B. Nguyen and P. Pucheral, Indrajit Ray, Indrakshi Ray and Shaoyi Yin, 2010.

A. Alzaid, E. Foo, and J. G. Nieto, Secure Data Aggregation inWireless Sensor Networks: A Survey, Proceedings of the 6th Australasian Information Security Conference, pp.93-105, 2008.

Y. Amir, Y. Kim, C. Nita-rotaru, and G. Tsudik, On the performance of group key agreement protocols, ACM Transactions on Information and System Security, vol.7, issue.3, pp.457-488, 2004.
DOI : 10.1145/1015040.1015045

N. Anciaux, L. Bouganim, and P. Pucheral, Hardware Approach for Trusted Access and Usage Control. Handbook of research on Secure Multimedia Distribution (Chapter A), 2009.
URL : https://hal.archives-ouvertes.fr/inria-00333208

P. Pucheral and I. Sandu-popa, Trusted Cells: A Sea Change for Personal Data Services, CIDR. Asilomar, 2013.

S. Bajaj and R. Sion, TrustedDB, Proceedings of the 2011 international conference on Management of data, SIGMOD '11, pp.205-216, 2011.
DOI : 10.1145/1989323.1989346

A. Bellare07-]-mihir-bellare, A. Boldyreva, and . Neill, Deterministic and Efficiently Searchable Encryption, In CRYPTO. Lecture Notes in Computer Science, vol.4622, pp.535-552, 2007.
DOI : 10.1007/978-3-540-74143-5_30

[. Blass, R. D. Pietro, and R. Molva, Melek Önen: PRISM- Privacy-Preserving Search in MapReduce, PETS, 2012.

[. Blass and G. Noubir, Triet Vo Huu: EPiC: Efficient Privacy- Preserving Counting for MapReduce, IACR Cryptology ePrint Archive, p.452, 2012.

O. Bresson, A. Chevassut, D. Essiari, and . Pointcheval, Mutual authentication and group key agreement for low-power mobile devices, Computer Communications, vol.27, issue.17, pp.1730-1737, 2004.
DOI : 10.1016/j.comcom.2004.05.023

[. Castelluccia, E. Mykletun, and G. Tsudik, Efficient aggregation of encrypted data in wireless sensor networks, The Second Annual International Conference on Mobile and Ubiquitous Systems: Networking and Services, pp.109-117, 2005.
DOI : 10.1109/MOBIQUITOUS.2005.25

[. Ceselli, E. Damiani, S. De-capitani-di-vimercati, S. Jajodia, S. Paraboschi et al., Modeling and assessing inference exposure in encrypted databases, Cochran77] William Gemmell Cochran. 1977. Sampling Techniques, pp.119-152, 2005.
DOI : 10.1145/1053283.1053289

[. Cormode, F. Korn, S. Muthukrishnan, and D. Srivastava, Spaceand time-efficient deterministic algorithms for biased quantiles over data streams, PODS, pp.263-272, 2006.

P. Paraboschi and . Samarati, Balancing confidentiality and efficiency in untrusted relational DBMSs, ACM CCS, pp.93-102, 2003.

J. Dean and S. Ghemawat, MapReduce, Communications of the ACM, vol.51, issue.1, pp.107-113, 2008.
DOI : 10.1145/1327452.1327492

[. Fayyoumi and B. Oommen, A survey on statistical disclosure control and micro-aggregation techniques for secure statistical databases, Software: Practice and Experience, vol.9, issue.2, 2010.
DOI : 10.1002/spe.992

I. Visconti, Secure set intersection with untrusted hardware secure devices, 2011.

C. M. Benjamin, K. Fung, R. Wang, P. S. Chen, and . Yu, Privacy- Preserving Data Publishing: A survey of Recent Developments, ACM Computing Surveys, vol.42, issue.4, pp.1-53, 2010.

T. Ge and S. Zdonik, Answering aggregation queries in a secure system model, VLDB. Vienna, pp.519-530, 2007.

[. Gentry, Fully homomorphic encryption using ideal lattices, Proceedings of the 41st annual ACM symposium on Symposium on theory of computing, STOC '09, pp.169-178, 2009.
DOI : 10.1145/1536414.1536440

[. Goldwasser and S. Micali, Probabilistic encryption, Journal of Computer and System Sciences, vol.28, issue.2, pp.270-299, 1984.
DOI : 10.1016/0022-0000(84)90070-9

URL : http://doi.org/10.1016/0022-0000(84)90070-9

[. Greenwald, Practical algorithms for self scaling histograms or better than average data collection, Perform. Eval, vol.2728, issue.4, pp.19-40, 1996.

S. Guha, N. Koudas, and K. Shim, Data-streams and histograms, Proceedings of the thirty-third annual ACM symposium on Theory of computing , STOC '01, pp.471-475, 2001.
DOI : 10.1145/380752.380841

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.29.634

[. Halim, Panagiotis Karras. Roland H. C. Yap. Fast and effective histogram construction, CIKM, pp.1167-1176, 2009.

[. Herodotou and S. Babu, Profiling, What-if Analysis, and Cost-based Optimization of MapReduce Programs, PVLDB, vol.4, issue.11, pp.1111-1122, 2011.

B. Hore, S. Mehrotra, and G. Tsudik, A Privacy-Preserving Index for Range Queries, pp.223-235, 2004.
DOI : 10.1016/B978-012088469-8.50064-4

C. Kenneth, T. Sevcik, and . Suel, Optimal histograms with quality guarantees, VLDB, pp.275-286, 1998.

[. Liris, . Uvsq, . Gemalto, and C. Cryptoexperts, Use cases and functional architecture specification, KISS deliverable ANR-11-INSE-0005-D1, 2012.

