A. Audiocontext, Visualization of audio rendered through the, p.77

P. Laperdrix, W. Rudametkin, and B. Baudry, Mitigating Browser Fingerprint Tracking: Multi-level Reconfiguration and Diversification, 2015 IEEE/ACM 10th International Symposium on Software Engineering for Adaptive and Self-Managing Systems, 2015.
DOI : 10.1109/SEAMS.2015.18

URL : https://hal.archives-ouvertes.fr/hal-01121108

P. Laperdrix, W. Rudametkin, and B. Baudry, Beauty and the Beast: Diverting Modern Web Browsers to Build Unique Browser Fingerprints, 2016 IEEE Symposium on Security and Privacy (SP), 2016.
DOI : 10.1109/SP.2016.57

URL : https://hal.archives-ouvertes.fr/hal-01285470

P. Laperdrix, B. Baudry, and V. Mishra, FPRandom: Randomizing Core Browser Objects to Break Advanced Device Fingerprinting Techniques, 9th International Symposium on Engineering Secure Software and Systems, 2017.
DOI : 10.14722/ndss.2017.23152

URL : https://hal.archives-ouvertes.fr/hal-01527580

. Amiunique, Core website -Learn how identifiable you are on the Internet. https://github. com/DIVERSIFY-project/amiunique

. Amiunique, Extension for Firefox. https://github.com/plaperdr/ amiunique-extension-firefox

. Amiunique, Extension for Chrome. https://github.com/plaperdr/ amiunique-extension-chrome

. Blink and . Virtualbox, Tool to mitigate browser fingerprint tracking. https://github.com/ DIVERSIFY-project/blink

. Blink-on-docker, Tool to mitigate browser fingerprint tracking. https://github

G. Acar, C. Eubank, S. Englehardt, M. Juarez, A. Narayanan et al., The Web Never Forgets, Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, CCS '14, pp.674-689, 2014.
DOI : 10.1007/978-3-642-31284-7_25

G. Acar, M. Juarez, N. Nikiforakis, C. Diaz, S. Gürses et al., FPDetective, Proceedings of the 2013 ACM SIGSAC conference on Computer & communications security, CCS '13, pp.1129-1140, 2013.
DOI : 10.1145/2508859.2516674

A. Plus and O. Website, The Facts About Our Use of a Canvas Element in Our Recent R&D Test - AddThis. https://www.addthis.com/blog the-facts-about-our-use-of-a-canvas-element-in-our-recent-rd-test, 2014.

F. Alaca and P. C. Van-oorschot, Device fingerprinting for augmenting web authentication, Proceedings of the 32nd Annual Conference on Computer Security Applications, ACSAC '16, pp.289-301, 2016.
DOI : 10.1109/ARES.2013.33

E. Indétectable, le successeur des cookies est là, le fingerprinting -Clubic

D. Mika, D. J. Ayenson, A. Wambach, N. Soltani, C. J. Good et al., Flash cookies and privacy II: Now with HTML5 and ETag respawning, 2011.

P. Baumann, S. Katzenbeisser, M. Stopczynski, and E. Tews, Disguised Chromium Browser, Proceedings of the 2016 ACM on Workshop on Privacy in the Electronic Society, WPES'16, pp.37-46, 2016.
DOI : 10.1145/1124772.1124863

K. Boda, Á. Máté-földes, G. György-gulyás, and S. Imre, User Tracking on the Web via Cross-Browser Fingerprinting, Lecture Notes in Computer Science, vol.7161, pp.31-46, 2012.
DOI : 10.1007/978-3-642-29615-4_4

. How-browsers and . Work, Behind the scenes of modern web browsers -HTML5 Rocks

E. Bursztein, A. Malyshev, T. Pietraszek, and K. Thomas, Picasso, Proceedings of the 6th Workshop on Security and Privacy in Smartphones and Mobile Devices, SPSM'16, pp.93-102, 2016.
DOI : 10.1145/985692.985733

Y. Cao, S. Li, and E. Wijmans, (Cross-)Browser Fingerprinting via OS and Hardware Level Features, Proceedings 2017 Network and Distributed System Security Symposium, 2017.
DOI : 10.14722/ndss.2017.23152

M. Christodorescu, M. Fredrikson, S. Jha, and J. Giffin, End-to-End Software Diversification of Internet Services, Moving Target Defense: Creating Asymmetric Uncertainty for Cyber Threats, pp.117-130, 2011.
DOI : 10.1007/978-1-4614-0977-9_7

J. H. Conway, Numbers and games, 1976.
DOI : 10.1090/psapm/043/1095538

B. Cox, D. Evans, A. Filipi, J. Rowanhill, W. Hu et al., N-variant Systems: A Secretless Framework for Security Through Diversity, Proceedings of the 15th Conference on USENIX Security Symposium, 2006.

