D. Christin, Privacy in mobile participatory sensing: current trends and future challenges, Journal of Systems and Software, vol.116, pp.57-68, 2016.

C. Cornelius, Anonysense: privacy-aware people-centric sensing, 6th international conference on Mobile systems, applications, and services, 2008.

D. Christin, Privacy-preserving collaborative path hiding for participatory sensing applications, IEEE MASS, 2011.

. Dai-hai-ton and . That, PAMPAS: Privacy-Aware Mobile Participatory Sensing Using Secure Probes, ACM SSDBM, 2016.

D. Kempe, Gossip-based computation of aggregate information, IEEE Symposium on Foundations of Computer Science, 2003.

F. Schuster, VC3: Trustworthy data analytics in the cloud using SGX, IEEE Symposium on Security and Privacy (SP), p.2015

G. Zyskind, Decentralizing privacy: Using blockchain to protect personal data, IEEE Security and Privacy Workshops, 2015.

H. To, A framework for protecting worker location privacy in spatial crowdsourcing, VLDB Endowment, vol.7, p.10, 2014.

W. S. Joshua and . Brown, Haze: Privacy-preserving real-time traffic statistics, 21st ACM SIGSPATIAL, 2013.

K. Vu, Efficient algorithms for k-anonymous location privacy in participatory sensing, IEEE INFOCOM. IEEE, pp.2399-2407, 2012.

V. Raphaël, Estimation of urban noise with the assimilation of observations crowdsensed by the mobile application Ambiciti, 2017.

Y. Xu, Controlled-channel attacks: Deterministic side channels for untrusted operating systems, IEEE Symposium on Security and Privacy, 2015.

O. Goldreich, Secure multi-party computation. Manuscript, 1998.