, Spa%otemporal points, p.8

, Female Accountant ?, vol.36, p.0

, Female Consultant ?, vol.103, p.0

, Spa%otemporal points, p.8

, Female Accountant ?, vol.36, p.0

, Female Consultant ?, vol.103, p.0

, Mobile location-based services -9th edition, Berg Insight AB, pp.2018-2030, 2015.

, Orange Flux Vision, 2017.

F. Osman-abul, M. Bonchi, and . Nanni, Never walk alone: Uncertainty for anonymity in moving objects databases, IEEE 24th International Conference on, pp.376-385, 2008.

F. Osman-abul, M. Bonchi, and . Nanni, Anonymization of moving objects databases by clustering and perturbation, Information Systems, vol.35, issue.8, pp.884-910, 2010.

G. Acs and C. Castelluccia, A case study: privacy preserving release of spatiotemporal density in paris, Proceedings of the 20th ACM SIGKDD international conference on Knowledge discovery and data mining, pp.1679-1688, 2014.
URL : https://hal.archives-ouvertes.fr/hal-01060070

R. Agrawal and R. Srikant, Privacy-preserving data mining, SIGMOD Rec, vol.29, issue.2, pp.439-450, 2000.

D. Al-azizy, D. Millard, I. Symeonidis, O. Kieron, N. Hara et al., A literature survey and classifications on data deanonymisation, Risks and Security of Internet and Systems: 10th International Conference, pp.36-51, 2015.

M. Alaggan, S. Gambs, S. Matwin, and M. Tuhin, Sanitization of call detail records via differentially-private bloom filters, IFIP Annual Conference on Data and Applications Security and Privacy, pp.223-230, 2015.
URL : https://hal.archives-ouvertes.fr/hal-01745827

. Miguel-e-andrés, E. Nicolás, K. Bordenabe, C. Chatzikokolakis, and . Palamidessi, Geo-indistinguishability: Differential privacy for location-based systems, Proceedings of the 2013 ACM SIGSAC conference on Computer & communications security, pp.901-914, 2013.

R. Assam, M. Hassani, and T. Seidl, Differential private trajectory protection of moving objects, Proceedings of the 3rd ACM SIGSPATIAL International Workshop on GeoStreaming, IWGS '12, pp.68-77, 2012.

C. Bettini, Privacy protection in location-based services: a survey, Handbook of Mobile Data Privacy, pp.73-96, 2018.

C. Bettini, S. Mascetti, S. Wang, D. Freni, and S. Jajodia, Anonymity and historical-anonymity in location-based services, Privacy in location-based applications, pp.1-30, 2009.

C. Bettini, X. Wang, and S. Jajodia, Protecting privacy against Location-Based personal identification, Secure Data Management, vol.3674, pp.185-199, 2005.

G. Bigwood, T. Henderson, D. Rehunathan, M. Bateman, and S. Bhatti, CRAWDAD dataset st andrews/sassy (v. 2011-06-03), 2011.

V. Bindschaedler and R. Shokri, Synthesizing plausible privacy-preserving location traces, 2016 IEEE Symposium on Security and Privacy (SP), pp.546-563, 2016.

V. Bindschaedler, R. Shokri, and C. A. Gunter, Plausible deniability for privacypreserving data synthesis, Proc. VLDB Endow, vol.10, issue.5, pp.481-492, 2017.

D. Vincent, M. Blondel, C. Esch, F. Chan, P. Clérot et al., Frédéric Morlot, Zbigniew Smoreda, and Cezary Ziemlicki. Data for development: the D4D challenge on mobile phone data, 2012.

F. Bonchi, V. S. Laks, H. W. Lakshmanan, and . Wang, Trajectory anonymity in publishing personal mobility data, ACM Sigkdd Explorations Newsletter, vol.13, issue.1, pp.30-42, 2011.

L. Bonomi and L. Xiong, A two-phase algorithm for mining sequential patterns with differential privacy, Proceedings of the 22Nd ACM International Conference on Information & Knowledge Management, CIKM '13, pp.269-278, 2013.

