S. Mário, M. E. Alvim, K. Andrés, C. Chatzikokolakis, and . Palamidessi, On the relation between Differential Privacy and Quantitative Information Flow, 38th International Colloquium on Automata, Languages and Programming, pp.60-76, 2011.

M. E. Andrés, N. E. Bordenabe, K. Chatzikokolakis, and C. Palamidessi, Geo-indistinguishability, Proceedings of the 2013 ACM SIGSAC conference on Computer & communications security, CCS '13, pp.901-914, 2013.
DOI : 10.1145/2508859.2516735

C. Agostino-ardagna, M. Cremonini, E. Damiani, S. De-capitani-di-vimercati, and P. Samarati, Location Privacy Protection Through Obfuscation-Based Techniques, Proc. of the 21st Annual IFIP WG 11.3 Working Conference on Data and Applications Security (DAS), pp.47-60, 2007.
DOI : 10.1109/69.971193

S. Mário, K. Alvim, C. Chatzikokolakis, G. Palamidessi, and . Smith, Measuring information leakage using generalized gain functions Angry birds and 'leaky' phone apps targeted by nsa and gchq for user data. The Guardian, Proceedings of the 25th IEEE Computer Security Foundations Symposium (CSF), pp.265-279, 2012.

E. Nicolás, K. Bordenabe, C. Chatzikokolakis, and . Palamidessi, Optimal geo-indistinguishable mechanisms for location privacy, Proceedings of the 21th ACM Conference on Computer and Communications Security, p.2014, 2014.

J. [. Bernheim-brush, J. Krumm, and . Scott, Exploring end user preferences for location obfuscation, location-based services , and the value of location, Proceedings of the 12th International Conference on Ubiquitous Computing, 2010.

[. Bamba, L. Liu, P. Pesti, and T. Wang, Supporting anonymous location queries in mobile environments with privacygrid, Proceeding of the 17th international conference on World Wide Web , WWW '08, pp.237-246, 2008.
DOI : 10.1145/1367497.1367531

[. Bettini, X. S. Wang, and S. Jajodia, Protecting Privacy Against Location-Based Personal Identification, Proceeding of the 2nd Workshop on Secure Data Management, 2005.
DOI : 10.1007/11552338_13

[. Chatzikokolakis, M. E. Andrés, N. E. Bordenabe, and C. Palamidessi, Broadening the Scope of Differential Privacy Using Metrics, Proceedings of the 13th International Symposium on Privacy Enhancing Technologies, pp.82-102, 2013.
DOI : 10.1007/978-3-642-39077-7_5

URL : https://hal.archives-ouvertes.fr/hal-00767210

R. Chen, G. Gergely´acs, and C. Castelluccia, Differentially private sequential data publication via variable-length n-grams, Proceedings of the 2012 ACM conference on Computer and communications security, CCS '12, pp.638-649, 2012.
DOI : 10.1145/2382196.2382263

URL : https://hal.archives-ouvertes.fr/hal-00747830

[. Clark, S. Hunt, and P. Malacaria, A static analysis for quantifying information flow in a simple imperative language, Journal of Computer Security, vol.15, issue.3, 2007.
DOI : 10.3233/JCS-2007-15302

[. Cho, S. A. Myers, and J. Leskovec, Friendship and mobility, Proceedings of the 17th ACM SIGKDD international conference on Knowledge discovery and data mining, KDD '11, 2011.
DOI : 10.1145/2020408.2020579

[. Chatzikokolakis, C. Palamidessi, and P. Panangaden, Anonymity protocols as noisy channels, Information and Computation, vol.206, issue.2-4, pp.378-401, 2008.
DOI : 10.1016/j.ic.2007.07.003

URL : https://hal.archives-ouvertes.fr/inria-00349225

[. Chatzikokolakis, C. Palamidessi, and P. Panangaden, On the Bayes risk in information-hiding protocols, Journal of Computer Security, vol.16, issue.5, pp.531-571, 2008.
DOI : 10.3233/JCS-2008-0333

URL : https://hal.archives-ouvertes.fr/inria-00349224

[. Chatzikokolakis, C. Palamidessi, and M. Stronati, A Predictive Differentially-Private Mechanism for Mobility Traces, Proceedings of the 14th International Symposium on Privacy Enhancing Technologies, pp.21-41, 2014.
DOI : 10.1007/978-3-319-08506-7_2

URL : https://hal.archives-ouvertes.fr/hal-01011260

[. Chatzikokolakis, C. Palamidessi, and M. Stronati, Abstract, Proceedings on Privacy Enhancing Technologies, vol.2015, issue.2, 1503.
DOI : 10.1515/popets-2015-0023

