A. Acquisti, L. Brandimarte, and G. Loewenstein, Privacy and human behavior in the age of information, Science, vol.68, issue.9, pp.509-514, 2015.
DOI : 10.1080/13600830701532043

A. Acquisti, L. K. John, and G. Loewenstein, What Is Privacy Worth?, The Journal of Legal Studies, vol.42, issue.2, pp.249-274, 2013.
DOI : 10.1086/671754

M. E. Andrés, N. E. Bordenabe, K. Chatzikokolakis, and C. Palamidessi, Geo-indistinguishability, Proceedings of the 2013 ACM SIGSAC conference on Computer & communications security, CCS '13, pp.901-914, 2013.
DOI : 10.1145/2508859.2516735

C. Agostino-ardagna, M. Cremonini, E. Damiani, S. De-capitani-di-vimercati, and P. Samarati, Location Privacy Protection Through Obfuscation-Based Techniques, Proc. of the 21st Annual IFIP WG 11.3 Working Conference on Data and Applications Security (DAS), pp.47-60, 2007.
DOI : 10.1109/69.971193

D. Ashbrook and T. Starner, Using gps to learn significant locations and predict movement across multiple users. Personal and Ubiquitous Computing, pp.275-286, 2003.
DOI : 10.1007/s00779-003-0240-0

URL : http://www.cc.gatech.edu/ccg/publications/persubi2003.pdf

J. Ball, Angry birds and 'leaky' phone apps targeted by NSA and GCHQ for user data. The Guardian, 2014.

B. Bamba, L. Liu, P. Pesti, and T. Wang, Supporting anonymous location queries in mobile environments with privacygrid, Proc. of the 17th International Conference on World Wide Web (WWW), pp.237-246, 2008.

A. R. Beresford and F. Stajano, Location privacy in pervasive computing, IEEE Pervasive Computing, vol.2, issue.1, pp.46-55, 2003.
DOI : 10.1109/MPRV.2003.1186725

C. Bettini, X. S. Wang, and S. Jajodia, Protecting Privacy Against Location-Based Personal Identification, Proceeding of the 2nd Workshop on Secure Data Management, 2005.
DOI : 10.1007/11552338_13

E. Nicolás, K. Bordenabe, C. Chatzikokolakis, and . Palamidessi, Optimal geo-indistinguishable mechanisms for location privacy, Proceedings of the 21th ACM Conference on Computer and Communications Security, p.2014, 2014.

J. Brownlee, This Creepy App Isn't Just Stalking Women Without Their Knowledge, It's A Wake-Up Call About Facebook Privacy (Update), 2012.

K. Chatzikokolakis, M. E. Andrés, N. E. Bordenabe, and C. Palamidessi, Broadening the Scope of Differential Privacy Using Metrics, Proceedings of the 13th International Symposium on Privacy Enhancing Technologies, pp.82-102, 2013.
DOI : 10.1007/978-3-642-39077-7_5

URL : https://hal.archives-ouvertes.fr/hal-00767210

K. Chatzikokolakis, C. Palamidessi, and M. Stronati, A Predictive Differentially-Private Mechanism for Mobility Traces, Proceedings of the 14th International Symposium on Privacy Enhancing Technologies, pp.21-41, 2014.
DOI : 10.1007/978-3-319-08506-7_2

URL : https://hal.archives-ouvertes.fr/hal-01011260

K. Chatzikokolakis, C. Palamidessi, and M. Stronati, Abstract, Proceedings on Privacy Enhancing Technologies, vol.2015, issue.2, pp.2015156-170, 2015.
DOI : 10.1515/popets-2015-0023

K. Chatzikokolakis, E. Elsalamouny, and C. Palamidessi, Abstract, Proceedings on Privacy Enhancing Technologies (PoPETs), pp.308-328, 2017.
DOI : 157641

R. Chen, G. Ács, and C. Castelluccia, Differentially private sequential data publication via variable-length n-grams, Proceedings of the 2012 ACM conference on Computer and communications security, CCS '12, pp.638-649, 2012.
DOI : 10.1145/2382196.2382263

URL : https://hal.archives-ouvertes.fr/hal-00747830

R. Cheng, Y. Zhang, E. Bertino, and S. Prabhakar, Preserving User Location Privacy in Mobile Data Management Infrastructures, Proceedings of the 6th International Workshop on Privacy Enhancing Technologies (PET), pp.393-412, 2006.
DOI : 10.1007/11957454_23

A. Cheung, Location privacy: The challenges of mobile service devices, Computer Law & Security Review, vol.30, issue.1, pp.41-54, 2014.
DOI : 10.1016/j.clsr.2013.11.005