E. Nicolás, K. Bordenabe, C. Chatzikokolakis, and . Palamidessi, Optimal geoindistinguishable mechanisms for location privacy, Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, CCS '14, pp.251-262, 2014.

T. Brinkhoff, Generating traffic data, IEEE Bulletin of the Technical Committee on Data Engineering, vol.26, 2003.

S. Brunet, S. Canard, S. Gambs, and B. Olivier, Novel differentially private mechanisms for graphs, IACR Cryptology ePrint Archive, p.745, 2016.

Y. Cao and M. Yoshikawa, Differentially private real-time data release over infinite trajectory streams, 16th IEEE International Conference on Mobile Data Management, vol.2, pp.68-73, 2015.

A. Cecaj, M. Mamei, and N. Bicocchi, Re-identification of anonymized CDR datasets using social network data, 2014 IEEE International Conference on Pervasive Computing and Communications Workshops (PERCOM Workshops), pp.237-242, 2014.

A. Cecaj, M. Mamei, and F. Zambonelli, Re-identification and information fusion between anonymized CDR and social network data, Journal of Ambient Intelligence and Humanized Computing, vol.7, issue.1, pp.83-96, 2016.

K. Chatzikokolakis, C. Palamidessi, and M. Stronati, A predictive differentially-private mechanism for mobility traces, International Symposium on Privacy Enhancing Technologies Symposium, pp.21-41, 2014.
URL : https://hal.archives-ouvertes.fr/hal-01011260

B. X. Chen, iPhone Tracks Your Every Move, and There's a Map for That. WIRED, 2011.

B. X. Chen, Why and How Apple Is Collecting Your iPhone Location Data. WIRED, 2011.

M. Lei-chen, V. Tamerözsu, and . Oria, Robust and fast similarity search for moving object trajectories, Proceedings of the 2005 ACM SIGMOD International Conference on Management of Data, SIGMOD '05, pp.491-502, 2005.

R. Chen, G. Acs, and C. Castelluccia, Differentially private sequential data publication via variable-length n-grams, Proceedings of the 2012 ACM Conference on Computer and Communications Security, CCS '12, pp.638-649, 2012.
URL : https://hal.archives-ouvertes.fr/hal-00747830

R. Chen, C. M. Benjamin, . Fung, C. Bipin, N. M. Desai et al., Differentially private transit data publication: A case study on the montreal transportation system, Proceedings of the 18th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, KDD '12, pp.213-221, 2012.

E. Cho, S. A. Myers, and J. Leskovec, Friendship and mobility: User movement in location-based social networks, Proceedings of the 17th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, KDD '11, pp.1082-1090, 2011.

C. Chow and M. F. Mokbel, Trajectory privacy in location-based services and data publication, SIGKDD Explor. Newsl, vol.13, issue.1, pp.19-29, 2011.

D. Christin, Privacy in mobile participatory sensing: Current trends and future challenges, Journal of Systems and Software, vol.116, pp.57-68, 2016.

G. Cormode, C. Procopiuc, D. Srivastava, E. Shen, and T. Yu, Differentially private spatial decompositions, Proceedings of the 2012 IEEE 28th International Conference on Data Engineering, ICDE '12, pp.20-31, 2012.

Y. De-montjoye, C. A. Hidalgo, M. Verleysen, and V. D. Blondel, Unique in the crowd: The privacy bounds of human mobility, Scientific Reports, vol.3, 2013.

Y. De-montjoye, L. Radaelli, K. Vivek, A. Singh, and . Pentland, Unique in the shopping mall: On the reidentifiability of credit card metadata, Science, vol.347, issue.6221, pp.536-539, 2015.

Y. Mulder, G. Danezis, L. Batina, and B. Preneel, Identification via locationprofiling in GSM networks, Proceedings of the 7th ACM workshop on Privacy in the electronic society, WPES '08, pp.23-32, 2008.

