@article{Juarez2013a, abstract = {In this paper we address the Private Information Retrieval (PIR) problem associated with the use of Internet search engines. In this context, the user wants to retrieve information fromtheWeb without the learning of it by the search provider. Nevertheless, within the framework of traditional PIR protocols, two important shortcomings arise: (i) they assume cooperation by the database, which is not affordable for a real-world search engine like Google, and (ii) their computational complexity is linear in the size of the database, which is infeasible in case of the Web. More recent approaches relaxed PIR conditions in order to overcome these limitations and present some level of privacy. Mostly, they aimed to distort server logs regardless of the loss of information that it involved. On the one hand, data is used by search engines to offer personalized results according to various user’s traits, which is increasingly needed given the exponential growth of theWeb. On the other hand, it is used for search engines’ own benefit, allowing them to provide targeted advertising. We present a non-cooperative agent that assumes that profiling is a valuable data use for both sides of the search process and attempts to adjust data information loss and disclosure risk. The rationale of the agent is to assume the user as a multifaceted individual, in the sense of having various areas of interests, and his identity as the union of these facets. The agent forms groups of related queries according to the facets and, using different connection contexts, maps them to different profiles at the server side. We show by developing an attacking algorithm that disclosure risk is improved. We also give a probabilistic model for personalized query classification based on the browsing history.}, address = {Tarragona}, author = {Juarez, Marc and Torra, Vicen\c{c}}, isbn = {9781467358392}, journal = {International Journal of Intelligent Systems}, keywords = {classification,data disclosure risk,data privacy,personalization,privacy,privacy enhancement technology,private information retrieval,query,query classification,search engine,search engines,search personalization}, number = {6}, pages = {606--622}, title = {{Towards a privacy agent for information retrieval}}, url = {http://onlinelibrary.wiley.com/doi/10.1002/int.21595/full}, volume = {28}, year = {2013} }