2013 IEEE International Systems Conference (SysCon) 2013
DOI: 10.1109/syscon.2013.6549981
|View full text |Cite
|
Sign up to set email alerts
|

Defining and addressing the risk of undesirable emergent properties

Abstract: Emergent properties are an important consideration in the engineering of complex systems. Unfortunately, the possibility of undesirable emergent properties is not always assessed during systems engineering. However, the potential for adverse consequences related to undesirable emergent properties requires that undesirable emergent properties be evaluated and managed as risks. This paper discusses a taxonomy for characterizing emergent properties and how an organization may consider addressing undesirable emerg… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
5
0

Year Published

2014
2014
2023
2023

Publication Types

Select...
3
3
2

Relationship

0
8

Authors

Journals

citations
Cited by 8 publications
(5 citation statements)
references
References 16 publications
0
5
0
Order By: Relevance
“…A noted above a big research question in the context of endogenous emergence is how "to control" it so that the system exhibits desired system-level behavior and how to avoid harmful system-level behavior, when the design focuses on agents at the micro-level [29]. The possibility of harmful emergent behavior may seriously affect individuals, organizations and society, implying that we-researchers, IS developers, politicians and the general public-should pay attention to risks of such systems [28]. So, it seems to me that there is a clear research opportunity to investigate what the ideas of systems of systems [63] and autonomic computing [40] mean to the above adopting units and stakeholders and to Information Systems as a discipline.…”
Section: Discussion and Final Commentsmentioning
confidence: 99%
See 1 more Smart Citation
“…A noted above a big research question in the context of endogenous emergence is how "to control" it so that the system exhibits desired system-level behavior and how to avoid harmful system-level behavior, when the design focuses on agents at the micro-level [29]. The possibility of harmful emergent behavior may seriously affect individuals, organizations and society, implying that we-researchers, IS developers, politicians and the general public-should pay attention to risks of such systems [28]. So, it seems to me that there is a clear research opportunity to investigate what the ideas of systems of systems [63] and autonomic computing [40] mean to the above adopting units and stakeholders and to Information Systems as a discipline.…”
Section: Discussion and Final Commentsmentioning
confidence: 99%
“…Normally, the designed emergent behavior is desirable, whereas non-designed, unanticipated behavior may be either desirable or undesirable. Figure 1 introduces the resultant classification of emergent properties, inspired by Ferreira et al [28].…”
Section: The Concept Of Emergencementioning
confidence: 99%
“…The dual nature of ilities has been hinted in [39][40][41]. Ilities may be viewed as desirable emergent properties.…”
Section: Coherencementioning
confidence: 99%
“…Alternatively, an emergent dynamic behaviour may be unexpected (unpredictable). In both cases, the emergent behaviour may be desirable or undesirable (Ferreira et al, 2013).…”
Section: Static Emergencementioning
confidence: 99%