M. Decker, Location privacy-an overview, 7th International Conference on Mobile Business, pp.221-230, 2008.

D. Dheeru and . Efi-karra-taniskidou, UCI machine learning repository, 2017.

J. Domingo, -. Ferrer, and R. Trujillo-rasua, Microaggregation-and permutation-based anonymization of movement data, Information Sciences, vol.208, pp.55-80, 2012.

A. Dornan and P. Laidler, Fast-tracking operator plans to win in the $5-billion location insight market, 2015.

M. Duckham and L. Kulik, A formal model of obfuscation and negotiation for location privacy, Proceedings of the Third International Conference on Pervasive Computing, PERVASIVE'05, pp.152-170, 2005.

C. Dwork, F. Mcsherry, K. Nissim, and A. Smith, Calibrating noise to sensitivity in private data analysis, Proceedings of the Third Conference on Theory of Cryptography, TCC'06, pp.265-284, 2006.

N. Eagle and A. , Reality mining: Sensing complex social systems, Personal Ubiquitous Comput, vol.10, issue.4, pp.255-268, 2006.

T. Eiter and H. Mannila, Computing discrete fréchet distance, 1994.

, /679 of the European Parliament and of the Council of 27 April 2016 on the protection of natural persons with regard to the processing of personal data and on the free movement of such data, and repealing Directive 95/46/EC (General Data Protection Regulation), 2016.

E. Frentzos, K. Gratsias, N. Pelekis, and Y. Theodoridis, Nearest neighbor search on moving object trajectories, Proceedings of the 9th International Conference on Advances in Spatial and Temporal Databases, SSTD'05, pp.328-345, 2005.

J. Freudiger, R. Shokri, and J. Hubaux, Evaluating the Privacy Risk of Location-based Services, Proceedings of the 15th International Conference on Financial Cryptography and Data Security, FC'11, pp.31-46, 2012.

C. M. Benjamin, K. Fung, R. Wang, P. S. Chen, and . Yu, Privacy-preserving data publishing: A survey of recent developments, ACM Computing Surveys, vol.42, issue.4, 2010.

S. Gambs, M. Killijian, and M. Cortez, Deanonymization attack on geolocated data, Journal of Computer and System Sciences, vol.80, issue.8, pp.1597-1614, 2014.
URL : https://hal.archives-ouvertes.fr/hal-01242268

H. Gao, J. Tang, and H. Liu, gscorr: Modeling geo-social correlations for new checkins on location-based social networks, Proceedings of the 21st ACM International Conference on Information and Knowledge Management, CIKM '12, pp.1582-1586, 2012.

L. Simson and . Garfinkel, De-identification of personal information, 2015.

F. Giannotti, D. Pedreschi, and F. Turini, Mobility, data mining and privacy the experience of the geopkdd project, Privacy, Security, and Trust in KDD, pp.25-32, 2009.

A. Gkoulalas-divanis and C. Bettini, Handbook of Mobile Data Privacy, 2018.

O. Goga, H. Lei, S. Hari-krishnan, G. Parthasarathi, R. Friedland et al., Exploiting innocuous activity for correlating users across sites, Proceedings of the 22Nd International Conference on World Wide Web, WWW '13, pp.447-458, 2013.
URL : https://hal.archives-ouvertes.fr/hal-00827649

P. Golle and K. Partridge, On the anonymity of home/work location pairs, International Conference on Pervasive Computing, pp.390-397, 2009.

M. C. González, C. A. Hidalgo, and A. Barabási, Understanding individual human mobility patterns, Nature, vol.453, issue.7196, pp.779-782, 2008.

M. Gramaglia and M. Fiore, Hiding mobile traffic fingerprints with glove, Proceedings of the 11th ACM Conference on Emerging Networking Experiments and Technologies, p.26, 2015.
URL : https://hal.archives-ouvertes.fr/hal-01237032

M. Gramaglia, M. Fiore, A. Tarable, and A. Banchs, Preserving mobile subscriber privacy in open datasets of spatiotemporal trajectories, IEEE INFOCOM 2017 -IEEE Conference on Computer Communications, pp.1-9, 2017.

