F. Osman-abul, M. Bonchi, and . Nanni, Anonymization of moving objects databases by clustering and perturbation, Information Systems, vol.35, issue.8, pp.884-910, 2010.

N. Aharony, W. Pan, C. Ip, I. Khayal, and A. Pentland, Social fmri: Investigating and shaping social mechanisms in the real world, Pervasive Mobile Computing, vol.7, issue.6, pp.643-659, 2011.

M. E. Andrés, N. E. Bordenabe, K. Chatzikokolakis, C. Palamidessi, and . Geo-indistinguishability, Differential Privacy for Location-Based Systems. Ccs'13, vol.1, 2013.

B. Bamba, L. Liu, P. Pesti, and T. Wang, Supporting anonymous location queries in mobile environments with privacygrid, Proceedings of the 17th International Conference on World Wide Web, pp.237-246, 2008.

A. R. Beresford and F. Stajano, Mix zones: User privacy in location-aware services, 2nd IEEE Conference on Pervasive Computing and Communications Workshops, pp.127-131, 2004.

C. Bettini, S. Wang, and S. Jajodia, Protecting Privacy Against Location-based Personal Identification, Proceedings of the Second VDLB International Conference on Secure Data Management, SDM'05, pp.185-199, 2005.

V. Bindschaedler and R. Shokri, Synthesizing plausible privacy-preserving location traces, IEEE Symposium on Security and Privacy, pp.546-563, 2016.

A. Boutet, S. B. Mokhtar, and V. Primault, Uniqueness assessment of human mobility on multi-sensor datasets, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01381986

S. Cerf, V. Primault, A. Boutet, S. B. Mokhtar, R. Birke et al., PULP: achieving privacy and utility trade-off in user mobility data, 36th IEEE Symposium on Reliable Distributed Systems, SRDS 2017, pp.164-173, 2017.
URL : https://hal.archives-ouvertes.fr/hal-01578635

K. Dong, T. Gu, X. Tao, and J. Lu, Privacy protection in participatory sensing applications requiring fine-grained locations, 16th IEEE International Conference on Parallel and Distributed Systems, ICPADS 2010, pp.9-16, 2010.

K. Dong, T. Gu, X. Tao, and J. Lu, Jointcache: Collaborative path confusion through lightweight P2P communication, 2013 IEEE International Conference on Pervasive Computing and Communications Workshops, PERCOM 2013 Workshops, pp.352-355, 2013.

K. Dong, T. Gu, X. Tao, and J. Lv, Complete bipartite anonymity for location privacy, J. Comput. Sci. Technol, vol.29, issue.6, pp.1094-1110, 2014.

C. Dwork, Differential privacy: A survey of results, International Conference on Theory and Applications of Models of Computation, pp.1-19, 2008.

J. Freudiger, R. Shokri, and J. Hubaux, On the optimal placement of mix zones, Privacy Enhancing Technologies, 9th International Symposium, pp.216-234, 2009.

S. Gambs, M. Killijian, and M. Cortez, De-anonymization Attack on Geolocated Data, 12th IEEE International Conference on Trust, Security and Privacy in Computing and Communications, pp.789-797, 2013.
URL : https://hal.archives-ouvertes.fr/hal-01242268

S. Gambs, M. Killijian, and M. Cortez, Show Me How You Move and I Will Tell You Who You Are, Transactions on Data Privacy, vol.4, pp.103-126, 2011.
URL : https://hal.archives-ouvertes.fr/inria-00556833

B. Gedik and L. Liu, Location Privacy in Mobile Systems: A Personalized Anonymization Model, Proceedings of the 25th IEEE International Conference on Distributed Computing Systems, ICDCS '05, pp.620-629, 2005.

G. Ghinita, P. Kalnis, and S. Skiadopoulos, PRIVE: Anonymous Location-based Queries in Distributed Mobile Systems, Proceedings of the 16th International Conference on World Wide Web, WWW '07, pp.371-380, 2007.

M. Gramaglia and M. Fiore, Hiding Mobile Traffic Fingerprints with GLOVE, Proceedings of the 11th ACM Conference on Emerging Networking Experiments and Technologies, CoNEXT '15, vol.26, pp.1-26, 2015.
URL : https://hal.archives-ouvertes.fr/hal-01237032

N. Haderer, R. Rouvoy, C. Ribeiro, and L. Seinturier, Apisense: Crowd-sensing made easy, vol.93, pp.28-29, 2013.
URL : https://hal.archives-ouvertes.fr/hal-00804113

R. Hariharan and K. Toyama, Project Lachesis: Parsing and Modeling Location Histories, Geographic Information Science: Third International Conference, pp.106-124, 2004.

