AI and the Iterable Epistopics of Risk

Read original: arXiv:2407.10236 - Published 7/17/2024 by Andy Crabtree, Glenn McGarry, Lachlan Urquhart
Total Score

0

🤖

Sign in to get full access

or

If you already have an account, we'll log you in

Overview

  • The paper examines how the risks of AI are understood and managed by different stakeholders, including regulators, developers, and cybersecurity experts.
  • It argues that risk and risk management are not fully captured by general frameworks like ethical guidelines or regulations, but are instead shaped by situated practices of those involved in AI development.
  • The discovery and elaboration of these "epistopics of risk" can inform interdisciplinary research, help developers understand risk, and guide the evolution of risk management frameworks.

Plain English Explanation

The paper looks at how the risks of artificial intelligence (AI) are perceived and handled by different groups, such as regulators, the people who create AI, and cybersecurity professionals. It suggests that the general approaches we have for managing AI risks, like ethical guidelines or laws, don't fully capture the real-world experience of the people working with this technology.

Instead, the way these groups actually understand and respond to AI risks depends on their specific practices and situations. By studying these "situated" experiences, the researchers hope to uncover new insights about the challenges of managing AI risks. This could lead to better ways for AI developers to identify and address potential problems, as well as help shape the ongoing development of broader risk management frameworks.

The key idea is that the practicalities of working with AI reveal important nuances about risk that aren't always captured by high-level policies or regulations. Diving deeper into these day-to-day experiences could inform both the research on AI risks and the tools used to mitigate them.

Technical Explanation

The paper argues that the risks posed by AI are not fully addressed by general frameworks like ethical guidelines, international standards, or regulations. Instead, the paper examines how risk and risk management are shaped by the situated practices of different stakeholders, such as regulators, AI developers, and cybersecurity experts.

Through ethnographic research, the authors surface "epistopics of risk" - the ways in which those involved in AI development understand and respond to risk based on their specific roles and contexts. This reveals major challenges that are not easily captured by high-level risk management approaches.

The ongoing study and elaboration of these epistopics can serve three key purposes:

  1. Provide a program of interdisciplinary inquiry into the sociomaterial dynamics of risk in AI development.
  2. Give AI developers a means of apprehending risk that is grounded in their situated practices.
  3. Inform the ongoing evolution of general risk management frameworks for AI.

Critical Analysis

The paper makes a compelling argument that a deeper examination of situated practices is needed to fully understand and address the risks of AI. By focusing on the experiences of different stakeholders, it highlights important nuances that are often overlooked in more abstract discussions of AI governance and risk management.

However, the paper does acknowledge some limitations. The ethnographic approach used means the findings may not be easily generalizable across all AI development contexts. Additionally, the paper does not provide detailed prescriptions for how the identified "epistopics of risk" should be incorporated into existing risk management frameworks.

Further research could explore how these situated practices and risk understandings vary across different AI domains, organizational cultures, and regional/national contexts. There may also be value in developing more concrete methodologies for translating insights from situated practices into usable risk management tools and guidelines.

Overall, the paper makes a strong case for the importance of grounding AI risk research in the real-world experiences of those most directly involved in developing and deploying these powerful technologies. This type of nuanced, practice-oriented approach could lead to more effective and contextually-appropriate strategies for societal adaptation to advanced AI.

Conclusion

This paper challenges the assumption that the risks of AI can be fully addressed through general risk management frameworks. Instead, it argues that a deeper understanding of the situated practices of different AI stakeholders is needed to apprehend and respond to these risks effectively.

By surfacing the "epistopics of risk" that shape how regulators, developers, and cybersecurity experts understand and manage AI risks, the research provides a foundation for more grounded, interdisciplinary inquiry. This can inform both the work of AI practitioners and the ongoing evolution of broader risk management strategies, ultimately helping to ensure the safe and responsible development of advanced AI systems.



This summary was produced with help from an AI and may contain inaccuracies - check out the links to read the original source documents!

Follow @aimodelsfyi on 𝕏 →

Related Papers

🤖

Total Score

0

AI and the Iterable Epistopics of Risk

Andy Crabtree, Glenn McGarry, Lachlan Urquhart

Abstract. The risks AI presents to society are broadly understood to be manageable through general calculus, i.e., general frameworks designed to enable those involved in the development of AI to apprehend and manage risk, such as AI impact assessments, ethical frameworks, emerging international standards, and regulations. This paper elaborates how risk is apprehended and managed by a regulator, developer and cyber-security expert. It reveals that risk and risk management is dependent on mundane situated practices not encapsulated in general calculus. Situated practice surfaces iterable epistopics, revealing how those involved in the development of AI know and subsequently respond to risk and uncover major challenges in their work. The ongoing discovery and elaboration of epistopics of risk in AI a) furnishes a potential program of interdisciplinary inquiry, b) provides AI developers with a means of apprehending risk, and c) informs the ongoing evolution of general calculus.