M. Gruteser and D. Grunwald, Anonymous usage of location-based services through spatial and temporal cloaking, Proceedings of the 1st International Conference on Mobile Systems, Applications and Services, MobiSys '03, pp.31-42, 2003.

E. Mehmet, L. Gursoy, S. Liu, L. Truex, and . Yu, Differentially private and utility preserving publication of trajectory data, IEEE Transactions on Mobile Computing, pp.1-1, 2018.

M. Hay, A. Machanavajjhala, G. Miklau, Y. Chen, and D. Zhang, Principled evaluation of differentially private algorithms using dpbench, Proceedings of the 2016 International Conference on Management of Data, SIGMOD '16, pp.139-154, 2016.

X. He, G. Cormode, A. Machanavajjhala, C. M. Procopiuc, and D. Srivastava, Dpt: Differentially private trajectory synthesis using hierarchical reference systems, Proceedings VLDB Endow, vol.8, issue.11, pp.1154-1165, 2015.

E. Herder, R. Kawase, and G. Papadakis, Experiences in building the public web history repository, Proc. of Datatel Workshop at the Alpine Rendez-Vous, 2011.

B. Hoh, M. Gruteser, H. Xiong, and A. Alrabady, Enhancing security and privacy in traffic-monitoring systems, IEEE Pervasive Computing, vol.5, issue.4, pp.38-46, 2006.

S. Ji, W. Li, and M. Srivatsa, Structure based data de-anonymization of social networks and mobility traces, International Conference on Information Security, pp.237-254, 2014.

S. Ji, W. Li, and M. Srivatsa, General graph data de-anonymization: From mobility traces to social networks, ACM Transactions on Information and System Security (TISSEC), vol.18, issue.4, p.12, 2016.

G. Kellaris, S. Papadopoulos, X. Xiao, and D. Papadias, Differentially private event sequences over infinite streams, Proceedings of the VLDB Endowment, vol.7, pp.1155-1166, 2014.

M. Marc-olivier-killijian, G. Roy, and . Trédan, Beyond San Francisco Cabs: building a*-lity mining dataset for social traces analysis, Workshop on the Analysis of Mobile Phone Networks, p.6, 2010.

N. Kiukkonen, J. Blom, O. Dousse, D. Gatica-perez, and J. K. Laurila, Towards rich mobile phone datasets: Lausanne data collection campaign, Proc. ACM Int. Conf. on Pervasive Services (ICPS, 2010.

D. Kondor, B. Hashemian, Y. De-montjoye, and C. Ratti, Towards matching user mobility traces in large-scale datasets, 2017.

D. Kopanaki and V. Theodossopoulos, Who cares about others' privacy: Personalized anonymization of moving object trajectories, EDBT, pp.425-436, 2016.

J. Krumm, Inference attacks on location tracks, International Conference on Pervasive Computing, pp.127-143, 2007.

S. Latif, M. Usman, S. Manzoor, W. Iqbal, J. Qadir et al., Leveraging data science to combat covid-19: A comprehensive review, 2020.

C. Li, M. Hay, G. Miklau, and Y. Wang, A data-and workload-aware algorithm for range queries under differential privacy, Proceedings VLDB Endow, vol.7, pp.341-352, 2014.

N. Li, T. Li, and S. Venkatasubramanian, t-closeness: Privacy beyond kanonymity and l-diversity, IEEE 23rd International Conference on Data Engineering, pp.106-115, 2007.

C. Liu, S. Chakraborty, and P. Mittal, Dependence makes you vulnerable: Differential privacy under dependent tuples, Proc. Network and Distributed System Security Symposium (NDSS'16), 2016.

