M. E. Andrés, N. E. Bordenabe, K. Chatzikokolakis, and C. Palamidessi, Geoindistinguishability: differential privacy for location-based systems, Proc. of CCS'13, pp.901-914, 2013.

R. K. Balan, A. Misra, and Y. Lee, LiveLabs: Building An In-Situ Real-Time Mobile Experimentation Testbed, 2014.

I. Boutsis and V. Kalogeraki, Location privacy for crowdsourcing applications, Proc of. UbiComp'16, 2016.

N. Brouwers and K. Langendoen, Pogo, a Middleware for Mobile Phone Sensing, Proc. of Middleware, p.12, 2012.
URL : https://hal.archives-ouvertes.fr/hal-01555543

S. Cerf, V. Primault, A. Boutet, S. B. Mokhtar, R. Birke et al., PULP: Achieving Privacy and Utility Trade-off in User Mobility Data, Proc. of SRDS'17, 2017.
URL : https://hal.archives-ouvertes.fr/hal-01578635

G. Chatzimilioudis, A. Konstantinidis, C. Laoudias, and D. Zeinalipour-yazti, Crowdsourcing with smartphones, IEEE Internet Computing, vol.16, issue.5, 2012.

R. Chen, B. C. Fung, N. Mohammed, B. C. Desai, and K. Wang, Privacypreserving trajectory data publishing by local suppression, Information Sciences, vol.231, 2013.

H. Choi, S. Chakraborty, Z. M. Charbiwala, and M. B. Srivastava, SensorSafe: A framework for privacy-preserving management of personal sensory information, Proc. of SDM'11, vol.6933, 2011.

C. Y. Chow, M. F. Mokbel, and X. Liu, A peer-to-peer spatial cloaking algorithm for anonymous location-based service, Proc. of ACM SIGSPATIAL, 2006.

C. Y. Chow, M. F. Mokbel, and X. Liu, Spatial cloaking for anonymous location-based services in mobile peer-to-peer environments, GeoInformatica, vol.15, issue.2, 2011.

D. Christin, D. M. Bub, A. Moerov, and S. Kasem-madani, A distributed privacypreserving mechanism for mobile urban sensing applications, Proc of. ISSNIP'15, 2015.

D. Christin, A. Reinhardt, S. S. Kanhere, and M. Hollick, A survey on privacy in mobile participatory sensing applications, Journal of Systems and Software, vol.84, issue.11, 2011.

C. Cornelius, A. Kapadia, D. Kotz, D. Peebles, M. Shin et al., Anonysense: privacy-aware people-centric sensing, Proc. of Mobisys'08, 2008.

T. Das, P. Mohan, V. N. Padmanabhan, R. Ramjee, and A. Sharma, PRISM: Platform for Remote Sensing using Smartphones, Proc. of MobiSys'10, 2010.

K. Fawaz and K. G. Shin, Location privacy protection for smartphone users, Proc. of CCS'14, 2014.

S. Gambs, M. O. Killijian, and M. N. Cortez, GEPETO: A GEoPrivacy-Enhancing TOolkit, Proc. of AINA Workshops'10, 2010.
URL : https://hal.archives-ouvertes.fr/inria-00556835

S. Gambs, M. O. Killijian, and M. N. Del-prado-cortez, Next place prediction using mobility Markov chains, Proc. of MPM'12, 2012.
URL : https://hal.archives-ouvertes.fr/hal-00736947

S. Gambs, M. O. Killijian, and M. Cortez, De-anonymization attack on geolocated data, Journal of Computer and System Sciences, vol.80, issue.8, 2014.
URL : https://hal.archives-ouvertes.fr/hal-01242268

S. Gao, J. Ma, W. Shi, G. Zhan, and C. Sun, TrPF: A trajectory privacy-preserving framework for participatory sensing, IEEE Transactions on Information Forensics and Security, vol.8, issue.6, 2013.

N. Haderer, R. Rouvoy, and L. Seinturier, A preliminary investigation of user incentives to leverage crowdsensing activities, Proc. of PerCom'13, 2013.
URL : https://hal.archives-ouvertes.fr/hal-00783873

L. Hu and C. Shahabi, Privacy assurance in mobile sensing networks: Go beyond trusted servers, 2010 8th IEEE International Conference on Pervasive Computing and Communications Workshops (PERCOM Workshops), pp.613-619, 2010.

J. Huang, C. Chen, Y. Pei, Z. Wang, Z. Qian et al., Others: Mobiperf: Mobile network measurement system, 2011.

D. Kifer, l-Diversity : Privacy Beyond k -Anonymity, Proc. of ICDE'06, vol.1, 2006.

J. Krumm, Inference Attacks on Location Tracks, Pervasive Computing, vol.10, 2007.

J. Lin, N. Sadeh, S. Amini, J. Lindqvist, J. I. Hong et al., Expectation and purpose: understanding users' mental models of mobile app privacy through crowdsourcing, Proc. of UbiComp, p.12, 2012.

C. Y. Ma, D. K. Yau, N. K. Yip, and N. S. Rao, Privacy vulnerability of published anonymous mobility traces, Proc. of MobiCom'10, 2010.

L. Meftah, M. Gomez, R. Rouvoy, and I. Chrisment, ANDROFLEET: Testing WiFi Peer-to-Peer Mobile Apps in the Large, Proc. of ASE'17, 2017.
URL : https://hal.archives-ouvertes.fr/hal-01574466

L. Ninghui, L. Tiancheng, and S. Venkatasubramanian, t-Closeness: Privacy beyond k-anonymity and l-diversity, Proc. of ICDE'07, 2007.

T. Peng, Q. Liu, D. Meng, and G. Wang, Collaborative trajectory privacy preserving scheme in location-based services, Information Sciences, vol.387, 2017.

M. Piorkowski, N. Sarafijanovic-djukic, and M. Grossglauser, CRAWDAD dataset epfl/mobility, 2009.

C. Prandi, P. Salomoni, and S. Mirri, mPASS: Integrating People Sensing and Crowdsourcing to Map Urban Accessibility, Proc. of CCNC'14, 2014.

R. Shokri, G. Theodorakopoulos, J. Y. Le-boudec, and J. P. Hubaux, Quantifying location privacy, Proc. of S&P'11, 2011.
URL : https://hal.archives-ouvertes.fr/hal-01266229

R. Shokri, G. Theodorakopoulos, P. Papadimitratos, E. Kazemi, and J. P. Hubaux, Hiding in the mobile crowd: Location privacy through collaboration, IEEE Transactions on Dependable and Secure Computing, vol.11, issue.3, 2014.

L. Sweeney, k-ANONYMITY: A MODEL FOR PROTECTING PRIVACY, International Journal on Uncertainty, vol.10, issue.5, 2002.

M. Terrovitis and N. Mamoulis, Privacy preservation in the publication of trajectories, Proc. of MDM'08, 2008.

V. S. Verykios, E. Bertino, I. N. Fovino, L. P. Provenza, Y. Saygin et al., State-of-the-art in privacy preserving data mining, ACM SIGMOD Record, vol.33, issue.1, 2004.

M. Wernke, P. Skvortsov, F. Dürr, and K. Rothermel, A classification of location privacy attacks and approaches. Personal Ubiquitous Comput, vol.18, 2014.