[. Cheng, Y. Zhang, E. Bertino, and S. Prabhakar, Preserving User Location Privacy in Mobile Data Management Infrastructures, Proceedings of the 6th International Workshop on Privacy Enhancing Technologies (PET), pp.393-412, 2006.
DOI : 10.1007/11957454_23

R. Dewri, Local Differential Perturbations: Location Privacy under Approximate Knowledge Attackers, IEEE Transactions on Mobile Computing, vol.12, issue.12, 2012.
DOI : 10.1109/TMC.2012.208

M. Duckham and L. Kulik, A Formal Model of Obfuscation and Negotiation for Location Privacy, Proc. of the Third International Conference on Pervasive Computing (PERVASIVE), pp.152-170, 2005.
DOI : 10.1007/11428572_10

[. Mulder, G. Danezis, L. Batina, and B. Preneel, Identification via location-profiling in GSM networks, Proceedings of the 7th ACM workshop on Privacy in the electronic society, WPES '08, pp.23-32, 2008.
DOI : 10.1145/1456403.1456409

]. Y. De-montjoye, C. A. Hidalgo, M. Verleysen, and V. D. Blondel, Unique in the crowd: The privacy bounds of human mobility Scientific Reports, 2013.

[. Dwork, M. Naor, T. Pitassi, and G. N. Rothblum, Differential privacy under continual observation, Proceedings of the 42nd ACM symposium on Theory of computing, STOC '10, pp.715-724, 2010.
DOI : 10.1145/1806689.1806787

[. Dwork, Differential Privacy, 33rd International Colloquium on Automata, Languages and Programming, pp.1-12, 2006.
DOI : 10.1007/11787006_1

[. Economics, Study on the economic benefits of privacyenhancing technologies, 2010.

[. Elsalamouny, K. Chatzikokolakis, and C. Palamidessi, Generalized Differential Privacy: Regions of Priors That Admit Robust Optimal Mechanisms, Horizons of the Mind. A Tribute to Prakash Panangaden, pp.292-318, 2014.
DOI : 10.1007/978-3-540-73538-0_4

URL : https://hal.archives-ouvertes.fr/hal-01006380

M. Gruteser and D. Grunwald, Anonymous usage of locationbased services through spatial and temporal cloaking, Proc. of the First International Conference on Mobile Systems, Applications , and Services (MobiSys, 2003.

[. Gambs, M. Killijian, and M. Cortez, GEPETO: A GEoPrivacy-Enhancing TOolkit, 2010 IEEE 24th International Conference on Advanced Information Networking and Applications Workshops, pp.1071-1076, 2010.
DOI : 10.1109/WAINA.2010.170

URL : https://hal.archives-ouvertes.fr/inria-00556835

[. Gambs, M. Killijian, and M. Cortez, Show me how you move and I will tell you who you are, Proceedings of the 3rd ACM SIGSPATIAL International Workshop on Security and Privacy in GIS and LBS, SPRINGL '10, pp.103-126, 2011.
DOI : 10.1145/1868470.1868479

URL : https://hal.archives-ouvertes.fr/inria-00556833

[. Gambs, M. Killijian, and M. Cortez, De-anonymization attack on geolocated data, 12th IEEE International Conference on Trust, Security and Privacy in Computing and Communications, pp.789-797, 2013.
URL : https://hal.archives-ouvertes.fr/hal-01242268

[. Gambs, M. Killijian, and M. Cortez, De-anonymization attack on geolocated data, Proceedings of the 12th IEEE International Conference on Trust, Security and Privacy in Computing and Communications (Trust- Com 2013), pp.789-797, 2013.
URL : https://hal.archives-ouvertes.fr/hal-01242268

[. Gedik and L. Liu, Protecting Location Privacy with Personalized k-Anonymity: Architecture and Algorithms, IEEE Transactions on Mobile Computing, vol.7, issue.1, 2008.
DOI : 10.1109/TMC.2007.1062

P. Golle and K. Partridge, On the Anonymity of Home/Work Location Pairs, Proceedings of the 7th International Conference on Pervasive Computing (PerCom, 2009.
DOI : 10.1007/978-3-642-01516-8_26

[. Hardt and G. N. Rothblum, A Multiplicative Weights Mechanism for Privacy-Preserving Data Analysis, 2010 IEEE 51st Annual Symposium on Foundations of Computer Science, pp.61-70, 2010.
DOI : 10.1109/FOCS.2010.85

[. Ho and S. Ruan, Differential privacy for location pattern mining, Proceedings of the 4th ACM SIGSPATIAL International Workshop on Security and Privacy in GIS and LBS, SPRINGL '11, pp.17-24, 2011.
DOI : 10.1145/2071880.2071884