N. Lomas, How "anonymous" wifi data can still be a privacy risk, 2017.

Y. T. Chris, . Ma, K. Y. David, N. K. Yau, N. S. Yip et al., Privacy vulnerability of published anonymous mobility traces, IEEE/ACM Transactions on Networking, vol.21, issue.3, pp.720-733, 2013.

A. Machanavajjhala and J. Gehrke, Daniel Kifer, and Muthuramakrishnan Venkitasubramaniam. l-diversity: Privacy beyond k-anonymity, Proceedings of the 22nd International Conference on Data Engineering. ICDE'06, pp.24-24, 2006.

A. Machanavajjhala and D. Kifer, Johannes Gehrke, and Muthuramakrishnan Venkitasubramaniam. L-diversity: Privacy beyond k-anonymity, ACM Transactions on Knowledge Discovery from Data, vol.1, issue.1, 2007.

J. Mayer, P. Mutchler, and J. C. Mitchell, Evaluating the privacy properties of telephone metadata, Proceedings of the National Academy of Sciences, vol.113, issue.20, pp.5536-5541, 2016.

F. Mcsherry and K. Talwar, Mechanism design via differential privacy, Proceedings of the 48th Annual IEEE Symposium on Foundations of Computer Science, FOCS '07, pp.94-103, 2007.

J. Darakhshan, S. Mir, R. Isaacman, M. Cáceres, R. N. Martonosi et al., Dp-where: Differentially private modeling of human mobility, IEEE International Conference on Big Data, pp.580-588, 2013.

A. Monreale, L. Gennady, N. V. Andrienko, F. Andrienko, D. Giannotti et al., Movement data anonymity through generalization, Trans. Data Privacy, vol.3, issue.2, pp.91-121, 2010.

H. Muhammad-haris-mughees, P. Haddadi, and . Hui, Privacy leakage in mobile computing: Tools, methods, and characteristics, 2014.

T. Murakami, A. Kanemura, and H. Hino, Group sparsity tensor factorization for re-identification of open mobility traces, IEEE Transactions on Information Forensics and Security, vol.12, issue.3, pp.689-704, 2017.

M. Musolesi, K. Fodor, M. Piraccini, A. Corradi, and A. Campbell, , 2008.

D. Naboulsi, M. Fiore, S. Ribot, and R. Stanica, Large-scale mobile traffic analysis: A survey, IEEE Communications Surveys Tutorials, vol.18, issue.1, pp.124-161, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01132385

M. Farid, J. Naini, P. Unnikrishnan, M. Thiran, and . Vetterli, Where You Are Is Who You Are: User Identification by Matching Statistics, IEEE Transactions on Information Forensics and Security, vol.11, issue.2, pp.358-372, 2016.

M. Mehmet-ercan-nergiz, Y. Atzori, B. Saygin, and . Güç, Towards trajectory anonymization: A generalization-based approach, Trans. Data Privacy, vol.2, issue.1, pp.47-75, 2009.

P. Neustrom, Want to see something crazy? open this link on your phone with wifi turned off, 2017.

H. Ngo and J. Kim, Location privacy via differential private perturbation of cloaking area, 2015 IEEE 28th Computer Security Foundations Symposium, pp.63-74, 2015.

M. Piorkowski, N. Sarafijanovic-djukic, and M. Grossglauser, CRAWDAD dataset epfl/mobility (v. 2009-02-24), 2009.

W. Qardaji, W. Yang, and N. Li, Differentially private grids for geospatial data, IEEE 29th International Conference on Data Engineering (ICDE), pp.757-768, 2013.

D. Riboni, L. Pareschi, C. Bettini, and S. Jajodia, Preserving anonymity of recurrent location-based queries, 16th International Symposium on Temporal Representation and Reasoning, pp.62-69, 2009.

C. Riederer, Y. Kim, A. Chaintreau, N. Korula, and S. Lattanzi, Linking Users Across Domains with Location Data: Theory and Validation, Proceedings of the 25th International Conference on World Wide Web, WWW '16, pp.707-719, 2016.

