• There are no items in your cart

S.R. ISO/IEC TR 24028:2020

Current

Current

The latest, up-to-date edition.

Information technology — Artificial intelligence — Overview of trustworthiness in artificial intelligence

Available format(s)

Hardcopy , PDF

Language(s)

English

Published date

25-05-2021

Foreword
Introduction
1 Scope
2 Normative references
3 Terms and definitions
4 Overview
5 Existing frameworks applicable to trustworthiness
6 Stakeholders
7 Recognition of high-level concerns
8 Vulnerabilities, threats and challenges
9 Mitigation measures
10 Conclusions
Annex A (informative) Related work on societal issues
Bibliography

This document surveys topics related to trustworthiness in AI systems, including the following: — approaches to establish trust in AI systems through transparency, explainability, controllability, etc.; — engineering pitfalls and typical associated threats and risks to AI systems, along with possible mitigation techniques and methods; and — approaches to assess and achieve availability, resiliency, reliability, accuracy, safety, security and privacy of AI systems.

Committee
ISO/IEC JTC 1
DocumentType
Standard Recommendation
Pages
55
ProductNote
This standard is also refers to IEEE EAD v2,IEC 61508:2010,IEC 61511:2018,ISO/IEC AWI 38507.<br>
PublisherName
National Standards Authority of Ireland
Status
Current

Standards Relationship
ISO/IEC TR 24028:2020 Identical

View more information
€70.00
Excluding VAT

Access your standards online with a subscription

Features

  • Simple online access to standards, technical information and regulations.

  • Critical updates of standards and customisable alerts and notifications.

  • Multi-user online standards collection: secure, flexible and cost effective.