M. E. Andrés and N. E. Bordenabe, Konstantinos Chatzikokolakis and Catuscia Palamidessi. Geo-indistinguishability: differential privacy for location-based systems, Proceedings of the 20th ACM Conference on Computer and Communications Security, pp.901-914, 2013.

L. Bhuvan-bamba, P. Liu, T. Pesti, and . Wang, Supporting anonymous location queries in mobile environments with privacygrid, Proc. of the 17th International Conference on World Wide Web (WWW), pp.237-246, 2008.

B. Gilles-barthe, F. Köpf, S. Z. Olmedo, and . Béguelin, Probabilistic Relational Reasoning for Differential Privacy, Proceedings of the 39th Annual ACM Symposium on Principles of Programming Languages (POPL), 2012.

A. Blum, K. Ligett, and A. Roth, A learning theory approach to non-interactive database privacy, Proceedings of the fourtieth annual ACM symposium on Theory of computing, STOC 08, pp.609-618, 2008.
DOI : 10.1145/1374376.1374464

H. Brenner and K. Nissim, Impossibility of Differentially Private Universally Optimal Mechanisms, Proceedings of the 51st Annual IEEE Symposium on Foundations of Computer Science (FOCS), pp.71-80, 2010.

]. Chatzikokolakis, M. E. Andrés, E. Nicolás, C. Bordenabe, and . Palamidessi, Broadening the Scope of Differential Privacy Using Metrics, Proceedings of the 13th International Symposium on Privacy Enhancing Technologies, pp.82-102, 2013.
DOI : 10.1007/978-3-642-39077-7_5

URL : https://hal.archives-ouvertes.fr/hal-00767210

R. Cheng, Y. Zhang, E. Bertino, and S. Prabhakar, Preserving User Location Privacy in Mobile Data Management Infrastructures, Proceedings of the 6th International Workshop on Privacy Enhancing Technologies (PET), pp.393-412, 2006.
DOI : 10.1007/11957454_23

M. Duckham and L. Kulik, A Formal Model of Obfuscation and Negotiation for Location Privacy, Proc. of the Third International Conference on Pervasive Computing (PERVASIVE), pp.152-170, 2005.
DOI : 10.1007/11428572_10

C. Dwork, Differential Privacy, 33rd International Colloquium on Automata, Languages and Programming, pp.1-12, 2006.
DOI : 10.1007/11787006_1

C. Dwork, F. Mcsherry, K. Nissim, and A. Smith, Calibrating Noise to Sensitivity in Private Data Analysis, Proceedings of the Third Theory of Cryptography Conference (TCC), pp.265-284, 2006.
DOI : 10.1007/11681878_14

C. Dwork, M. Hardt, T. Pitassi, O. Reingold, and R. S. Zemel, Fairness through awareness, Proceedings of the 3rd Innovations in Theoretical Computer Science Conference on, ITCS '12, pp.214-226, 2012.
DOI : 10.1145/2090236.2090255

]. Gambs, M. Killijian, and M. Cortez, Show me how you move and I will tell you who you are, Proceedings of the 3rd ACM SIGSPATIAL International Workshop on Security and Privacy in GIS and LBS, SPRINGL '10, pp.103-126, 2011.
DOI : 10.1145/1868470.1868479

URL : https://hal.archives-ouvertes.fr/inria-00556833

S. Srivatsava-ranjit-ganta, A. Prasad-kasiviswanathan, and . Smith, Composition attacks and auxiliary information in data privacy, Proceedings of the 14th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining (KDD), pp.265-273, 2008.

I. Gazeau, D. Miller, and C. Palamidessi, Preserving differential privacy under finite-precision semantics, Proceedings of the Eleventh Workshop on Quantitative Aspects of Programming Languages of Electronic Proceedings in Theoretical Computer Science, pp.1-18, 2013.
URL : https://hal.archives-ouvertes.fr/hal-00780774

G. Bugra and L. Liu, Location Privacy in Mobile Systems: A Personalized Anonymization Model, Proc. of the 25th International Conference on Distributed Computing Systems (ICDCS), pp.620-629, 2005.