L. Rossi and M. Musolesi, It's the way you check-in: Identifying users in location-based social networks, Proceedings of the Second ACM Conference on Online Social Networks, COSN '14, pp.215-226, 2014.

L. Rossi, J. Walker, and M. Musolesi, Spatio-temporal techniques for user identification by means of GPS mobility data, EPJ Data Science, vol.4, issue.1, 2015.

H. Roy, M. Kantarcioglu, and L. Sweeney, Practical differentially private modeling of human movement data, IFIP Annual Conference on Data and Applications Security and Privacy, pp.170-178, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01633671

J. Salas, D. Megías, and V. Torra, Swapmob: Swapping trajectories for mobility anonymization, Privacy in Statistical Databases, pp.331-346, 2018.

P. Sapiezynski, A. Stopczynski, R. Gatej, and S. Lehmann, Tracking human mobility using wifi signals, PLOS ONE, vol.10, issue.7, pp.1-11, 2015.

J. Segal, The next big source of alpha: Your phone? Institutional Investor LLC, 2017.

D. Shao, K. Jiang, T. Kister, S. Bressan, and K. Tan, Publishing trajectory with differential privacy: A priori vs. a posteriori sampling mechanisms, Proceedings of the 24th International Conference on Database and Expert Systems Applications, vol.8055, pp.357-365, 2013.

K. Sharad and G. Danezis, De-anonymizing d4d datasets, 6th Workshop on Hot Topics in Privacy Enhancing Technologies, 2013.

R. Shokri, G. Theodorakopoulos, J. Boudec, and J. Hubaux, Quantifying location privacy, IEEE Symposium on Security and Privacy (SP), pp.247-262, 2011.
URL : https://hal.archives-ouvertes.fr/hal-01266229

R. Shokri, G. Theodorakopoulos, C. Troncoso, J. Hubaux, and J. Boudec, Protecting location privacy: Optimal strategy against localization attacks, Proceedings of the 2012 ACM Conference on Computer and Communications Security, CCS '12, pp.617-627, 2012.

Y. Song, D. Dahlmeier, and S. Bressan, Not so unique in the crowd: A simple and effective algorithm for anonymizing location data, International Workshop on Privacy Preserving IR (PIR 2014), pp.19-24, 2014.

M. Srivatsa and M. Hicks, Deanonymizing mobility traces: Using social network as a side-channel, Proceedings of the 2012 ACM Conference on Computer and Communications Security, CCS '12, pp.628-637, 2012.

K. Sui, Y. Zhao, D. Liu, M. Ma, L. Xu et al., Your trajectory privacy can be breached even if you walk in groups, IEEE/ACM 24th International Symposium on Quality of Service (IWQoS), pp.1-6, 2016.

L. Sweeney, Simple demographics often identify people uniquely, 2000.

L. Sweeney, k-anonymity: A model for protecting privacy, International Journal of Uncertainty, vol.10, issue.05, pp.557-570, 2002.

M. Terrovitis and N. Mamoulis, Privacy preservation in the publication of trajectories, Proceedings of the The Ninth International Conference on Mobile Data Management, MDM '08, pp.65-72, 2008.

A. Tockar, Riding with the Stars: Passenger Privacy in the NYC Taxicab Dataset, 2014.

C. Ferreira-torres and R. Trujillo-rasua, The fréchet/manhattan distance and the trajectory anonymisation problem, IFIP Annual Conference on Data and Applications Security and Privacy, pp.19-34, 2016.

G. Trajcevski, O. Wolfson, K. Hinrichs, and S. Chamberlain, Managing Uncertainty in Moving Objects Databases, ACM Transactions Database Systems, vol.29, issue.3, pp.463-507, 2004.

R. Trujillo-rasua and J. Domingo-ferrer, On the privacy offered by (k, ?)-anonymity, Information Systems, vol.38, issue.4, pp.491-494, 2013.

