, 2013.
URL : https://hal.archives-ouvertes.fr/hal-00853975

C. Wang, C. Wang, Y. Chen, L. Xie, and S. Lu, Smartphone privacy leakage of social relationships and demographics from surrounding access points, ICDCS, pp.678-688, 2017.

J. Krumm, Inference Attacks on Location Tracks, PerCom, pp.127-143, 2007.

S. Gambs, M. Killijian, M. Núñez-del-prado, and C. , De-anonymization attack on geolocated data, Journal of Computer and System Sciences, vol.80, issue.8, pp.1597-1614, 2014.
URL : https://hal.archives-ouvertes.fr/hal-01242268

A. ,

A. Pyrgelis, C. Troncoso, and E. De-cristofaro, Knock Knock, Whoâ??s There? Membership Inference on Aggregate Location Data, NDSS, 2018.

Y. De-montjoye, C. A. Hidalgo, M. Verleysen, and V. D. Blondel, Unique in the Crowd: The privacy bounds of human mobility, Scientific Reports, vol.3, issue.1376, 2013.

P. Golle and K. Partridge, On the Anonymity of Home/Work Location Pairs, pp.390-397, 2009.

H. Zang and J. Bolot, Anonymization of Location Data Does Not Work: A Large-Scale Measurement Study, MobiCom, pp.145-156, 2011.

A. Boutet, S. Ben-mokhtar, and V. Primault, Uniqueness Assessment of Human Mobility on Multi-Sensor Datasets, Research Report, vol.5205, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01381986

D. Manousakas, C. Mascolo, A. R. Beresford, D. Chan, and N. Sharma, Quantifying Privacy Loss of Human Mobility Graph Topology, PETS, vol.2018, issue.3, pp.5-21, 2018.

H. Wang, C. Gao, Y. Li, G. Wang, D. Jin et al., Deanonymization of mobility trajectories: Dissecting the gaps between theory and practice, NDSS, 2018.

A. Noulas, S. Scellato, N. Lathia, and C. Mascolo, Mining User Mobility Features for Next Place Prediction in LocationBased Services, ICDM, pp.1038-1043, 2012.

S. Gambs, M. Killijian, M. N. Del-prado, and C. , Next Place Prediction Using Mobility Markov Chains, MPM, vol.3, pp.1-3, 2012.
URL : https://hal.archives-ouvertes.fr/hal-00736947

B. Aä-§ä?r, K. Huguenin, U. Hengartner, and J. Hubaux, On the Privacy Implications of Location Semantics, PETS, vol.2016, issue.4, pp.165-183, 2016.

J. Domingo-ferrer, D. Sánchez, and J. Soria-comas, Database Anonymization: Privacy Models, Data Utility, and Microaggregation-based Inter-model Connections, ser. Synthesis Lectures on Information Security, Privacy, & Trust

A. Machanavajjhala, D. Kifer, J. Gehrke, and M. Venkitasubramaniam, l-diversity: Privacy Beyond k-anonymity, ACM Transactions on Knowledge Discovery from Data, vol.1, issue.1, 2007.

N. Li, T. Li, and S. Venkatasubramanian, t-Closeness: Privacy Beyond k-Anonymity and l-Diversity, ICDE, pp.106-115, 2007.

C. Dwork, Differential Privacy, Automata, Languages and Programming, vol.4052, pp.1-12, 2006.

F. Mcsherry and K. Talwar, Mechanism design via differential privacy, FOCS, pp.94-103, 2007.

J. Hsu, M. Gaboardi, A. Haeberlen, S. Khanna, A. Narayan et al., Differential privacy: An economic method for choosing epsilon, CSF, pp.398-410, 2014.

Y. Wang, X. Wu, and D. Hu, Using randomized response for differential privacy preserving data collection, EDBT, 2016.

D. R. Krishnan, D. L. Quoc, P. Bhatotia, C. Fetzer, and R. Rodrigues, Incapprox: A data analytics system for incremental approximate computing, pp.1133-1144, 2016.