B. Henne, . Kater, M. Smith, and . Brenner, Selective cloaking: Need-to-know for location-based apps, 2013.

H. Christian-s-jensen, M. L. Lu, and . Yiu, Location Privacy Techniques In Client Server Architectures. Privacy in Location-Based Applications, vol.5599, pp.31-58, 2009.

J. Laurila, D. Gatica-perez, . Aad, J. Blom, O. Bornet et al., The Mobile Data Challenge: Big Data for Mobile Computing Research, Pervasive Computing, 2012.

N. Li, T. Li, and S. Venkatasubramanian, t-closeness: Privacy beyond k-anonymity and l-diversity, Proceedings of the 23rd International Conference on Data Engineering, pp.106-115, 2007.
DOI : 10.1109/icde.2007.367856

URL : http://www.cs.purdue.edu/homes/ninghui/papers/t_closeness_icde07.pdf

X. Liu, H. Zhao, M. Pan, H. Yue, X. Li et al., Traffic-aware multiple mix zone placement for protecting location privacy, Proceedings of the IEEE INFOCOM 2012, pp.972-980, 2012.

A. Machanavajjhala, J. Gehrke, D. Kifer, and M. Venkitasubramaniam, l-diversity: Privacy beyond k-anonymity, Proceedings of the 22nd International Conference on Data Engineering, p.24, 2006.
DOI : 10.1109/icde.2006.1

URL : http://www.cs.cornell.edu/people/dkifer/ldiversityTKDDdraft.pdf

M. Maouche, S. B. Mokhtar, and S. Bouchenak, Ap-attack: A novel re-identification attack on mobility datasets, Proceedings of the 14th International Conference on Mobile and Ubiquitous Systems: Computing, Networking and Services, 2017.
URL : https://hal.archives-ouvertes.fr/hal-01785155

, Open Street Map. Amenity information description, 2018.

, Open Street Map. Download open street map dataset, 2018.

K. Micinski, P. Phelps, and J. Foster, An Empirical Study of Location Truncation on Android, p.13, 2013.

P. Mohan, N. Venkata, R. Padmanabhan, and . Ramjee, Nericell: Rich monitoring of road and traffic conditions using mobile smartphones, SenSys, pp.323-336, 2008.

M. Mun, S. Reddy, K. Shilton, N. Yau, J. Burke et al., Peir, the personal environmental impact report, as a platform for participatory sensing systems research, MobiSys, pp.55-68, 2009.

B. Palanisamy and L. Liu, Mobimix: Protecting location privacy with mix-zones over road networks, Proceedings of the 27th International Conference on Data Engineering, pp.494-505, 2011.
DOI : 10.1109/icde.2011.5767898

M. Piorkowski, N. Sarafijanovic-djukic, and M. Grossglauser, CRAW-DAD data set epfl/mobility (v, 2009.

V. Primault, S. B. Mokhtar, C. Lauradoux, and L. Brunie, Differentially Private Location Privacy in Practice. Most'14, 2014.
URL : https://hal.archives-ouvertes.fr/hal-01148230

V. Primault, S. B. Mokhtar, C. Lauradoux, and L. Brunie, Time distortion anonymization for the publication of mobility data with high utility, Trustcom/BigDataSE/ISPA, 2015 IEEE, vol.1, pp.539-546, 2015.
URL : https://hal.archives-ouvertes.fr/hal-01170060

H. Wahbeh, W. Qardaji, N. Yang, and . Li, Differentially private grids for geospatial data, 29th IEEE International Conference on Data Engineering, pp.757-768, 2013.

P. Samarati and L. Sweeney, Generalizing Data to Provide Anonymity when Disclosing Information, Proceedings of the Seventeenth ACM SIGACT-SIGMOD-SIGART Symposium on Principles of Database Systems, PODS '98, p.188, 1998.
DOI : 10.1145/275487.275508

P. Shankar, V. Ganapathy, and L. Iftode, Privately querying location-based services with SybilQuery, p.31, 2009.
DOI : 10.1145/1620545.1620550

URL : http://www.cs.rutgers.edu/~vinodg/papers/ubicomp2009/ubicomp2009.pdf

Y. Zheng, X. Xie, and W. Ma, GeoLife: A Collaborative Social Networking Service among User, location and trajectory, IEEE Data(base) Engineering Bulletin, 2010.

C. Zhou, D. Frankowski, P. Ludford, S. Shekhar, and L. Terveen, Discovering Personal Gazetteers: An Interactive Clustering Approach, Proceedings of the 12th Annual ACM International Workshop on Geographic Information Systems, GIS '04, pp.266-273, 2004.
DOI : 10.1145/1032222.1032261