C. Chow, Cloaking algorithms for location privacy, Encyclopedia of GIS, pp.229-235, 2017.
DOI : 10.1007/978-0-387-35973-1_136

C. Chow and M. F. Mokbel, Trajectory privacy in location-based services and data publication, ACM SIGKDD Explorations Newsletter, vol.13, issue.1, pp.19-29, 2011.
DOI : 10.1145/2031331.2031335

URL : http://www-users.cs.umn.edu/~mokbel/papers/SIGKDD2011.pdf

C. Chow, M. F. Mokbel, and X. Liu, Spatial cloaking for anonymous location-based services in mobile peer-to-peer environments, GeoInformatica, vol.13, issue.2, pp.351-380, 2011.
DOI : 10.1007/s10707-008-0047-2

G. Danezis, S. Lewis, and R. J. Anderson, How much is location privacy worth?, Proceedings of the 4th Annual Workshop on the Economics of Information Security, 2005.

Y. De-montjoye, C. A. Hidalgo, M. Verleysen, and V. D. Blondel, Unique in the Crowd: The privacy bounds of human mobility, Scientific Reports, vol.23, issue.1, pp.3-2013, 1376.
DOI : 10.1007/BF00344744

Y. De-mulder, G. Danezis, L. Batina, and B. Preneel, Identification via location-profiling in GSM networks, Proceedings of the 7th ACM workshop on Privacy in the electronic society, WPES '08, pp.23-32, 2008.
DOI : 10.1145/1456403.1456409

R. Dewri, Local differential perturbations: Location privacy under approximate knowledge attackers(PrePrints):1, 2012. References [26] Stuart Dredge. Tinder dating app was sharing more of users' location data than they realised. The Guardian, IEEE Transactions on Mobile Computing, vol.20, p.99, 2014.
DOI : 10.1109/tmc.2012.208

M. Duckham and L. Kulik, A Formal Model of Obfuscation and Negotiation for Location Privacy, Proc. of the Third International Conference on Pervasive Computing (PERVASIVE), pp.152-170, 2005.
DOI : 10.1007/11428572_10

C. Dwork, Differential Privacy, 33rd International Colloquium on Automata, Languages and Programming, pp.1-12, 2006.
DOI : 10.1007/11787006_1

C. Dwork and J. Lei, Differential privacy and robust statistics, Proceedings of the 41st annual ACM symposium on Symposium on theory of computing, STOC '09, pp.371-380, 2009.
DOI : 10.1145/1536414.1536466

C. Dwork, F. Mcsherry, K. Nissim, and A. Smith, Calibrating Noise to Sensitivity in Private Data Analysis, Proceedings of the Third Theory of Cryptography Conference (TCC), pp.265-284, 2006.
DOI : 10.1007/11681878_14

C. Dwork and A. Roth, The Algorithmic Foundations of Differential Privacy, Foundations and Trends?? in Theoretical Computer Science, vol.9, issue.3-4, pp.3-4211, 2014.
DOI : 10.1561/0400000042

E. Elsalamouny, K. Chatzikokolakis, and C. Palamidessi, Generalized Differential Privacy: Regions of Priors That Admit Robust Optimal Mechanisms, Horizons of the Mind. A Tribute to Prakash Panangaden, pp.292-318, 2014.
DOI : 10.1145/2382196.2382261

URL : https://hal.archives-ouvertes.fr/hal-01006380

E. Elsalamouny and S. Gambs, Optimal noise functions for location privacy on continuous regions, International Journal of Information Security, vol.5, issue.4, 2017.
DOI : 10.1007/978-1-4757-2545-2

K. Fawaz, H. Feng, and K. G. Shin, Anatomization and protection of mobile apps' location privacy threats, Proceedings of the 24th USENIX Security Symposium , (USENIX Security 2015), pp.753-768, 2015.

K. Fawaz and K. G. Shin, Location Privacy Protection for Smartphone Users, Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, CCS '14, pp.239-250, 2014.
DOI : 10.1109/MWC.2012.6155874

S. Gambs, M. Killijian, and M. Cortez, De-anonymization attack on geolocated data, Journal of Computer and System Sciences, vol.80, issue.8, pp.1597-1614, 2014.
DOI : 10.1016/j.jcss.2014.04.024

URL : https://hal.archives-ouvertes.fr/hal-01242268

B. Gedik and L. Liu, Location Privacy in Mobile Systems: A Personalized Anonymization Model, 25th IEEE International Conference on Distributed Computing Systems (ICDCS'05), pp.620-629, 2005.
DOI : 10.1109/ICDCS.2005.48