J. Gehrke, E. Lui, and R. Pass, Towards privacy for social networks: A zero-knowledge based definition of privacy, TCC, pp.432-449, 2011.

I. Wagner and D. Eckhoff, Technical privacy metrics: a systematic survey, ACM Computing Surveys, vol.51, issue.3, 2018.

V. Primault, A. Boutet, S. Ben-mokhtar, and L. Brunie, Adaptive Location Privacy with ALP, SRDS, pp.269-278, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01370447

S. Cerf, V. Primault, A. Boutet, S. Ben-mokhtar, R. Birke et al., Achieving privacy and utility trade-off in mobility database with PULP, SRDS, pp.164-173, 2017.

M. Piorkowski, N. Sarafijanovic-djukic, and M. Grossglauser, CRAWDAD dataset epfl/mobility (v. 2009-02-24), 2009.

Y. Zheng, L. Zhang, X. Xie, and W. Ma, Mining Interesting Locations and Travel Sequences from GPS Trajectories, pp.791-800, 2009.

J. K. Laurila, D. Gatica-perez, I. Aad, J. Blom, O. Bornet et al., From big smartphone data to worldwide research: The mobile data challenge, Pervasive and Mobile Computing, vol.9, issue.6, pp.752-771, 2013.

N. Kiukkonen, B. J. , O. Dousse, D. Gatica-perez, and J. Laurila, Towards rich mobile phone datasets: Lausanne data collection campaign, ICPS, 2010.

S. Ben-mokhtar, A. Boutet, L. Bouzouina, P. Bonnel, O. Brette et al., PRIVA'MOV: Analysing Human Mobility Through Multi-Sensor Datasets, 2017.
URL : https://hal.archives-ouvertes.fr/hal-01578557

J. Yuan, Y. Zheng, C. Zhang, W. Xie, X. Xie et al., T-drive: Driving Directions Based on Taxi Trajectories, SIGSPATIAL, pp.99-108, 2010.

J. Yuan, Y. Zheng, X. Xie, and G. Sun, Driving with Knowledge from the Physical World, KDD, pp.316-324, 2011.

E. Cho, S. A. Myers, and J. Leskovec, Friendship and Mobility: User Movement in Location-based Social Networks, KDD, pp.1082-1090, 2011.

J. Leskovec and A. Krevl, SNAP Datasets: Stanford large network dataset collection, 2014.

C. Düntgen, T. Behr, and R. H. Güting, Berlinmod: A benchmark for moving object databases, The VLDB Journal, vol.18, issue.6, pp.1335-1368, 2009.

T. Brinkhoff, A framework for generating network-based moving objects, Geoinformatica, vol.6, issue.2, pp.153-180, 2002.

N. Pelekis, S. Sideridis, P. Tampakis, and Y. Theodoridis, Hermoupolis: A semantic trajectory generator in the data science era, SIGSPATIAL Special, vol.7, issue.1, pp.19-26, 2015.

V. Primault, S. Ben-mokhtar, C. Lauradoux, and L. Brunie, Time Distortion Anonymization for the Publication of Mobility Data with High Utility, TrustCom, 2015.
URL : https://hal.archives-ouvertes.fr/hal-01170060

A. R. Beresford and F. Stajano, Mix Zones: User Privacy in Location-aware Services, PerCom Workshops, pp.127-131, 2004.

J. Freudiger, R. Shokri, and J. Hubaux, On the optimal placement of mix zones, PETS, pp.216-234, 2009.

X. Liu, H. Zhao, M. Pan, H. Yue, X. Li et al., Trafficaware multiple mix zone placement for protecting location privacy, INFOCOM, pp.972-980, 2012.

B. Palanisamy and L. Liu, MobiMix: Protecting location privacy with mix-zones over road networks, ICDE, pp.494-505, 2011.

X. Gong, X. Chen, K. Xing, D. H. Shin, M. Zhang et al., From Social Group Utility Maximization to Personalized Location Privacy in Mobile Networks, IEEE/ACM Transactions on Networking, vol.25, issue.3, pp.1703-1716, 2017.

