K. Orland, Stalker Victims Should Check For GPS The Associated Pressvictims-should-check-for-gps, 2003.

J. Brownlee, This Creepy App Isn't Just Stalking Women Without Their Knowledge, It's A Wake-Up Call About Facebook Privacy (Update), 2012.

J. Simerman, FasTrak to courthouse East Bay Times, 2007.

D. Ashbrook and T. Starner, Using GPS to learn significant locations and predict movement across multiple users, Personal and Ubiquitous Computing, pp.275-286, 2003.
DOI : 10.1007/s00779-003-0240-0

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.14.2603

R. Shokri, G. Theodorakopoulos, C. Troncoso, J. Hubaux, and J. L. Boudec, Protecting location privacy, Proceedings of the 2012 ACM conference on Computer and communications security, CCS '12, pp.617-627, 2012.
DOI : 10.1145/2382196.2382261

M. E. Andrés, N. E. Bordenabe, K. Chatzikokolakis, and C. Palamidessi, Geo-indistinguishability, Proceedings of the 2013 ACM SIGSAC conference on Computer & communications security, CCS '13, pp.901-914, 2013.
DOI : 10.1145/2508859.2516735

N. E. Bordenabe, K. Chatzikokolakis, and C. Palamidessi, Optimal Geo-Indistinguishable Mechanisms for Location Privacy, Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, CCS '14, 2014.
DOI : 10.1145/1620545.1620550

URL : https://hal.archives-ouvertes.fr/hal-00950479

R. Shokri, Abstract, Proceedings on Privacy Enhancing Technologies, pp.299-315, 2015.
DOI : 10.1515/popets-2015-0024

C. Dwork, Differential Privacy, Proc. of ICALP, pp.1-12, 2006.
DOI : 10.1007/11787006_1

K. Fawaz and K. G. Shin, Location Privacy Protection for Smartphone Users, Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, CCS '14, pp.239-250, 2014.
DOI : 10.1109/MWC.2012.6155874

K. Fawaz, H. Feng, and K. G. Shin, Anatomization and protection of mobile apps' location privacy threats, Proc. of USENIX Security 2015, pp.753-768, 2015.

C. Ma and C. W. Chen, Nearby Friend Discovery with Geo-indistinguishability to Stalkers, Procedia Computer Science, vol.34, pp.352-359, 2014.
DOI : 10.1016/j.procs.2014.07.036

URL : http://doi.org/10.1016/j.procs.2014.07.036

L. Pournajaf, L. Xiong, V. Sunderam, and X. Xu, STAC, Proceedings of the 23rd SIGSPATIAL International Conference on Advances in Geographic Information Systems, GIS '15, pp.901-90, 2015.
DOI : 10.1145/2810103.2813640

Y. Xiao and L. Xiong, Protecting Locations with Differential Privacy under Temporal Correlations, Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, CCS '15, pp.1298-1309, 2015.
DOI : 10.1126/science.1177170

URL : http://arxiv.org/abs/1410.5919

A. Ghosh, T. Roughgarden, and M. Sundararajan, Universally utility-maximizing privacy mechanisms, Proc. of STOC, pp.351-360, 2009.
DOI : 10.1145/1536414.1536464

URL : http://arxiv.org/abs/0811.2841

K. Chatzikokolakis, C. Palamidessi, and M. Stronati, Abstract, Proceedings on Privacy Enhancing Technologies, vol.2015, issue.2, pp.156-170, 2015.
DOI : 10.1515/popets-2015-0023

E. Elsalamouny, K. Chatzikokolakis, and C. Palamidessi, Generalized Differential Privacy: Regions of Priors That Admit Robust Optimal Mechanisms, Horizons of the Mind, pp.292-318, 2014.
DOI : 10.1145/2382196.2382261

URL : https://hal.archives-ouvertes.fr/hal-01006380

M. Gruteser and D. Grunwald, Anonymous Usage of Location-Based Services Through Spatial and Temporal Cloaking, Proceedings of the 1st international conference on Mobile systems, applications and services, MobiSys '03, 2003.
DOI : 10.1145/1066116.1189037

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.115.1445

P. Samarati and L. Sweeney, Generalizing data to provide anonymity when disclosing information (abstract), Proceedings of the seventeenth ACM SIGACT-SIGMOD-SIGART symposium on Principles of database systems , PODS '98, pp.188-188, 1998.
DOI : 10.1145/275487.275508

L. Sweeney, k-ANONYMITY: A MODEL FOR PROTECTING PRIVACY, International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems, vol.2, issue.3, pp.557-570, 2002.
DOI : 10.1109/RISP.1993.287632

L. Sweeney, ACHIEVING k-ANONYMITY PRIVACY PROTECTION USING GENERALIZATION AND SUPPRESSION, International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems, vol.2, issue.3, pp.571-588, 2002.
DOI : 10.1142/S021848850200165X

P. Samarati, Protecting respondents identities in microdata release, IEEE Transactions on Knowledge and Data Engineering, vol.13, issue.6, pp.1010-1027, 2001.
DOI : 10.1109/69.971193