J. Krumm, A survey of computational location privacy. Personal and Ubiquitous Computing, pp.391-399, 2009.

[. Kido, Y. Yanagisawa, and T. Satoh, Protection of Location Privacy using Dummies for Location-based Services, 21st International Conference on Data Engineering Workshops (ICDEW'05), p.1248, 2005.
DOI : 10.1109/ICDE.2005.269

C. Li, D. Y. Li, G. Miklau, and D. Suciu, A theory of pricing private data, ACM Trans. Database Syst, vol.3934, issue.4, pp.1-3428
URL : https://hal.archives-ouvertes.fr/hal-00878866

[. Li, T. Li, and S. Venkatasubramanian, tcloseness: Privacy beyond k-anonymity and l-diversity, ICDE, pp.106-115, 2007.

P. Malacaria, Assessing security threats of looping constructs, Proceedings of the 34th ACM SIGPLAN-SIGACT Symposium on Principles of Programming Languages, pp.225-235, 2007.

. Massey, Guessing and entropy, Proceedings of 1994 IEEE International Symposium on Information Theory, p.204, 1994.
DOI : 10.1109/ISIT.1994.394764

M. F. Mokbel, C. Chow, and W. G. Aref, The new casper: Query processing for location services without compromising privacy, Proceedings of the 32nd International Conference on Very Large Data Bases (VLDB), pp.763-774, 2006.

[. Mcsherry, Privacy integrated queries: an extensible platform for privacy-preserving data analysis, Proceedings of the ACM SIGMOD International Conference on Management of Data, pp.19-30, 2009.

A. Machanavajjhala, D. Kifer, J. M. Abowd, J. Gehrke, and L. Vilhuber, Privacy: Theory meets Practice on the Map, 2008 IEEE 24th International Conference on Data Engineering, pp.277-286, 2008.
DOI : 10.1109/ICDE.2008.4497436

[. Machanavajjhala and D. Kifer, -diversity, ACM Transactions on Knowledge Discovery from Data, vol.1, issue.1, p.3, 2007.
DOI : 10.1145/1217299.1217302

F. Mcsherry and K. Talwar, Mechanism Design via Differential Privacy, 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07), pp.94-103, 2007.
DOI : 10.1109/FOCS.2007.66

Y. T. Chris, D. K. Ma, N. Yau, N. S. Kwan-yip, and . Rao, Privacy vulnerability of published anonymous mobility traces, Proceedings of the 16th Annual International Conference on Mobile Computing and Networking, pp.185-196, 2010.

[. Olteanu, K. Huguenin, R. Shokri, and J. Hubaux, Quantifying the Effect of Co-location Information on Location Privacy, Proceedings of the 14th International Symposium on Privacy Enhancing Technologies Lecture Notes in Computer Science, pp.184-203, 2014.
DOI : 10.1007/978-3-319-08506-7_10

URL : https://hal.archives-ouvertes.fr/hal-00978629

[. Primault, S. B. Mokhtar, C. Lauradoux, and L. Brunie, Differentially private location privacy in practice, Proceedings of the Third Workshop on Mobile Security Technologies, 2014.
URL : https://hal.archives-ouvertes.fr/hal-01148230

[. Post, Nsa tracking cellphone locations worldwide, snowden documents show, 2013.

J. Reed and B. C. Pierce, Distance makes the types grow stronger: a calculus for differential privacy, Proceeding of the 15th ACM SIGPLAN International Conference on Functional Programming (ICFP), pp.157-168, 2010.

A. Roth and T. Roughgarden, Interactive privacy via the median mechanism, Proceedings of the 42nd ACM symposium on Theory of computing, STOC '10, pp.765-774, 2010.
DOI : 10.1145/1806689.1806794

[. Samarati, Protecting respondents identities in microdata release, IEEE Transactions on Knowledge and Data Engineering, vol.13, issue.6, pp.1010-1027, 2001.
DOI : 10.1109/69.971193

[. Stieger, C. Burger, M. Bohn, and M. Voracek, Who Commits Virtual Identity Suicide? Differences in Privacy Concerns, Internet Addiction, and Personality Between Facebook Users and Quitters, Cyberpsychology, Behavior, and Social Networking, vol.16, issue.9, pp.629-634, 2013.
DOI : 10.1089/cyber.2012.0323

[. Shankar, V. Ganapathy, and L. Iftode, Privately querying location-based services with SybilQuery, Proceedings of the 11th international conference on Ubiquitous computing, Ubicomp '09, pp.31-40, 2009.
DOI : 10.1145/1620545.1620550

C. E. Shannon, A Mathematical Theory of Communication, Bell System Technical Journal, vol.27, issue.3, pp.379-423, 1948.
DOI : 10.1002/j.1538-7305.1948.tb01338.x