B. Gedik and L. Liu, Location Privacy in Mobile Systems: A Personalized Anonymization Model, ICDCS, pp.620-629, 2005.

M. F. Mokbel, C. Chow, and W. G. Aref, The New Casper: Query Processing for Location Services Without Compromising Privacy, VLDB, pp.763-774, 2006.

C. Chow, M. F. Mokbel, and X. Liu, A Peer-to-peer Spatial Cloaking Algorithm for Anonymous Location-based Service, SIGSPATIAL, pp.171-178, 2006.

B. Bamba, L. Liu, P. Pesti, and T. Wang, Supporting anonymous location queries in mobile environments with privacygrid, pp.237-246, 2008.

T. Xu and Y. Cai, Feeling-based location privacy protection for location-based services, CCS, pp.348-357, 2009.

B. Agir, T. Papaioannou, R. Narendula, K. Aberer, and J. P. Hubaux, User-side adaptive protection of location privacy in participatory sensing, GeoInformatica, vol.18, issue.1, pp.165-191, 2014.

H. Ngo and J. Kim, Location privacy via differential private perturbation of cloaking area, CSF, pp.63-74, 2015.

C. Li and B. Palanisamy, Reversecloak: Protecting multi-level location privacy over road networks, CIKM, pp.673-682, 2015.

J. Krumm, Realistic driving trips for location privacy, Pervasive, vol.5538, pp.25-41, 2009.

V. Bindschaedler and R. Shokri, Synthesizing Plausible Privacy-Preserving Location Traces, S&P, pp.546-563, 2016.

T. You, W. Peng, and W. Lee, Protecting moving trajectories with dummies, MDM, pp.278-282, 2007.

L. Stenneth, P. S. Yu, and O. Wolfson, MobiPriv" a robust k anonymous system, pp.54-63, 2010.

R. Kato, M. Iwata, T. Hara, A. Suzuki, X. Xie et al., A dummy-based anonymization method based on user trajectory with pauses, SIGSPATIAL, pp.249-258, 2012.
DOI : 10.1145/2424321.2424354

P. Shankar, V. Ganapathy, and L. Iftode, Privately Querying Location-based Services with SybilQuery, UbiComp, pp.31-40, 2009.
DOI : 10.1145/1620545.1620550

URL : http://www.cs.rutgers.edu/~vinodg/papers/ubicomp2009/ubicomp2009.pdf

B. Hoh, M. Gruteser, H. Xiong, and A. Alrabady, Preserving privacy in gps traces via uncertainty-aware path cloaking, CCS, pp.161-171, 2007.
DOI : 10.1145/1315245.1315266

A. Pingley, W. Yu, N. Zhang, X. Fu, and W. Zhao, CAP: A Context-Aware Privacy Protection System for Location-Based Services, ICDCS, pp.49-57, 2009.
DOI : 10.1109/icdcs.2009.62

URL : https://rc.library.uta.edu/uta-ir/bitstream/10106/1045/1/umi-uta-2150.pdf

R. Assam and T. Seidl, Preserving Privacy of Moving Objects via Temporal Clustering of Spatio-temporal Data Streams, SIGSPATIAL Workshops, pp.9-16, 2011.

K. Micinski, P. Phelps, and J. S. Foster, An Empirical Study of Location Truncation on Android, MOST, pp.1-10, 2013.

N. E. Bordenabe, K. Chatzikokolakis, and C. Palamidessi, Optimal geo-indistinguishable mechanisms for location privacy, CCS, pp.251-262, 2014.
DOI : 10.1145/2660267.2660345

URL : https://hal.archives-ouvertes.fr/hal-00950479

S. Oya, C. Troncoso, and F. Pérez-gonzález, Back to the drawing board: Revisiting the design of optimal location privacy-preserving mechanisms, CCS, pp.1959-1972, 2017.

