News

GitHub Copilot AI Tech Upgraded, Already Generates 61% of Java Code

GitHub has again upgraded the AI tech behind its Copilot "AI pair programmer," which reportedly already generates 61 percent of Java Code in editors where it's used.

As the Copilot tool works in various IDEs/editors -- including Visual Studio and Visual Studio Code -- that data might come from telemetry the company has collected.

"When we first launched GitHub Copilot for Individuals in June 2022, more than 27 percent of developers' code files on average were generated by GitHub Copilot," the company said in a Feb. 14 blog post. "Today, GitHub Copilot is behind an average of 46 percent of a developers' code across all programming languages -- and in Java, that number jumps to 61 percent."

Those numbers are likely to increase as the company just upgraded the backing tech, a neural network machine language model called Codex, which is a coding-optimized version of Microsoft partner OpenAI's GPT-3 (Generative Pre-trained Transformer).

Before the upgrade, the tool already could:

  • Turn natural language prompts into code
  • Offer multi-line function suggestions
  • Speed up test generation
  • Block suggestions matching public code

Yesterday, GitHub said that in addition to upgrading the underlying Codex model to improve the quality and responsiveness of its code suggestions, it also developed a new security vulnerability filter to make the tool's code suggestions more secure and help developers identify insecure coding patterns as they work.

Now Available for All Businesses
[Click on image for larger view.] Now Available for All Businesses (source: GitHub).

Specifically, the technical improvements reportedly provide:

  • A more powerful client-side AI model with algorithms that improve the quality of code suggestions by 44 percent
  • Simple self-serve purchasing, where businesses can sign up for Copilot themselves and immediately assign seats -- even if they don't use the GitHub platform
  • AI-based security vulnerability filtering to target common issues

That latter improvement comes as the tool has come under scrutiny and criticism on several fronts, including generating vulnerability-laden code.

"Our model targets the most common vulnerable coding patterns, including hardcoded credentials, SQL injections, and path injections," the company said. "The new system leverages LLMs [large language models] to approximate the behavior of static analysis tools -- and since GitHub Copilot runs advanced AI models on powerful compute resources, it's incredibly fast and can even detect vulnerable patterns in incomplete fragments of code. This means insecure coding patterns are quickly blocked and replaced by alternative suggestions."

GitHub characterized that as an improvement upon the traditional practice of using security vulnerability detection tools employed at build/release time with static code analysis tools on entire repositories.

The Visual Studio Code extension has been installed nearly 3.7 million times, while the Visual Studio tool has been installed nearly 154,000 times.

The company also announced GitHub Copilot for Business, which opens up the tool to more organizations and adds simple license management, organization-wide policy management, privacy and corporate proxy support for $19 per user per month. Complete details can be found here.

About the Author

David Ramel is an editor and writer for Converge360.

comments powered by Disqus

Featured

Subscribe on YouTube