Z. Tu, K. Zhao, F. Xu, Y. Li, L. Su et al., Protecting Trajectory from Semantic Attack Considering k-Anonymity, l-diversity and t-closeness, IEEE Transactions on Network and Service Management, pp.1-1, 2018.

Z. Tu, K. Zhao, F. Xu, Y. Li, L. Su et al., Beyond k-anonymity: protect your trajectory from semantic attack, 14th Annual IEEE International Conference on Sensing, Communication, and Networking (SECON, pp.1-9, 2017.

J. Unnikrishnan and F. M. Naini, De-anonymizing private data by matching statistics, 51st Annual Allerton Conference on Communication, Control, and Computing (Allerton), pp.1616-1623, 2013.

S. Uppoor, O. Trullols-cruces, M. Fiore, and J. M. Barcelo-ordinas, Generation and analysis of a large-scale urban vehicular mobility dataset, IEEE Transactions on Mobile Computing, vol.13, issue.5, pp.1061-1075, 2014.
URL : https://hal.archives-ouvertes.fr/hal-00805858

J. Valentino-devries, N. Singer, M. H. Keller, and A. Krolik, Your apps know where you were last night, and they're not keeping it secret. The New York Times, December, 2018.

N. Vallina, -. Rodriguez, and S. Sundaresan, 7 in 10 smartphone apps share your data with third-party services. The Conversation, 2017.

P. Vines, F. Roesner, and T. Kohno, Exploring adint: Using ad targeting for surveillance on a budget -or -how alice can buy ads to track bob, Proceedings of the 16th ACM Workshop on Privacy in the Electronic Society, WPES'17, 2017.

H. Wang, C. Gao, Y. Li, G. Wang, D. Jin et al., Deanonymization of mobility trajectories: Dissecting the gaps between theory and practice, Proceedings of the Network and Distributed Systems Security Symposium, NDSS'17, 2018.

Y. Xiao and L. Xiong, Protecting locations with differential privacy under temporal correlations, Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, pp.1298-1309, 2015.

F. Xu, Z. Tu, Y. Li, P. Zhang, X. Fu et al., Trajectory recovery from ash: User privacy is not preserved in aggregated mobility data, Proceedings of the 26th International Conference on World Wide Web, WWW '17, pp.1241-1250, 2017.

D. Yang, D. Zhang, V. W. Zheng, and Z. Yu, Modeling User Activity Preference by Leveraging User Spatial Temporal Characteristics in LBSNs, IEEE Transactions on Systems, Man, and Cybernetics: Systems, vol.45, issue.1, pp.129-142, 2015.
URL : https://hal.archives-ouvertes.fr/hal-01262392

R. Yarovoy, F. Bonchi, V. S. Laks, W. H. Lakshmanan, and . Wang, Anonymizing moving objects: How to hide a mob in a crowd?, Proceedings of the 12th International Conference on Extending Database Technology: Advances in Database Technology, EDBT '09, pp.72-83, 2009.

Z. Bin-zan, M. Sun, X. Gruteser, and . Ban, Linking Anonymous Location Traces Through Driving Characteristics, Proceedings of the Third ACM Conference on Data and Application Security and Privacy, CODASPY '13, pp.293-300, 2013.

H. Zang and J. Bolot, Anonymization of location data does not work: a large-scale measurement study, Proceedings of the 17th annual international conference on Mobile computing and networking, MobiCom '11, pp.145-156, 2011.

D. Zhang, J. Huang, Y. Li, F. Zhang, C. Xu et al., Exploring human mobility with multi-source data at extremely large metropolitan scales, Proceedings of the 20th annual international conference on Mobile computing and networking, pp.201-212, 2014.

J. Zhang, X. Xiao, and X. Xie, Privtree: A differentially private algorithm for hierarchical decompositions, Proceedings of the 2016 International Conference on Management of Data, SIGMOD '16, pp.155-170, 2016.

Y. Zheng, X. Xie, and W. Ma, Geolife: A collaborative social networking service among user, location and trajectory, IEEE Data(base) Engineering Bulletin, 2010.