P. Gabriel-ghinita, A. Kalnis, C. Khoshgozaran, K. Shahabi, and . Tan, Private queries in location based services: anonymizers are not necessary, Proceedings of the ACM SIGMOD International Conference on Management of Data (SIGMOD), pp.121-132, 2008.

A. Ghosh, T. Roughgarden, and M. Sundararajan, Universally utility-maximizing privacy mechanisms, Proceedings of the 41st annual ACM Symposium on Theory of Computing (STOC), pp.351-360, 2009.

H. Gyozo-gidofalvi, T. Xuegang, and . Bach-pedersen, Privacy-Preserving Data Mining on Moving Object Trajectories, 2007 International Conference on Mobile Data Management, pp.60-68, 2007.
DOI : 10.1109/MDM.2007.18

B. Ulrich-greveler, D. Justus, and . Loehr, Multimedia Content Identification Through Smart Meter Power Use Profiles, 5th International Conference on Computers, Privacy and Data Protection, p.2012, 2012.

M. Gruteser and D. Grunwald, Anonymous Usage of Location-Based Services Through Spatial and Temporal Cloaking, Proceedings of the 1st international conference on Mobile systems, applications and services, MobiSys '03, 2003.
DOI : 10.1145/1066116.1189037

M. Gupte and M. Sundararajan, Universally optimal privacy mechanisms for minimax agents, Proceedings of the twenty-ninth ACM SIGMOD-SIGACT-SIGART symposium on Principles of database systems of data, PODS '10, pp.135-146, 2010.
DOI : 10.1145/1807085.1807105

]. Herrmann, C. Troncoso, C. Diaz, and B. Preneel, Optimal sporadic location privacy preserving systems in presence of bandwidth constraints, Proceedings of the 12th ACM workshop on Workshop on privacy in the electronic society, WPES '13, 2013.
DOI : 10.1145/2517840.2517853

. Shen-shyang, S. Ho, and . Ruan, Differential privacy for location pattern mining, Proceedings of the 4th ACM SIGSPATIAL International Workshop on Security and Privacy in GIS and LBS (SPRINGL), pp.17-24, 2011.

A. Khoshgozaran and C. Shahabi, Blind Evaluation of Nearest Neighbor Queries Using Space Transformation to Preserve Location Privacy, Proc. of the 10th International Symposium on the Advances in Spatial and Temporal Databases (SSTD), pp.239-257, 2007.
DOI : 10.1007/978-3-540-73540-3_14

R. Klein and M. Kutz, Computing Geometric Minimum-Dilation Graphs Is NP-Hard, Proceedings of the 14th International Symposium on Graph Drawing, pp.196-207, 2006.
DOI : 10.1007/978-3-540-70904-6_20

]. H. Lam, G. Fung, and W. Lee, A Novel Method to Construct Taxonomy Electrical Appliances Based on Load Signaturesof, IEEE Transactions on Consumer Electronics, vol.53, issue.2, pp.653-660, 2007.
DOI : 10.1109/TCE.2007.381742

A. Machanavajjhala and D. Kifer, -diversity, ACM Transactions on Knowledge Discovery from Data, vol.1, issue.1, p.3, 2007.
DOI : 10.1145/1217299.1217302

A. Machanavajjhala, D. Kifer, J. M. Abowd, J. Gehrke, and L. Vilhuber, Privacy: Theory meets Practice on the Map, 2008 IEEE 24th International Conference on Data Engineering, pp.277-286, 2008.
DOI : 10.1109/ICDE.2008.4497436

[. Internet, Location-Based Services 2013] Pew Internet. Location-Based Services, 2013.

[. Internet, Smartphone Ownership 2013] Pew Internet, Smartphone Ownership, 2013.

