A. , R. , S. , R. , T. et al., Privacy preserving OLAP, Proceedings of the 2005 ACM SIGMOD International Conference on Management of Data, pp.251-262, 2005.

A. , M. E. , B. , N. E. , C. et al., Geo-indistinguishability: dierential privacy for locationbased systems, Proc. of CCS, pp.901-914, 2013.

B. and J. , This Creepy App Isn't Just Stalking Women Without Their Knowledge, It's A Wake-Up Call About Facebook Privacy, 2012.

C. , K. , A. , M. E. , B. et al., Broadening the scope of Dierential Privacy using metrics, Proc. of PETS (2013), vol.7981, pp.82-102

C. , R. , Á. , G. , C. et al., Dierentially private sequential data publication via variable-length n-grams, Proc. of CCS, pp.638-649, 2012.

C. and A. , Location privacy: The challenges of mobile service devices, Computer Law & Security Review, vol.30, pp.41-54, 2014.

M. , Y. A. , H. , C. A. , V. et al., Unique in the crowd: The privacy bounds of human mobility, Nature Scientic Reports, vol.3, p.1376, 2013.

D. , A. , G. , D. , H. et al., Epidemic algorithms for replicated database maintenance, Proceedings of the Sixth Annual ACM Symposium on Principles of Distributed Computing, pp.1-12, 1987.

D. , J. C. , J. , M. I. , W. et al., Local privacy and statistical minimax rates, Proc. of FOCS, pp.429-438, 2013.

D. , C. , M. , F. , N. et al., Calibrating noise to sensitivity in private data analysis, Proc. of TCC, vol.3876, pp.265-284, 2006.

H. , S. S. , R. , and S. , Dierential privacy for location pattern mining, Proc. of SPRINGL, pp.17-24, 2011.

M. , A. , K. , D. , A. et al., Privacy: Theory meets practice on the map, Proc. of ICDE, pp.277-286, 2008.

O. , E. M. , V. , and A. C. , From routine to network deployment for data ooading in metropolitan areas, Eleventh Annual IEEE International Conference on Sensing, Communication, and Networking (SECON), pp.126-134, 2014.

O. and K. , Stalker Victims Should Check For GPS, 2003.

R. , M. , P. , C. , C. et al., Generating optimal privacy-protection mechanisms via machine learning, 2019.

S. , R. , T. , J. Y. , H. et al., Quantifying location privacy, Proc. of S&P, pp.247-262, 2011.

S. and J. , FasTrak to courthouse, 2007.

S. , Y. , D. , D. , B. et al., Not so unique in the crowd: a simple and eective algorithm for anonymizing location data, Proceeding of the 1st Int. Workshop on Privacy-Preserving IR: When Information Retrieval Meets Privacy and Security, vol.1225, pp.19-24, 2014.

Z. , Y. , L. , Q. , C. et al., Understanding mobility based on GPS data, Proceedings of the 10th international conference on Ubiquitous computing -UbiComp 08, 2008.

Z. , Y. , X. , X. , M. et al., A collaborative social networking service among user, location and trajectory, IEEE Data Eng. Bull, vol.33, pp.32-39, 2010.

Z. , Y. , Z. , L. , X. et al., Mining interesting locations and travel sequences from gps trajectories, Proceedings of the 18th International Conference on World Wide Web, pp.791-800, 2009.