Read more

7/17/2024

🤖

Total Score

0

Managing extreme AI risks amid rapid progress

Yoshua Bengio, Geoffrey Hinton, Andrew Yao, Dawn Song, Pieter Abbeel, Trevor Darrell, Yuval Noah Harari, Ya-Qin Zhang, Lan Xue, Shai Shalev-Shwartz, Gillian Hadfield, Jeff Clune, Tegan Maharaj, Frank Hutter, At{i}l{i}m Gunec{s} Baydin, Sheila McIlraith, Qiqi Gao, Ashwin Acharya, David Krueger, Anca Dragan, Philip Torr, Stuart Russell, Daniel Kahneman, Jan Brauner, Soren Mindermann

Artificial Intelligence (AI) is progressing rapidly, and companies are shifting their focus to developing generalist AI systems that can autonomously act and pursue goals. Increases in capabilities and autonomy may soon massively amplify AI's impact, with risks that include large-scale social harms, malicious uses, and an irreversible loss of human control over autonomous AI systems. Although researchers have warned of extreme risks from AI, there is a lack of consensus about how exactly such risks arise, and how to manage them. Society's response, despite promising first steps, is incommensurate with the possibility of rapid, transformative progress that is expected by many experts. AI safety research is lagging. Present governance initiatives lack the mechanisms and institutions to prevent misuse and recklessness, and barely address autonomous systems. In this short consensus paper, we describe extreme risks from upcoming, advanced AI systems. Drawing on lessons learned from other safety-critical technologies, we then outline a comprehensive plan combining technical research and development with proactive, adaptive governance mechanisms for a more commensurate preparation.

Read more

5/24/2024

👁️

Total Score

0

Approaching Emergent Risks: An Exploratory Study into Artificial Intelligence Risk Management within Financial Organisations

Finlay McGee

Globally, artificial intelligence (AI) implementation is growing, holding the capability to fundamentally alter organisational processes and decision making. Simultaneously, this brings a multitude of emergent risks to organisations, exposing vulnerabilities in their extant risk management frameworks. This necessitates a greater understanding of how organisations can position themselves in response. This issue is particularly pertinent within the financial sector with relatively mature AI applications matched with severe societal repercussions of potential risk events. Despite this, academic risk management literature is trailing behind the speed of AI implementation. Adopting a management perspective, this study aims to contribute to the understanding of AI risk management in organisations through an exploratory empirical investigation into these practices. In-depth insights are gained through interviews with nine practitioners from different organisations within the UK financial sector. Through examining areas of organisational convergence and divergence, the findings of this study unearth levels of risk management framework readiness and prevailing approaches to risk management at both a processual and organisational level. Whilst enhancing the developing literature concerning AI risk management within organisations, the study simultaneously offers a practical contribution, providing key areas of guidance for practitioners in the operational development of AI risk management frameworks.

Read more

4/10/2024

🤖

Total Score

0

The AI Risk Repository: A Comprehensive Meta-Review, Database, and Taxonomy of Risks From Artificial Intelligence

Peter Slattery, Alexander K. Saeri, Emily A. C. Grundy, Jess Graham, Michael Noetel, Risto Uuk, James Dao, Soroush Pour, Stephen Casper, Neil Thompson

The risks posed by Artificial Intelligence (AI) are of considerable concern to academics, auditors, policymakers, AI companies, and the public. However, a lack of shared understanding of AI risks can impede our ability to comprehensively discuss, research, and react to them. This paper addresses this gap by creating an AI Risk Repository to serve as a common frame of reference. This comprises a living database of 777 risks extracted from 43 taxonomies, which can be filtered based on two overarching taxonomies and easily accessed, modified, and updated via our website and online spreadsheets. We construct our Repository with a systematic review of taxonomies and other structured classifications of AI risk followed by an expert consultation. We develop our taxonomies of AI risk using a best-fit framework synthesis. Our high-level Causal Taxonomy of AI Risks classifies each risk by its causal factors (1) Entity: Human, AI; (2) Intentionality: Intentional, Unintentional; and (3) Timing: Pre-deployment; Post-deployment. Our mid-level Domain Taxonomy of AI Risks classifies risks into seven AI risk domains: (1) Discrimination & toxicity, (2) Privacy & security, (3) Misinformation, (4) Malicious actors & misuse, (5) Human-computer interaction, (6) Socioeconomic & environmental, and (7) AI system safety, failures, & limitations. These are further divided into 23 subdomains. The AI Risk Repository is, to our knowledge, the first attempt to rigorously curate, analyze, and extract AI risk frameworks into a publicly accessible, comprehensive, extensible, and categorized risk database. This creates a foundation for a more coordinated, coherent, and complete approach to defining, auditing, and managing the risks posed by AI systems.

Read more

8/26/2024