B. Gedik and L. Liu, Protecting Location Privacy with Personalized k-Anonymity: Architecture and Algorithms, IEEE Transactions on Mobile Computing, vol.7, issue.1, 2008.
DOI : 10.1109/TMC.2007.1062

URL : http://dsonline.computer.org/portal/cms_docs_dsonline/dsonline/2008/01/featured.pdf

A. Ghosh, T. Roughgarden, and M. Sundararajan, Universally utility-maximizing privacy mechanisms, Proceedings of the 41st annual ACM Symposium on Theory of Computing (STOC), pp.351-360, 2009.
DOI : 10.1145/1536414.1536464

URL : http://theory.stanford.edu/~tim/papers/priv.pdf

P. Golle and K. Partridge, On the Anonymity of Home/Work Location Pairs, Proceedings of the 7th International Conference on Pervasive Computing, pp.390-397, 2009.
DOI : 10.1142/S0218488502001648

M. Gruteser and D. Grunwald, Anonymous Usage of Location-Based Services Through Spatial and Temporal Cloaking, Proceedings of the 1st international conference on Mobile systems, applications and services, MobiSys '03, 2003.
DOI : 10.1145/1066116.1189037

M. Gruteser and B. Hoh, On the Anonymity of Periodic Location Samples, Proceedings of the Second International Conference on Security in Pervasive Computing, pp.179-192, 2005.
DOI : 10.1007/978-3-540-32004-3_19

. Shen-shyang, S. Ho, and . Ruan, Differential privacy for location pattern mining, Proceedings of the 4th ACM SIGSPATIAL International Workshop on Security and Privacy in GIS and LBS (SPRINGL), pp.17-24, 2011.

B. Hull, V. Bychkovsky, Y. Zhang, K. Chen, M. Goraczko et al., CarTel, Proceedings of the 4th international conference on Embedded networked sensor systems , SenSys '06, pp.125-138, 2006.
DOI : 10.1145/1182807.1182821

S. Isaacman, R. Becker, R. Cáceres, M. Martonosi, J. Rowland et al., Human mobility modeling at metropolitan scales, Proceedings of the 10th international conference on Mobile systems, applications, and services, MobiSys '12, pp.239-252, 2012.
DOI : 10.1145/2307636.2307659

URL : http://www.research.att.com/export/sites/att_labs/techdocs/TD_100764.pdf

O. Jan, A. Horowitz, and Z. Peng, Using Global Positioning System Data to Understand Variations in Path Choice, Transportation Research Record: Journal of the Transportation Research Board, vol.11, issue.5, pp.37-44, 2000.
DOI : 10.3141/1725-06

J. Krumm, Inference Attacks on Location Tracks, Proceedings of the 5th International Conference on Pervasive Computing, pp.127-143, 2007.
DOI : 10.1007/978-3-540-72037-9_8

URL : http://research.microsoft.com/en-us/um/people/jckrumm/publications 2007/inference attack refined distribute.pdf

J. Krumm, A survey of computational location privacy. Personal and Ubiquitous Computing, pp.391-399, 2009.

C. Ma, C. W. , and C. , Nearby Friend Discovery with Geo-indistinguishability to Stalkers, Procedia Computer Science, vol.34, pp.352-359, 2014.
DOI : 10.1016/j.procs.2014.07.036

URL : https://doi.org/10.1016/j.procs.2014.07.036

Y. T. Chris, D. K. Ma, N. Yau, N. S. Kwan-yip, and . Rao, Privacy vulnerability of published anonymous mobility traces, Proceedings of the 16th Annual International Conference on Mobile Computing and Networking, pp.185-196, 2010.

A. Machanavajjhala, D. Kifer, J. M. Abowd, J. Gehrke, and L. Vilhuber, Privacy: Theory meets Practice on the Map, 2008 IEEE 24th International Conference on Data Engineering, pp.277-286, 2008.
DOI : 10.1109/ICDE.2008.4497436

A. Machanavajjhala and D. Kifer, Johannes Gehrke, and Muthuramakrishnan Venkitasubramaniam. l-diversity: Privacy beyond kanonymity, ACM Transactions on Knowledge Discovery from Data (TKDD), vol.1, issue.1, 2007.

M. Research, GeoLife trajectories (v. 1.3) . https, 2012.

C. Microsoft-trustworthy, Location Based Services Usage and Perceptions Survey, 2011.

J. Darakhshan, S. Mir, R. Isaacman, M. Cáceres, R. N. Martonosi et al., DP-WHERE: differentially private modeling of human mobility, Proceedings of the 2013 IEEE International Conference on Big Data, pp.6-9, 2013.

