:. Latitude, http://www.google.com/latitude 2. : Yahoo fire eagle

J. Raphael, Three Reasons Why I Won't Be Using Google Latitude, p.158953, 2009.

R. Turoczy, Google latitude: Ready to tell your friends (and google) where you are? http, 2009.

P. Gralla, Privacy group asks ftc to investigate google, 2009.

K. P. Tang, J. Lin, J. I. Hong, D. P. Siewiorek, and N. Sadeh, Rethinking location sharing, Proceedings of the 12th ACM international conference on Ubiquitous computing, Ubicomp '10, 2010.
DOI : 10.1145/1864349.1864363

J. Y. Tsai, P. G. Kelley, L. F. Cranor, and N. Sadeh, Location-sharing technologies: Privacy risks and controls, 2010.

A. Beresford and F. Stajano, Location privacy in pervasive computing. Pervasive Computing, IEEE, vol.2, issue.1, pp.46-55, 2003.
DOI : 10.1109/mprv.2003.1186725

M. Gruteser and D. Grunwald, Anonymous Usage of Location-Based Services Through Spatial and Temporal Cloaking, Proceedings of the 1st international conference on Mobile systems, applications and services, MobiSys '03, 2003.
DOI : 10.1145/1066116.1189037

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.115.1445

T. Hashem and L. Kulik, Safeguarding Location Privacy in Wireless Ad-Hoc Networks, UbiComp'07: Proceedings of the 9th international conference on Ubiquitous computing, pp.372-390, 2007.
DOI : 10.1007/978-3-540-74853-3_22

G. Zhong and U. Hengartner, A distributed k-anonymity protocol for location privacy, 2009 IEEE International Conference on Pervasive Computing and Communications, pp.9-13, 2009.
DOI : 10.1109/PERCOM.2009.4912774

J. Freudiger, R. Neu, and J. P. Hubaux, Private sharing of user location over online social networks, 3rd Hot Topics in Privacy Enhancing Technologies, 2010.

P. Ruppel, G. Treu, A. Küpper, and C. Linnhoff-popien, Anonymous User Tracking for Location-Based Community Services, In: LoCA, pp.116-133, 2006.
DOI : 10.1007/11752967_9

G. Zhong, I. Goldberg, and U. Hengartner, Louis, Lester and Pierre: Three Protocols for Location Privacy, In: Privacy Enhancing Technologies, pp.62-76, 2007.
DOI : 10.1007/978-3-540-75551-7_5

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.140.7015

S. Mascetti, D. Freni, C. Bettini, X. S. Wang, and S. Jajodia, Privacy in geo-social networks: proximity notification with untrusted service providers and curious buddies, The VLDB Journal, vol.29, issue.2, p.408, 2010.
DOI : 10.1145/335191.335427

URL : http://arxiv.org/abs/1007.0408

L. Siksnys, J. R. Thomsen, S. Saltenis, and M. L. Yiu, Private and flexible proximity detection in mobile social networks, In: Mobile Data Management, pp.75-84, 2010.

M. Blaze, G. Bleumer, and M. Strauss, Divertible protocols and atomic proxy cryptography, In: EUROCRYPT, pp.127-144, 1998.
DOI : 10.1007/BFb0054122

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.81.8246

G. Ateniese, K. Fu, M. Green, and S. Hohenberger, Improved proxy re-encryption schemes with applications to secure distributed storage, ACM Transactions on Information and System Security, vol.9, issue.1, pp.1-30, 2006.
DOI : 10.1145/1127345.1127346

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.100.7790

C. Dong, G. Russello, and N. Dulay, Shared and searchable encrypted data for untrusted servers, In: DBSec, pp.127-143, 2008.
DOI : 10.1007/978-3-540-70567-3_10

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.464.1610

D. Boneh and M. K. Franklin, Identity-Based Encryption from the Weil Pairing, SIAM Journal on Computing, vol.32, issue.3, pp.586-615, 2003.
DOI : 10.1137/S0097539701398521

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.21.3708

S. Chatterjee, P. Sarkar, and R. Barua, Efficient Computation of Tate Pairing in Projective Coordinate over General Characteristic Fields, In: ICISC, pp.168-181, 2004.
DOI : 10.1007/11496618_13

M. Scott, Computing the Tate Pairing, pp.293-304, 2005.
DOI : 10.1007/978-3-540-30574-3_20

N. Fournel, M. Minier, and S. Ubéda, Survey and Benchmark of Stream Ciphers for Wireless Sensor Networks, In: WISTP, vol.2, issue.1, pp.202-214, 2007.
DOI : 10.1007/978-3-540-24654-1_16

URL : https://hal.archives-ouvertes.fr/inria-00395598

S. Even, O. Goldreich, and S. Micali, On-line/off-line digital schemes, In: CRYPTO, pp.263-275, 1989.

F. Guo, Y. Mu, and Z. Chen, Identity-Based Online/Offline Encryption, In: Financial Cryptography, pp.247-261, 2008.
DOI : 10.1007/978-3-540-85230-8_22

L. Zhang, B. Tiwana, Z. Qian, Z. Wang, R. Dick et al., Accurate online power estimation and automatic battery behavior based power model generation for smartphones, Proceedings of the eighth IEEE/ACM/IFIP international conference on Hardware/software codesign and system synthesis, CODES/ISSS '10, 2010.
DOI : 10.1145/1878961.1878982

I. Scott, M. Barreto, and P. S. , Standard specifications for public key cryptography 34, In: CRYPTO, pp.140-156, 2004.

A. B. Lewko, T. Okamoto, A. Sahai, K. Takashima, and B. Waters, Fully Secure Functional Encryption: Attribute-Based Encryption and (Hierarchical) Inner Product Encryption, pp.62-91, 2010.
DOI : 10.1007/978-3-642-13190-5_4

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.165.2844

R. A. Popa, N. Zeldovich, and H. Balakrishnan, Cryptdb: A practical encrypted relational dbms, 2011.