Home > Research > Publications & Outputs > The process of gaining an AI Legibility mark

Electronic data

  • The process of gaining an AI Legibility Mark

    Rights statement: © ACM, 2020. This is the author's version of the work. It is posted here by permission of ACM for your personal use. Not for redistribution. The definitive version was published in CHI'20 Extended Abstracts of the 2020 CHI Conference on Human Factors in Computing Systems Extended Abstracts http://doi.acm.org/10.1145/3334480.3381820

    Accepted author manuscript, 412 KB, PDF document

    Available under license: CC BY-NC-ND: Creative Commons Attribution-NonCommercial-NoDerivatives 4.0 International License

Links

Text available via DOI:

View graph of relations

The process of gaining an AI Legibility mark

Research output: Contribution in Book/Report/Proceedings - With ISBN/ISSNConference contribution/Paperpeer-review

Published
Publication date25/04/2020
Host publicationCHI '20: Extended Abstracts of the 2020 CHI Conference on Human Factors in Computing Systems Extended Abstracts
Place of PublicationNew York
PublisherACM
Pages1-9
Number of pages9
ISBN (print)9781450368193
<mark>Original language</mark>English
EventCHI 2020 - Honololu, Hawaii
Duration: 25/04/202030/04/2020
https://chi2020.acm.org/

Conference

ConferenceCHI 2020
Period25/04/2030/04/20
Internet address

Conference

ConferenceCHI 2020
Period25/04/2030/04/20
Internet address

Abstract

Researchers and designers working in industrial sectors seeking to incorporate Artificial Intelligence (AI) technology, will be aware of the emerging International Organisation for AI Legibility (IOAIL). IOAIL was established to overcome the eruption of obscure AI technology. One of the primary goals of IOAIL is the development of a proficient certification body providing knowledge to users regarding the AI technology they are being exposed to. To this end IOAIL produced a system of standardised icons for attaching to products and systems to indicate both the presence of AI and to increase the legibility of that AI’s attributes. Whilst the process of certification is voluntary it is becoming a mark of trust, enhancing the usability and acceptability of AI-infused products through improved legibility. In this paper we present our experience of seeking certification for a locally implemented AI security system, highlighting the issues generated for those seeking to adopt such certification.

Bibliographic note

© ACM, 2020. This is the author's version of the work. It is posted here by permission of ACM for your personal use. Not for redistribution. The definitive version was published in CHI'20 Extended Abstracts of the 2020 CHI Conference on Human Factors in Computing Systems Extended Abstracts http://doi.acm.org/10.1145/3334480.3381820