2020
DOI: 10.48550/arxiv.2008.07738
|View full text |Cite
Preprint
|
Sign up to set email alerts
|

Usable Security for ML Systems in Mental Health: A Framework

Abstract: While the applications and demands of Machine learning (ML) systems in mental health are growing, there is little discussion nor consensus regarding a uniquely challenging aspect: building security methods and requirements into these ML systems, and keep the ML system usable for end-users. This question of usable security is very important, because the lack of consideration in either security or usability would hinder large-scale user adoption and active usage of ML systems in mental health applications.In thi… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...

Citation Types

0
0
0

Publication Types

Select...

Relationship

0
0

Authors

Journals

citations
Cited by 0 publications
references
References 37 publications
(27 reference statements)
0
0
0
Order By: Relevance

No citations

Set email alert for when this publication receives citations?