M. F. Mokbel, C. Chow, and W. G. Aref, The New Casper: Query Processing for Location Services without Compromising Privacy, Proceedings of the 32nd International Conference on Very Large Data Bases (VLDB), pp.763-774, 2006.

J. Reed and B. C. Pierce, Distance makes the types grow stronger: a calculus for differential privacy, Proceeding of the 15th ACM SIGPLAN International Conference on Functional Programming (ICFP), pp.157-168, 2010.

]. , R. , and T. Roughgarden, Interactive privacy via the median mechanism, Proc. of the 42nd ACM Symposium on Theory of Computing (STOC), pp.765-774, 2010.

B. Donald and . Rubin, Discussion: Statistical Disclosure Limitation, Journal of Official Statistics, vol.9, issue.2, pp.461-468, 1993.

]. J. Sack and J. Urrutia, Handbook of computational geometry, 1999.

]. Shankar, V. Ganapathy, and L. Iftode, Privately querying location-based services with SybilQuery, Proceedings of the 11th international conference on Ubiquitous computing, Ubicomp '09, pp.31-40, 2009.
DOI : 10.1145/1620545.1620550

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.535.3749

G. Kang, X. Shin, Z. Ju, X. Chen, and . Hu, Privacy protection for users of location-based services, IEEE Wireless Commun, vol.19, issue.2, pp.30-39, 2012.

R. Shokri, C. Troncoso, C. Diaz, J. Freudiger, and J. Hubaux, Unraveling an old cloak, Proceedings of the 9th annual ACM workshop on Privacy in the electronic society, WPES '10, pp.115-118, 2010.
DOI : 10.1145/1866919.1866936

]. Shokri, G. Theodorakopoulos, J. , L. Boudec, and J. Hubaux, Quantifying Location Privacy, 2011 IEEE Symposium on Security and Privacy, pp.247-262, 2011.
DOI : 10.1109/SP.2011.18

URL : https://hal.archives-ouvertes.fr/hal-01266229

R. Shokri, G. Theodorakopoulos, C. Troncoso, J. Hubaux, and J. Boudec, Protecting location privacy, Proceedings of the 2012 ACM conference on Computer and communications security, CCS '12, pp.617-627, 2012.
DOI : 10.1145/2382196.2382261

]. Shokri, G. Theodorakopoulos, P. Papadimitratos, E. Kazemi, and J. Hubaux, Hiding in the Mobile Crowd: Location Privacy through Collaboration, Proceedings of the IEEE Transactions on Dependable and Secure Computing, 2014.

M. Lung-yiu, C. S. Jensen, X. Huang, and H. Lu, SpaceTwist: Managing the Trade-Offs Among Location Privacy, Query Performance , and Query Accuracy in Mobile Services, Proceedings of the 24th International Conference on Data Engineering (ICDE), pp.366-375, 2008.

Y. Jing-yuan, C. Zheng, W. Zhang, X. Xie, G. Xie et al., T-drive: driving directions based on taxi trajectories, GIS, pp.99-108, 2010.

Y. Jing-yuan, X. Zheng, G. Xie, and . Sun, Driving with knowledge from the physical world, The 17th ACM SIGKDD international conference on Knowledge Discovery and Data mining, 2011.

Y. Zheng, Q. Li, Y. Chen, X. Xie, and W. Ma, Understanding mobility based on GPS data, Proceedings of the 10th international conference on Ubiquitous computing, UbiComp '08, 2008.
DOI : 10.1145/1409635.1409677

Y. Zheng, L. Zhang, X. Xie, and W. Ma, Mining interesting locations and travel sequences from GPS trajectories, Proceedings of the 18th international conference on World wide web, WWW '09, 2009.
DOI : 10.1145/1526709.1526816

Y. Zheng, X. Xie, and W. Ma, GeoLife: A Collaborative Social Networking Service among User, Location and Trajectory, IEEE Data Eng. Bull, vol.33, issue.2, pp.32-39, 2010.