K. Chatzikokolakis, C. Palamidessi, and M. Stronati, A predictive differentially-private mechanism for mobility traces, PETS, vol.8555, pp.21-41, 2014.
DOI : 10.1007/978-3-319-08506-7_2

URL : https://hal.archives-ouvertes.fr/hal-01011260

, Constructing elastic distinguishability metrics for location privacy, PETS, vol.2015, pp.156-170, 2015.

Y. Xiao, L. Xiong, S. Zhang, and Y. Cao, Loclok: Location cloaking with differential privacy via hidden markov model, VLDB, vol.10, issue.12, pp.1901-1904, 2017.

L. Yu, L. Liu, and C. Pu, Dynamic differential location privacy with personalized error bounds, NDSS, 2017.
DOI : 10.14722/ndss.2017.23241

R. Shokri, P. Papadimitratos, G. Theodorakopoulos, and J. Hubaux, Collaborative location privacy, MASS, pp.500-509, 2011.

U. M. Aïvodji, K. Huguenin, M. Huguet, and M. Killijian, SRide: A Privacy-Preserving Ridesharing System, pp.40-50, 2018.

G. Ghinita, P. Kalnis, A. Khoshgozaran, C. Shahabi, and K. Tan, Private queries in location based services: anonymizers are not necessary, SIGMOD, pp.121-132, 2008.
DOI : 10.1145/1376616.1376631

S. Jaiswal and A. Nandi, Trust No One: A Decentralized Matching Service for Privacy in Location Based Services, pp.51-56, 2010.

A. Narayanan, N. Thiagarajan, M. Lakhani, M. Hamburg, and D. Boneh, Location privacy via private proximity testing, NDSS, 2011.

S. Pidcock and U. Hengartner, Zerosquare: A PrivacyFriendly Location Hub for Geosocial Applications, 2013.

H. Carter, B. Mood, P. Traynor, and K. Butler, Secure Outsourced Garbled Circuit Evaluation for Mobile Devices, USENIX Security, pp.289-304, 2013.
DOI : 10.3233/jcs-150540

URL : https://www.usenix.org/system/files/conference/usenixsecurity13/sec13-paper_carter.pdf

S. Chakraborty, C. Shen, K. R. Raghavan, Y. Shoukry, M. Millar et al., ipShield: A Framework For Enforcing Context-Aware Privacy, NSDI, pp.143-156, 2014.

K. Fawaz and K. G. Shin, Location privacy protection for smartphone users, CCS, pp.239-250, 2014.
DOI : 10.1145/2660267.2660270

M. E. Nergiz, M. Atzori, and Y. Saygin, Towards trajectory anonymization: A generalization-based approach, SIGSPATIAL Workshops, pp.52-61, 2008.
DOI : 10.1145/1503402.1503413

O. Abul, F. Bonchi, and M. Nanni, Never Walk Alone: Uncertainty for Anonymity in Moving Objects Databases, ICDE, pp.376-385, 2008.
DOI : 10.1109/icde.2008.4497446

URL : http://www-kdd.isti.cnr.it/NWA/NWA_ICDE08.pdf

R. Yarovoy, F. Bonchi, L. V. Lakshmanan, and W. H. Wang, Anonymizing Moving Objects: How to Hide a MOB in a Crowd, EDBT, pp.72-83, 2009.
DOI : 10.1145/1516360.1516370

N. Li, W. Yang, and W. Qardaji, Differentially private grids for geospatial data, ICDE, pp.757-768, 2013.

M. Gramaglia, M. Fiore, A. Tarable, and A. Banchs, Preserving mobile subscriber privacy in open datasets of spatiotemporal trajectories, INFOCOM, pp.1-9, 2017.

B. Hoh and M. Gruteser, Protecting location privacy through path confusion, SECURECOMM, pp.194-205, 2005.

F. D. Mcsherry, Privacy Integrated Queries: An Extensible Platform for Privacy-preserving Data Analysis, SIGMOD, pp.19-30, 2009.