M. F. Mokbel, C. Chow, and W. G. Aref, The new casper: Query processing for location services without compromising privacy, Proceedings of the 32nd International Conference on Very Large Data Bases (VLDB), pp.763-774, 2006.

M. Musolesi, M. Piraccini, K. Fodor, A. Corradi, and A. T. Campbell, CRAWDAD data set dartmouth/cenceme (v. 2008-08-13), 2008.

K. Orland, Stalker Victims Should Check For GPS. The Associated Press victims-should-check-for-gps, 2003.

S. Oya, C. Troncoso, and F. Pérez-gonzález, Back to the Drawing Board, Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security , CCS '17, pp.1959-1972, 2017.
DOI : 10.1145/1526709.1526816

B. Palanisamy and L. Liu, MobiMix: Protecting location privacy with mix-zones over road networks, 2011 IEEE 27th International Conference on Data Engineering, pp.494-505, 2011.
DOI : 10.1109/ICDE.2011.5767898

URL : http://www-static.cc.gatech.edu/%7Elingliu/papers/2011/MobiMix-icde2011.pdf

M. Piorkowski, N. Sarafijanovic-djukic, and M. Grossglauser, CRAWDAD data set epfl/mobility (v. 2009-02-24)

L. Pournajaf, L. Xiong, V. Sunderam, and X. Xu, STAC, Proceedings of the 23rd SIGSPATIAL International Conference on Advances in Geographic Information Systems, GIS '15, pp.1-90, 2015.
DOI : 10.1145/2810103.2813640

L. Rossi, J. Walker, and M. Musolesi, Spatio-temporal techniques for user identification by means of GPS mobility data, EPJ Data Science, vol.3, issue.1, p.2015
DOI : 10.1007/978-3-540-72037-9_8

Y. Rubner, C. Tomasi, and L. J. Guibas, The earth mover's distance as a metric for image retrieval, International Journal of Computer Vision, vol.40, issue.2, pp.99-121, 2000.
DOI : 10.1023/A:1026543900054

P. Samarati, Protecting respondents identities in microdata release, IEEE Transactions on Knowledge and Data Engineering, vol.13, issue.6, pp.1010-1027, 2001.
DOI : 10.1109/69.971193

P. Samarati and L. Sweeney, Generalizing data to provide anonymity when disclosing information (abstract), Proceedings of the seventeenth ACM SIGACT-SIGMOD-SIGART symposium on Principles of database systems , PODS '98, pp.188-188, 1998.
DOI : 10.1145/275487.275508

K. Sampigethaya, M. Li, L. Huang, and R. Poovendran, AMOEBA: Robust Location Privacy Scheme for VANET, IEEE Journal on Selected Areas in Communications, vol.25, issue.8, pp.1569-1589, 2007.
DOI : 10.1109/JSAC.2007.071007

URL : http://www.ee.washington.edu/research/nsl/papers/JSAC-07.pdf

Z. M. Seward, Tinder's privacy breach lasted much longer than the company claimed Quartz Media LLC https://qz.com/107739/tinders-privacy-breach-lasted- much-longer-than-the-company-claimed, 2013.

S. Shekhar, V. Gunturi, M. R. Evans, and K. Yang, Spatial big-data challenges intersecting mobility and cloud computing, Proceedings of the Eleventh ACM International Workshop on Data Engineering for Wireless and Mobile Access, MobiDE '12, pp.1-6, 2012.
DOI : 10.1145/2258056.2258058

R. Shokri, Abstract, Proceedings on Privacy Enhancing Technologies, pp.299-315, 2015.
DOI : 10.1515/popets-2015-0024

R. Shokri, J. Freudiger, M. Jadliwala, and J. Hubaux, A distortion-based metric for location privacy, Proceedings of the 8th ACM workshop on Privacy in the electronic society, WPES '09, pp.21-30, 2009.
DOI : 10.1145/1655188.1655192

R. Shokri, G. Theodorakopoulos, J. Boudec, and J. Hubaux, Quantifying Location Privacy, 2011 IEEE Symposium on Security and Privacy, pp.247-262, 2011.
DOI : 10.1109/SP.2011.18

URL : https://hal.archives-ouvertes.fr/hal-01266229

R. Shokri, G. Theodorakopoulos, G. Danezis, J. Hubaux, and J. Boudec, Quantifying Location Privacy: The Case of Sporadic Location Exposure, Proceedings of the 11th International Privacy Enhancing Technologies Symposium, pp.57-76, 2011.
DOI : 10.1007/978-3-642-22263-4_4