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.226.7472

A. Machanavajjhala, D. Kifer, J. Gehrke, and M. Venkitasubramaniam, -diversity, ACM Transactions on Knowledge Discovery from Data, vol.1, issue.1, p.3, 2007.
DOI : 10.1145/1217299.1217302

N. Li, T. Li, and S. Venkatasubramanian, t-Closeness: Privacy Beyond k-Anonymity and l-Diversity, 2007 IEEE 23rd International Conference on Data Engineering, pp.106-115, 2007.
DOI : 10.1109/ICDE.2007.367856

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.157.824

A. Solanas, F. Sebé, and J. Domingo-ferrer, Microaggregation-based heuristics for p-sensitive k-anonymity: one step beyond, Proc. of PAIS 2008, ACM Int. Conf. Proceeding Series, pp.61-69, 2008.
DOI : 10.1145/1379287.1379300

A. R. Beresford and F. Stajano, Location privacy in pervasive computing, IEEE Pervasive Computing, vol.2, issue.1, pp.46-55, 2003.
DOI : 10.1109/MPRV.2003.1186725

A. Machanavajjhala, D. Kifer, J. M. Abowd, J. Gehrke, and L. Vilhuber, Privacy: Theory meets Practice on the Map, 2008 IEEE 24th International Conference on Data Engineering, pp.277-286, 2008.
DOI : 10.1109/ICDE.2008.4497436

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.119.9568

S. Ho and S. Ruan, Differential privacy for location pattern mining, Proceedings of the 4th ACM SIGSPATIAL International Workshop on Security and Privacy in GIS and LBS, SPRINGL '11, pp.17-24, 2011.
DOI : 10.1145/2071880.2071884

R. Dewri, Local Differential Perturbations: Location Privacy under Approximate Knowledge Attackers, PrePrints, 2012.
DOI : 10.1109/TMC.2012.208

F. Durr, P. Skvortsov, and K. , Position sharing for location privacy in non-trusted systems Differential privacy models for location-based services, Proc. of PerCom, pp.189-196, 2011.

C. A. Ardagna, M. Cremonini, E. Damiani, S. D. Di-vimercati, and P. Samarati, Location Privacy Protection Through Obfuscation-Based Techniques, Proc. of DAS, pp.47-60, 2007.
DOI : 10.1109/69.971193

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.73.9916

B. Bamba, L. Liu, P. Pesti, and T. Wang, Supporting anonymous location queries in mobile environments with privacygrid, Proc. of WWW, pp.237-246, 2008.
DOI : 10.1145/1367497.1367531

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.119.4944

M. Duckham and L. Kulik, A Formal Model of Obfuscation and Negotiation for Location Privacy, Proc. of PERVA- SIVE, pp.152-170, 2005.
DOI : 10.1007/11428572_10

M. Xue, P. Kalnis, and H. Pung, Location Diversity: Enhanced Privacy Protection in Location Based Services, Proc. of LoCA, pp.70-87, 2009.
DOI : 10.1007/978-3-642-01721-6_5

B. Gedik and L. Liu, Location Privacy in Mobile Systems: A Personalized Anonymization Model, 25th IEEE International Conference on Distributed Computing Systems (ICDCS'05), pp.620-629, 2005.
DOI : 10.1109/ICDCS.2005.48

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.126.2697

K. Chatzikokolakis, M. E. Andrés, N. E. Bordenabe, and C. Palamidessi, Broadening the Scope of Differential Privacy Using Metrics, Proc. of PETS, pp.82-102, 2013.
DOI : 10.1007/978-3-642-39077-7_5

URL : https://hal.archives-ouvertes.fr/hal-00767210

C. Dwork and A. Roth, The algorithmic foundations of differential privacy Foundations and Trends® in Theor, Comp. Sci, vol.9, pp.3-4, 2014.

L. Cooper and I. Katz, The Weber problem revisited, Computers & Mathematics with Applications, vol.7, issue.3, pp.225-234, 1981.
DOI : 10.1016/0898-1221(81)90082-1

URL : http://doi.org/10.1016/0898-1221(81)90082-1

C. Dwork, K. Kenthapadi, F. Mcsherry, I. Mironov, and M. Naor, Our Data, Ourselves: Privacy Via Distributed Noise Generation, Proc. of EUROCRYPT, pp.486-503, 2006.
DOI : 10.1007/11761679_29

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.140.3527

R. Shokri, G. Theodorakopoulos, J. L. Boudec, and J. Hubaux, Quantifying Location Privacy, 2011 IEEE Symposium on Security and Privacy, pp.247-262, 2011.
DOI : 10.1109/SP.2011.18

URL : https://hal.archives-ouvertes.fr/hal-01266229

K. Chatzikokolakis, C. Palamidessi, and M. Stronati, A Predictive Differentially-Private Mechanism for Mobility Traces, Proc. of PETS, pp.21-41, 2014.
DOI : 10.1007/978-3-319-08506-7_2

URL : https://hal.archives-ouvertes.fr/hal-01011260