R. Shokri and E. Zurich, Optimal user-centric data obfuscation, 2014.

R. Shokri, Abstract, Proceedings of the 15th International Symposium on Privacy Enhancing Technologies, p.2015, 2015.
DOI : 10.1515/popets-2015-0024

G. Kang, X. Shin, Z. Ju, X. Chen, and . Hu, Privacy protection for users of location-based services, IEEE Wireless Commun, vol.19, issue.2, pp.30-39

[. Smith, On the Foundations of Quantitative Information Flow, Proceedings of the 12th International Conference on Foundations of Software Science and Computation Structures, pp.288-302, 2009.
DOI : 10.1137/060651380

N. Staiano, B. Oliver, R. Lepri, M. De-oliveira, N. Caraviello et al., Money walks, Proceedings of the 2014 ACM International Joint Conference on Pervasive and Ubiquitous Computing, UbiComp '14 Adjunct, pp.583-594, 2014.
DOI : 10.1145/2632048.2632074

[. Samarati and L. Sweeney, Generalizing data to provide anonymity when disclosing information (abstract), Proceedings of the seventeenth ACM SIGACT-SIGMOD-SIGART symposium on Principles of database systems , PODS '98, pp.188-188, 1998.
DOI : 10.1145/275487.275508

[. Shokri, G. Theodorakopoulos, J. Boudec, and J. Hubaux, Quantifying Location Privacy, 2011 IEEE Symposium on Security and Privacy, pp.247-262, 2011.
DOI : 10.1109/SP.2011.18

URL : https://hal.archives-ouvertes.fr/hal-01266229

R. Shokri, C. Troncoso, C. Diaz, J. Freudiger, and J. Hubaux, Unraveling an old cloak, Proceedings of the 9th annual ACM workshop on Privacy in the electronic society, WPES '10, pp.115-118, 2010.
DOI : 10.1145/1866919.1866936

R. Shokri, G. Theodorakopoulos, G. Danezis, J. Hubaux, and J. Boudec, Quantifying Location Privacy: The Case of Sporadic Location Exposure, Proceedings of the 11th International Privacy Enhancing Technologies Symposium, pp.57-76, 2011.
DOI : 10.1007/978-3-642-22263-4_4

R. Shokri, G. Theodorakopoulos, C. Troncoso, J. Hubaux, and J. Boudec, Protecting location privacy, Proceedings of the 2012 ACM conference on Computer and communications security, CCS '12, pp.617-627, 2012.
DOI : 10.1145/2382196.2382261

[. Sweeney, k-ANONYMITY: A MODEL FOR PROTECTING PRIVACY, International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems, vol.10, issue.05, pp.557-570, 2002.
DOI : 10.1142/S0218488502001648

[. Turow, M. Hennessy, and N. Draper, The Tradeoff Fallacy: How Marketers are Misrepresenting American Consumers and Opening Them Up to Exploitation, SSRN Electronic Journal, 2015.
DOI : 10.2139/ssrn.2820060

[. Tan, Y. Lin, and K. Mouratidis, Spatial Cloaking Revisited: Distinguishing Information Leakage from Anonymity, Proceedins of the 11th International Symposium on Advances in Spatial and Temporal Databases, 2009.
DOI : 10.1007/978-3-540-73540-3_15

G. Theodorakopoulos, R. Shokri, C. Troncoso, J. Hubaux, and J. Boudec, Prolonging the hideand-seek game: Optimal trajectory privacy for location-based services, Proceedings of the 13th Workshop on Privacy in the Electronic Society, 2014.

T. Xu and Y. Cai, Feeling-based location privacy protection for location-based services, Proceedings of the 16th ACM conference on Computer and communications security, CCS '09, 2009.
DOI : 10.1145/1653662.1653704

[. Xue, P. Kalnis, and H. Pung, Location Diversity: Enhanced Privacy Protection in Location Based Services, Proc. of the 4th International Symposium on Location and Context Awareness, pp.70-87, 2009.
DOI : 10.1007/978-3-642-01721-6_5

J. Yuan, Y. Zheng, C. Zhang, W. Xie, X. Xie et al., T-drive, Proceedings of the 18th SIGSPATIAL International Conference on Advances in Geographic Information Systems, GIS '10, pp.99-108, 2010.
DOI : 10.1145/1869790.1869807

H. Zang and J. Bolot, Anonymization of location data does not work, Proceedings of the 17th annual international conference on Mobile computing and networking, MobiCom '11, pp.145-156, 2011.
DOI : 10.1145/2030613.2030630

[. Zheng, X. Xie, and W. Ma, Geolife: A collaborative social networking service among user, location and trajectory, IEEE Data Eng. Bull, vol.33, issue.2, pp.32-39, 2010.