. Adobe-flash and . Player, List of security vulnerabilities. https://www.cvedetails.com/ vulnerability-list/vendor_id-53/product_id-6761/Adobe-Flash-Player

R. Dingledine, N. Mathewson, and P. Syverson, Tor: The second-generation onion router, 2004.
DOI : 10.21236/ADA465464

URL : http://www.dtic.mil/cgi-bin/GetTRDoc?AD=ADA465464&Location=U2&doc=GetTRDoc.pdf

P. Eckersley, How Unique Is Your Web Browser?, Proceedings of the 10th International Conference on Privacy Enhancing Technologies, PETS'10, pp.1-18, 2010.
DOI : 10.1109/TDSC.2005.26

URL : http://www.freehaven.net/anonbib/cache/pets2010:eckersley2010unique.pdf

. Bugzilla-bug, Ship an emoji font on Windows XP-7 . https, 1231701.

S. Englehardt and A. Narayanan, Online Tracking, Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, CCS'16, pp.1388-1401, 2016.
DOI : 10.1145/2663716.2663719

A. Faizkhademi, M. Zulkernine, and K. Weldemariam, FPGuard: Detection and Prevention of Browser Fingerprinting, Data and Applications Security and Privacy XXIX, pp.293-308, 2015.
DOI : 10.1007/978-3-319-20810-7_21

D. Fifield and S. Egelman, Fingerprinting Web Users Through Font Metrics, Proceedings of the 19th international conference on Financial Cryptography and Data Security, 2015.
DOI : 10.1007/978-3-662-47854-7_7

URL : https://www.icsi.berkeley.edu/pubs/networking/fingerprintingweb15.pdf

A. Anonymous-browser-fingerprint-fingerprintjs-fiore, A. D. Castiglione, F. Santis, and . Palmieri, Countering browser fingerprinting techniques: Constructing a fake profile with google chrome, Network-Based Information Systems (NBiS), 2014 17th International Conference on, pp.355-360, 2014.

R. Externalinterface-actionscript, AS3) API Reference

G. Gábor-györgy-gulyás, C. Acs, and . Castelluccia, Near-Optimal Fingerprinting with Constraints, PET Symposium '16, 2016.

Y. Huang and A. K. Ghosh, Introducing Diversity and Uncertainty to Create Moving Attack Surfaces for Web Services, pp.131-151, 2011.
DOI : 10.1007/978-1-4614-0977-9_8

S. Khattak, D. Fifield, S. Afroz, M. Javed, S. Sundaresan et al., Do You See What I See? Differential Treatment of Anonymous Users, Proceedings 2016 Network and Distributed System Security Symposium, 2016.
DOI : 10.14722/ndss.2016.23342

A. Kurtz, H. Gascon, T. Becker, K. Rieck, and F. Freiling, Abstract, Proceedings on Privacy Enhancing Technologies, pp.4-19, 2016.
DOI : 10.1515/popets-2015-0027

R. Jonathan and . Mayer, Any person... a pamphleteer " : Internet Anonymity in the Age of Web 2.0, 2009.

G. Merzdovnik, M. Huber, D. Buhov, N. Nikiforakis, S. Neuner et al., Block Me If You Can: A Large-Scale Study of Tracker-Blocking Tools, 2017 IEEE European Symposium on Security and Privacy (EuroS&P), 2017.
DOI : 10.1109/EuroSP.2017.26

K. Mowery, D. Bogenreif, S. Yilek, and H. Shacham, Fingerprinting Information in JavaScript Implementations, Proceedings of W2SP 2011, 2011.

K. Mowery and H. Shacham, Pixel Perfect: Fingerprinting Canvas in HTML5, Proceedings of W2SP 2012, 2012.

M. Haris-mughees, Z. Qian, Z. Shafiq, K. Dash, and P. Hui, A First Look at Ad-block Detection: A New Arms Race on the Web, 1605.

M. Mulazzani, P. Reschl, M. Huber, M. Leithner, and S. Schrittwieser, Edgar Weippl, and FH Campus Wien. Fast and reliable browser identification with javascript engine fingerprinting, Web 2.0 Workshop on Security and Privacy (W2SP), 2013.

G. Nakibly, G. Shelef, and S. Yudilevich, Hardware Fingerprinting Using HTML5. CoRR, abs, 1408.

N. Nikiforakis, W. Joosen, and B. Livshits, PriVaricator, Proceedings of the 24th International Conference on World Wide Web, WWW '15, pp.820-830, 2015.
DOI : 10.1109/SP.2011.23

N. Nikiforakis, A. Kapravelos, W. Joosen, C. Kruegel, F. Piessens et al., Cookieless Monster: Exploring the Ecosystem of Web-Based Device Fingerprinting, 2013 IEEE Symposium on Security and Privacy, pp.541-555, 2013.
DOI : 10.1109/SP.2013.43

H. Okhravi, T. Hobson, D. Bigelow, and W. Streilein, Finding Focus in the Blur of Moving-Target Techniques, IEEE Security & Privacy, vol.12, issue.2, pp.16-26, 2014.
DOI : 10.1109/MSP.2013.137

?. Olejnik, G. Acar, C. Castelluccia, and C. Diaz, The Leaking Battery, pp.254-263
DOI : 10.1109/SP.2013.43

L. Olejnik, S. Englehardt, and A. Narayanan, Battery Status Not Included: Assessing Privacy in Web Standards, 3rd International Workshop on Privacy Engineering (IWPE'17), 2017.