R. Chen, B. C. Fung, B. C. Desai, and N. M. Sossou, Differentially Private Transit Data Publication: A Case Study on the Montreal Transportation System, KDD, pp.213-221, 2012.
DOI : 10.1145/2339530.2339564

G. Acs and C. Castelluccia, A Case Study: Privacy Preserving Release of Spatio-temporal Density in Paris, in KDD, pp.1679-1688, 2014.
URL : https://hal.archives-ouvertes.fr/hal-01060070

D. Riboni and C. Bettini, Differentially-private release of check-in data for venue recommendation, PerCom, pp.190-198, 2014.

A. Beresford and F. Stajano, Location privacy in pervasive computing, IEEE Pervasive Computing, vol.2, issue.1, pp.46-55, 2003.
DOI : 10.1109/mprv.2003.1186725

D. L. Chaum, Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms, Communications of the ACM, vol.24, issue.2, pp.84-90, 1981.
DOI : 10.1007/978-1-4615-0239-5_14

URL : http://www.cs.utexas.edu/~shmat/courses/cs395t_fall04/chaum81.pdf

M. Gruteser and D. Grunwald, Anonymous Usage of Location-Based Services Through Spatial and Temporal Cloaking, MobiSys, pp.31-42, 2003.

S. T. Peddinti and N. Saxena, On the Limitations of Query Obfuscation Techniques for Location Privacy, UbiComp, pp.187-196, 2011.

R. Dingledine, N. Mathewson, and P. Syverson, Tor: The second-generation onion router, USENIX Security, vol.13, pp.21-21, 2004.
DOI : 10.21236/ada465464

URL : http://www.lix.polytechnique.fr/~tomc/P2P/Papers/Systems/Tor.pdf

Y. Xiao and L. Xiong, Protecting locations with differential privacy under temporal correlations, CCS, pp.1298-1309, 2015.
DOI : 10.1145/2810103.2813640

URL : http://arxiv.org/pdf/1410.5919

, Swarm website

J. Tang, A. Korolova, X. Bai, X. Wang, and X. Wang, Privacy loss in apple's implementation of differential privacy on macos 10, CoRR, vol.12, 2017.

B. Chor, O. Goldreich, E. Kushilevitz, and M. Sudan, Private Information Retrieval, FOCS, p.41, 1995.

A. Yao, Protocols for secure computations, FOCS, pp.160-164, 1982.

, Location-privacy meter tool

V. Primault, Adaptive Location Privacy source code

R. Shokri, C. Troncoso, and C. Diaz, Unraveling an old cloak: k-anonymity for location privacy, WPES, pp.2-5, 2010.

V. Primault, S. Ben-mokhtar, C. Lauradoux, and L. Brunie, Differentially Private Location Privacy in Practice, MOST, 2014.
URL : https://hal.archives-ouvertes.fr/hal-01148230

S. Oya, C. Troncoso, and F. Pérez-gonzález, Is geoindistinguishability what you are looking for?" in WPES, pp.137-140, 2017.

, Workshop on design issues for a data anonymization competition

K. Chatzikokolakis, E. Elsalamouny, C. Palamidessi, and A. Pazii, Methods for Location Privacy: A comparative overview, Foundations and Trends in Privacy and Security, vol.1, issue.4, pp.199-257, 2017.
URL : https://hal.archives-ouvertes.fr/hal-01421457

P. C. Information and . Ontario, Privacy by design

C. Community, Crawdad website

, Déplacements mtl trajet, 2016.

G. Danezis, S. Lewis, and R. Anderson, How much is location privacy worth, 2005.

, Location guard source code

, Aircloak website

V. Primault, M. Maouche, A. Boutet, S. B. Mokhtar, S. Bouchenak et al., ACCIO: How to Make Location Privacy Experimentation Open and Easy, ICDCS, 2018.
URL : https://hal.archives-ouvertes.fr/hal-01784557

A. D. Team, Learning with privacy at scale, 2017.

V. Ùlfar-erlingsson, A. Pihur, and . Korolova, Rappor: Randomized aggregatable privacy-preserving ordinal response, CCS, pp.1054-1067, 2014.