J. P. Achara, G. Acs, and C. Castelluccia, On the Unicity of Smartphone Applications, Proceedings of the 14th ACM Workshop on Privacy in the Electronic Society, WPES '15, 2015.
DOI : 10.1145/2808138.2808146

URL : https://hal.archives-ouvertes.fr/hal-01181040

C. C. Aggarwal, On k-anonymity and the curse of dimensionality, VLDB, pp.901-909, 2005.

J. Cao, P. Karras, C. Ra¨?ssira¨?ssi, and K. Tan, ??-uncertainty, Proceedings of the VLDB Endowment, vol.3, issue.1-2, 2010.
DOI : 10.14778/1920841.1920971

R. Chen, B. C. Desai, N. Mohammed, L. Xiong, and B. C. Fung, Publishing set-valued data via differential privacy, VLDB, 2011.

S. Chib and E. Greenberg, Understanding the metropolishastings algorithm, 1995.

Y. De-montjoye, C. A. Hidalgo, M. Verleysen, and V. D. Blondel, Unique in the Crowd: The privacy bounds of human mobility, Scientific Reports, vol.23, 2013.
DOI : 10.1038/srep01376

Y. De-montjoye, L. Radaelli, V. K. Singh, and A. Pentland, Unique in the shopping mall: On the reidentifiability of credit card metadata, Science, vol.347, issue.6221, p.347, 2015.
DOI : 10.1126/science.1256297

B. C. Fung, K. Wang, R. Chen, and P. S. Yu, Privacypreserving data publishing: A survey of recent developments, ACM Comput. Surv, 2010.

J. Geweke, Evaluating the accuracy of sampling-based approaches to the calculation of posterior moments, Bayesian Statistics, pp.169-193, 1992.

G. Ghinita, Y. Tao, and P. Kalnis, On the Anonymization of Sparse High-Dimensional Data, 2008 IEEE 24th International Conference on Data Engineering, 2008.
DOI : 10.1109/ICDE.2008.4497480

G. Ghinita, Y. Tao, and P. Kalnis, Anonymous Publication of Sensitive Transactional Data, IEEE Transactions on Knowledge and Data Engineering, vol.23, issue.2, 2011.
DOI : 10.1109/TKDE.2010.101

Y. He and J. F. Naughton, Anonymization of set-valued data via top-down, local generalization, Proceedings of the VLDB Endowment, vol.2, issue.1, 2009.
DOI : 10.14778/1687627.1687733

W. Hoeffding, Probability Inequalities for Sums of Bounded Random Variables, Journal of the American Statistical Association, vol.1, issue.301, pp.13-30, 1963.
DOI : 10.1214/aoms/1177730491

A. Korolova, K. Kenthapadi, N. Mishra, and A. Ntoulas, Releasing search queries and clicks privately, Proceedings of the 18th international conference on World wide web, WWW '09, 2009.
DOI : 10.1145/1526709.1526733

D. Lemire, L. Boytsov, and N. Kurz, SIMD compression and the intersection of sorted integers. CoRR, abs/1401.6399, 2014. [17] G. Loukides, A. Gkoulalas-Divanis, and B. Malin. Coat: Constraint-based anonymization of transactions, Knowledge and Information Systems, vol.28, issue.2, 2011.

G. Loukides, A. Gkoulalas-divaniss, and J. Shao, Anonymizing Transaction Data to Eliminate Sensitive Inferences, DEXA, 2010.
DOI : 10.1007/978-3-642-15364-8_34

N. Metropolis, A. W. Rosenbluth, M. N. Rosenbluth, A. H. Teller, and E. Teller, Equation of State Calculations by Fast Computing Machines, The Journal of Chemical Physics, vol.21, issue.6, pp.1087-1092
DOI : 10.1063/1.1699114

A. Narayanan and V. Shmatikov, Robust De-anonymization of Large Sparse Datasets, 2008 IEEE Symposium on Security and Privacy (sp 2008), pp.111-125, 2008.
DOI : 10.1109/SP.2008.33

G. Poulis, S. Skiadopoulos, G. Loukides, and A. Gkoulalas-divanis, Distance-Based k^m-Anonymization of Trajectory Data, 2013 IEEE 14th International Conference on Mobile Data Management, pp.57-62, 2013.
DOI : 10.1109/MDM.2013.66

P. Samarati, Protecting respondents identities in microdata release, IEEE Transactions on Knowledge and Data Engineering, vol.13, issue.6, 2001.
DOI : 10.1109/69.971193

L. Sweeney, k-ANONYMITY: A MODEL FOR PROTECTING PRIVACY, International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems, vol.10, issue.05, pp.557-570, 2002.
DOI : 10.1142/S0218488502001648

M. Terrovitis, N. Mamoulis, and P. Kalnis, Privacy-preserving anonymization of set-valued data, Proceedings of the VLDB Endowment, vol.1, issue.1, 2008.
DOI : 10.14778/1453856.1453874

M. Terrovitis, N. Mamoulis, and P. Kalnis, Local and global recoding methods for anonymizing set-valued data, The VLDB Journal, vol.16, issue.4, 2011.
DOI : 10.1007/s00778-010-0192-8

URL : http://hub.hku.hk/bitstream/10722/138037/1/Content.pdf

Y. Xu, B. C. Fung, K. Wang, and A. W. Fu, Publishing Sensitive Transactions for Itemset Utility, 2008 Eighth IEEE International Conference on Data Mining, 2008.
DOI : 10.1109/ICDM.2008.98

Y. Xu, K. Wang, A. W. Fu, and P. S. Yu, Anonymizing transaction databases for publication, Proceeding of the 14th ACM SIGKDD international conference on Knowledge discovery and data mining, KDD 08, 2008.
DOI : 10.1145/1401890.1401982

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.141.984

H. Zang and J. Bolot, Anonymization of location data does not work, Proceedings of the 17th annual international conference on Mobile computing and networking, MobiCom '11, 2011.
DOI : 10.1145/2030613.2030630