. Google-privacy and . Policy, https://www.google.com/policies/privacy/. [152] Microsoft Privacy Statement. https://privacy

A. Quantum, L. For, and W. Tech, https://medium.com/mozilla-tech/ a-quantum-leap-for-the-web-a3b7174b3c12

M. G. Reed, P. F. Syverson, and D. M. Goldschlag, Anonymous connections and onion routing, IEEE Journal on Selected Areas in Communications, vol.16, issue.4, pp.482-494, 1998.
DOI : 10.1109/49.668972

T. Saito, K. Takahashi, K. Yasuda, T. Ishikawa, K. Takasu et al., OS and Application Identification by Installed Fonts, 2016 IEEE 30th International Conference on Advanced Information Networking and Applications (AINA), pp.684-689, 2016.
DOI : 10.1109/AINA.2016.55

T. Saito, K. Yasuda, T. Ishikawa, R. Hosoi, K. Takahashi et al., Estimating CPU Features by Browser Fingerprinting, 2016 10th International Conference on Innovative Mobile and Internet Services in Ubiquitous Computing (IMIS), pp.587-592, 2016.
DOI : 10.1109/IMIS.2016.108

J. Schuh, Saying Goodbye to Our Old Friend NPAPI, 2013.

. Device, Browser Fingerprinting -Heuristic-based Authentication -SecurAuth. https:// docs.secureauth.com, p.40045162

S. Sivakorn, J. Polakis, D. Angelos, and . Keromytis, I'm not a human: Breaking the Google reCAPTCHA. https://www.blackhat.com/docs/asia-16/materials/ asia-16-Sivakorn-Im-Not-a-Human-Breaking-the-Google-reCAPTCHA-wp

A. Sjösten, S. Van-acker, and A. Sabelfeld, Discovering Browser Extensions via Web Accessible Resources, Proceedings of the Seventh ACM on Conference on Data and Application Security and Privacy, CODASPY '17, pp.329-336, 2017.
DOI : 10.1145/2701126.2701210

A. Soltani, S. Canty, Q. Mayo, L. Thomas, and C. J. Hoofnagle, Flash Cookies and Privacy, AAAI spring symposium: intelligent information privacy management, pp.158-163, 2010.
DOI : 10.2139/ssrn.1446862

URL : http://www.aaai.org/ocs/index.php/SSS/SSS10/paper/download/1070/1505/

J. Spooren, D. Preuveneers, and W. Joosen, Mobile device fingerprinting considered harmful for risk-based authentication, Proceedings of the Eighth European Workshop on System Security, EuroSec '15, pp.1-6, 2015.
DOI : 10.1007/978-3-642-19125-1_7

J. Spooren, D. Preuveneers, and W. Joosen, Leveraging Battery Usage from Mobile Devices for Active Authentication, Mobile Information Systems, vol.11, issue.5, pp.1367064-1367065, 2017.
DOI : 10.1007/978-3-642-14527-8_1

URL : http://doi.org/10.1155/2017/1367064

O. Starov and N. Nikiforakis, XHOUND: Quantifying the Fingerprintability of Browser Extensions, 2017 IEEE Symposium on Security and Privacy (SP), 2017.
DOI : 10.1109/SP.2017.18

C. Torres, H. Jonker, and S. Mauw, FP-Block: Usable Web Privacy by Controlling Browser Fingerprinting, Proceedings of the 20th European Symposium on Research in Computer Security, p.2015, 2015.
DOI : 10.1109/ARES.2013.33

URL : http://www.open.ou.nl/hjo/papers/ESORICS15.pdf

M. Desktop, Ad Revenue Surpasses TV for the First Time. http://adage.com/ article/digital/digital-ad-revenue-surpasses-tv-desktop-iab

T. Unger, M. Mulazzani, D. Frühwirt, M. Huber, S. Schrittwieser et al., SHPF: Enhancing HTTP(S) Session Security with Browser Fingerprinting, 2013 International Conference on Availability, Reliability and Security, pp.255-261, 2013.
DOI : 10.1109/ARES.2013.33

. Teamid and . Post, Announcing Our Worst Passwords of 2016

. Codepage-layout-iso, IEC 8859-1. https://en.wikipedia.org/wiki, IEC_8859-1# Codepage_layout

W. Wu, J. Wu, Y. Wang, Z. Ling, and M. Yang, Efficient Fingerprinting-Based Android Device Identification With Zero-Permission Identifiers, IEEE Access, vol.4, pp.8073-8083, 2016.
DOI : 10.1109/ACCESS.2016.2626395

Y. Security and N. , 206] Yahoo reveals more breachiness to users victimized by forged cook- ies. https://arstechnica.com/information-technology/2017/02/ yahoo-reveals-more-breachiness-to-users-victimized-by-forged-cookies, 2016.

Z. Yu, S. Macbeth, K. Modi, and J. M. Pujol, Tracking the Trackers, Proceedings of the 25th International Conference on World Wide Web, WWW '16, pp.121-132, 2016.
DOI : 10.1109/SP.2008.33