R. Shokri, G. Theodorakopoulos, and C. Troncoso, Privacy Games Along Location Traces, ACM Transactions on Privacy and Security, vol.19, issue.4, pp.1-1131, 2017.
DOI : 10.1109/MDM.2007.58

R. Shokri, G. Theodorakopoulos, C. Troncoso, J. Hubaux, and J. Boudec, Protecting location privacy, Proceedings of the 2012 ACM conference on Computer and communications security, CCS '12, pp.617-627, 2012.
DOI : 10.1145/2382196.2382261

R. Shokri, C. Troncoso, C. Díaz, J. Freudiger, and J. Hubaux, Unraveling an old cloak, Proceedings of the 9th annual ACM workshop on Privacy in the electronic society, WPES '10, pp.115-118, 2010.
DOI : 10.1145/1866919.1866936

J. Simerman, FasTrak to courthouse East Bay Times, 2007.

Y. Song, D. Dahlmeier, and S. Bressan, Not so unique in the crowd: a simple and effective algorithm for anonymizing location data, Proceeding of the 1st International Workshop on Privacy-Preserving IR: When Information Retrieval Meets Privacy and Security, volume 1225 of CEUR Workshop Proceedings, pp.19-24, 2014.

L. Sweeney, ACHIEVING k-ANONYMITY PRIVACY PROTECTION USING GENERALIZATION AND SUPPRESSION, International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems, vol.2, issue.3, pp.571-588, 2002.
DOI : 10.1142/S021848850200165X

L. Sweeney, k-ANONYMITY: A MODEL FOR PROTECTING PRIVACY, International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems, vol.2, issue.3, pp.557-570, 2002.
DOI : 10.1109/RISP.1993.287632

Y. Kar-way-tan, K. Lin, and . Mouratidis, Spatial cloaking revisited: Distinguishing information leakage from anonymity, Proceedins of the 11th International Symposium on Advances in Spatial and Temporal Databases, 2009.

G. Tsoukaneri, G. Theodorakopoulos, H. Leather, and M. K. Marina, On the Inference of User Paths from Anonymized Mobility Data, 2016 IEEE European Symposium on Security and Privacy (EuroS&P), pp.199-213, 2016.
DOI : 10.1109/EuroSP.2016.25

A. Kumar-tyagi and N. Sreenath, A Comparative Study on Privacy Preserving Techniques for Location Based Services, British Journal of Mathematics & Computer Science, vol.10, issue.4, pp.1-25, 2015.
DOI : 10.9734/BJMCS/2015/16995

T. Wang and L. Liu, From Data Privacy to Location Privacy, pp.217-246, 2009.
DOI : 10.1007/978-0-387-88735-7_9

M. Wernke, P. Skvortsov, F. Dürr, and K. Rothermel, A classification of location privacy attacks and approaches. Personal and Ubiquitous Computing, pp.163-175, 2014.

Y. Xiao and L. Xiong, Protecting Locations with Differential Privacy under Temporal Correlations, Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, CCS '15, pp.1298-1309, 2015.
DOI : 10.1126/science.1177170

URL : http://arxiv.org/pdf/1410.5919

T. Xu and Y. Cai, Feeling-based location privacy protection for location-based services, Proceedings of the 16th ACM conference on Computer and communications security, CCS '09, 2009.
DOI : 10.1145/1653662.1653704

A. Yuan-xue, R. Zhang, Y. Zheng, X. Xie, J. Huang et al., Destination prediction by sub-trajectory synthesis and privacy protection against such prediction, 29th IEEE International Conference on Data Engineering (ICDE), pp.254-265, 2013.

M. Xue, P. Kalnis, and H. Pung, Location Diversity: Enhanced Privacy Protection in Location Based Services, Proc. of the 4th International Symposium on Location and Context Awareness, pp.70-87, 2009.
DOI : 10.1109/ICDE.2008.4497445

H. Zang and J. Bolot, Anonymization of location data does not work, Proceedings of the 17th annual international conference on Mobile computing and networking, MobiCom '11, pp.145-156, 2011.
DOI : 10.1145/2030613.2030630

Y. Zheng, L. Zhang, X. Xie, and W. Ma, Mining interesting locations and travel sequences from GPS trajectories, Proceedings of the 18th international conference on World wide web, WWW '09, pp.791-800, 2009.
DOI : 10.1145/1526709.1526816

URL : http://www2009.eprints.org/80/1/p791.pdf

G. Zhong and U. Hengartner, A distributed k-anonymity protocol for location privacy, 2009 IEEE International Conference on Pervasive Computing and Communications, pp.1-10, 2009.
DOI : 10.1109/PERCOM.2009.4912774

K. Zickuhr, Pew research center: Internet & technology ? locationbased services, 2013.