L. Kissner and D. Song, Privacy-Preserving Set Operations, CRYPTO, pp.241-257, 2005.
DOI : 10.1007/11535218_15

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.116.2481

H. Y. Lam, G. S. Fung, and W. K. Lee, A Novel Method to Construct Taxonomy Electrical Appliances Based on Load Signaturesof, IEEE Transactions on Consumer Electronics, vol.53, issue.2, pp.653-660, 2007.
DOI : 10.1109/TCE.2007.381742

H. Liu, H. Wang, and Y. Chen, Ensuring Data Storage Security against Frequency-Based Attacks in Wireless Networks, DCOSS. California, pp.201-215, 2010.
DOI : 10.1007/978-3-642-13651-1_15

[. Mayberry, E. Blass, and A. H. Chan, PIRMAP: Efficient Private Information Retrieval for MapReduce, IACR Cryptology ePrint Archive, p.398, 2012.
DOI : 10.1007/978-3-642-39884-1_32

[. Molloy, N. Li, and T. Li, On the (In)Security and (Im)Practicality of Outsourcing Precise Association Rule Mining, 2009 Ninth IEEE International Conference on Data Mining, pp.872-877, 2009.
DOI : 10.1109/ICDM.2009.122

T. Anh and A. Datta, On the Trusted Use of Large-Scale Personal Data, IEEE Data Eng. Bull, vol.35, issue.4, pp.5-8, 2012.

]. M. Muralikrishna88, D. J. Muralikrishna, and . Dewitt, Equi-depth histograms for estimating selectivity factors for multi-dimensional queries, SIGMOD Conference, pp.28-36, 1988.

[. Mykletun and G. Tsudik, Aggregation Queries in the Database-As-a-Service Model, DBSec. France, pp.89-103, 2006.
DOI : 10.1007/978-3-540-28632-5_9

[. Paillier, Public-Key Cryptosystems Based on Composite Degree Residuosity Classes, EUROCRYPT, pp.223-238, 1999.
DOI : 10.1007/3-540-48910-X_16

R. Popa, C. M. Redfield, N. Zeldovich, and H. Balakrishnan, CryptDB, Proceedings of the Twenty-Third ACM Symposium on Operating Systems Principles, SOSP '11, 2011.
DOI : 10.1145/2043556.2043566

S. Rafaeli and D. Hutchison, A survey of key management for secure group communication, ACM Computing Surveys, vol.35, issue.3, pp.309-329, 2003.
DOI : 10.1145/937503.937506

. Airavat, Security and privacy for MapReduce, USENIX NSDI, pp.297-312, 2010.

A. Ruan and A. Martin, TMR: Towards a Trusted MapReduce Infrastructure, 2012 IEEE Eighth World Congress on Services, pp.141-148, 2012.
DOI : 10.1109/SERVICES.2012.28

D. Song, D. Wagner, and A. Perrig, Practical techniques for searches on encrypted data, Symposium on Security and Privacy, pp.44-55, 2000.

Y. Tao, J. Sun, and D. Papadias, Analysis of predictive spatio-temporal queries, ACM Transactions on Database Systems, vol.28, issue.4, pp.295-336, 2003.
DOI : 10.1145/958942.958943

Q. To, B. Nguyen, and P. Pucheral, Secure Global Protocol in Personal Data Server. SMIS Technical report Privacy- Preserving Query Execution using a Decentralized Architecture and Tamper Resistant Hardware, EDBT. Athens, pp.487-498, 2013.

[. To and B. Nguyen, Ex??cution s??curis??e de requ??tes avec agr??gats sur des donn??es distribu??es, Ing??nierie des syst??mes d'information, vol.19, issue.4, pp.118-143, 2014.
DOI : 10.3166/isi.19.4.118-143

S. Tu, M. F. Kaashoek, S. Madden, and N. Zeldovich, Processing analytical queries over encrypted data, Proceedings of the VLDB Endowment, vol.6, issue.5, pp.289-300, 2013.
DOI : 10.14778/2535573.2488336

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.294.6507

H. Wang and L. V. Lakshmanan, Efficient secure query evaluation over encrypted xml database, Proceedings of the 32nd International Conference on Very Large Data Bases, 2006.

W. Wei, J. Du, T. Yu, and X. Gu, SecureMR: A Service Integrity Assurance Framework for MapReduce, 2009 Annual Computer Security Applications Conference, pp.73-82, 2009.
DOI : 10.1109/ACSAC.2009.17

W. K. Wong, D. Cheung, B. N. Kao, and . Mamoulis, Security in outsourcing of association rule mining, Proceedings of the 33rd International Conference on Very Large Data Bases, pp.111-122, 2007.

B. Wu, J. Wu, and M. Cardei, A Survey of Key Management in Mobile Ad Hoc Networks. Handbook of Research on Wireless Security, pp.479-499, 2008.

T. Wu, Y. Tseng, and C. Yu, Two-round contributory group key exchange protocol for wireless network environments, EURASIP Journal on Wireless Communications and Networking, vol.2011, issue.1, pp.1-8, 2011.
DOI : 10.1016/j.csi.2007.11.014

[. Zhang, X. Zhou, Y. Chen, and X. Wang, Sedic, Proceedings of the 18th ACM conference on Computer and communications security, CCS '11, pp.515-526
DOI : 10.1145/2046707.2046767

[. Zhang, C. Liu, S. Nepal, S. Pandey, and J. Chen, A Privacy Leakage Upper Bound Constraint-Based Approach for Cost-Effective Privacy Preserving of Intermediate Data Sets in Cloud, IEEE Transactions on Parallel and Distributed Systems, vol.24, issue.6, pp.1192-1202, 2013.
DOI : 10.1109/TPDS.2012.238