OpenAI Adds Memory to ChatGPT for Better AI Personalization

On Wednesday, OpenAI announced plans to add memory functionality to ChatGPT to grant the AI automatic personalization capabilities.

The artificial intelligence (AI) research organization recognized that repeatedly entering prompts can make using generative AI (GenAI) programs a hassle. Hence, it is working on allowing the Chat Generative Pre-trained Transformer (ChatGPT) to remember user information through inquiries and conversations.

Moreover, OpenAI reassured users that they will have complete control of the information the memory stores. Moreover, by default, the large language model (LLM) system will not remember sensitive information, including health and financial data.

In addition, the GenAI program will acquire a Temporary Chat feature, which serves the same purpose as Google Chrome’s Incognito mode. It allows the user to interact with ChatGPT without affecting the app’s memory of the user’s inquiries.

Alternatively, the user can turn off the memory feature completely to ensure there will be no record of the interaction. Insiders added that there will also be a scheduling feature to make the memory feature turn on and off at predetermined times.

For now, the memory feature is still in the testing phase, available only to a select number of users. OpenAI has yet to reveal any details regarding pricing and whether it will be available to free ChatGPT users or only to Plus subscribers.

ChatGPT Hacking Use Escalating, Says OpenAI

In a February 14 blog post, Microsoft announced the results of a recent OpenAI research on using ChatGPT for hacking. The analysis showed that the frequency of threat actors using LLM technology for cyberattacks has increased alarmingly.

More details were published in OpenAI’s supporting blog post, revealing that it had terminated several threat actor accounts. The banned accounts included Charcoal Typhoon and Salmon Typhoon from China, Crimson Sandstorm from Iran, Emerald Sleet from North Korea, and Forest Blizzard from Russia.

Additionally, Microsoft reiterated that it has already formulated a plan of attack to deter the fraudulent use of ChatGPT. It includes automatic identification and termination of guilty accounts and sharing the data with other GenAI companies.

Lastly, the tech giant vowed transparency with its findings to accelerate the development of effective countermeasures. OpenAI expressed full support for its main backer’s initiative to prevent misuse of GenAI technology.

Sending
User Review
0 (0 votes)

RELATED POSTS

Leave a Reply