id author title date pages extension mime words sentences flesch summary cache txt cord-120017-vsoc9v85 Jiang, Helen Usable Security for ML Systems in Mental Health: A Framework 2020-08-18 .txt text/plain 7356 307 42 We aim to weave together threads from different domains, incorporate existing views, and propose new principles and requirements, in an effort to lay out a clear framework where criteria and expectations are established, and are used to make security mechanisms usable for end-users of those ML systems in mental health. In this short paper, we propose that ML systems in mental health use cases, beyond the privacy and security requirements already mandated by legislation's and regulations -for example, Health Insurance Portability and Accountability Act (HIPPA) [38, 43, 64] in United States, and General Data Protection Regulation (GDPR) in European Union and its member states' national laws [11, 12] -should consider properties of usable security proposed by this framework's four pillars, and be evaluated on their (1)context models, (2)functionality criteria, (3)trustworthiness requirements, and (4)recovery principles across their life cycles. ./cache/cord-120017-vsoc9v85.txt ./txt/cord-120017-vsoc9v85.txt