Plato Data Intelligence.
Vertical Search & Ai.

Google Engineer Steals AI Trade Secrets for Chinese Companies

Date:

The US Justice Department has charged a former Google software engineer with stealing artificial intelligence-related trade secrets from the company, with an eye to using it at two AI-related firms he was associated with in China.

If convicted, Linwei Ding, aka Leon Ding, faces up to 10 years in prison and a fine of $250,000 on each of the four counts of trade secrets theft on which he has been indicted.

Some examples of the type of data that Ding allegedly pilfered include the chip architecture and software design specs for two new tensor processor versions for machine learning and AI; complete technical details of GPUs at Google’s supercomputing data centers; and software design specs for the central cluster management system (CMS) at these centers.

Protecting Against Trade Secret Theft

Attorney General Merrick Garland announced the charges at an American Bar Association event in San Francisco this week. He highlighted it as an example of the vigor with which the US government will pursue those caught stealing secrets related to AI and other advanced technologies to benefit America’s rivals.

“The Justice Department will not tolerate the theft of artificial intelligence and other advanced technologies that could put our national security at risk,” Garland said in a statement. “We will fiercely protect sensitive technologies developed in America from falling into the hands of those who should not have them.”

Google hired Ding, 38, a Chinese national and resident of Newark, Calif., as a software engineer in May 2019. Indictment papers unsealed March 6 in US District Court for the Northern District of California described Ding’s job responsibilities as including software development for optimizing graphics processing units (GPUs) for machine learning, at Google’s supercomputing centers. The job gave Ding authorized access to reams of confidential information related to the hardware infrastructure, software platform, AI models, and the applications they supported at Google’s supercomputing centers.

The indictment charged Ding with using his authorized access to pilfer some 500 unique files containing Google AI-related trade secrets and secretly uploading them to a personal Google Cloud account. The alleged illicit activity began in May 2022 and continued through May 2023.

Affiliating With Rivals

In May 2023, Ding is alleged to have quietly founded Shanghai Zhisuan Technology, a China-based company focused on developing a CMS that promised to accelerate ML workloads and speed up AI model training. Shortly thereafter, Ding, acting as CEO of his startup, applied for and got acceptance to a China-based incubation program for high-tech startups. In pitching his company to investors with the incubator, Ding is alleged to have openly touted his Google experience, and stated that his goal to “replicate and upgrade” Google’s technology to “develop a computational power platform suited to China’s national conditions.”

Separately, and starting sometime last June — a month after he had completed his alleged data theft — Ding also began corresponding with the CEO of an early-stage technology startup in China that developed software for accelerating machine learning on GPUs. The CEO offered Ding $14,800 a month plus an annual bonus and company stock to join the company as its chief technology officer. Ding is alleged to have traveled to China in October 2022, staying on until the end of last March, during which time he attempted to raise capital for the company in his role as CTO.

Ding resigned from Google on Dec. 26, a couple of weeks after he allegedly uploaded a set of additional documents containing confidential information from Google’s network to his own private account. Ding had explained that upload away to Google investigators who detected the activity. But after he resigned, a subsequent investigation exposed Ding’s alleged data theft, leading to Google’s investigators retrieving Ding’s Google laptop and mobile device from him.

A History of Insiders Stealing Secrets for China

The FBI seized Ding’s electronic devices and other evidence after they executed a search warrant on his home in early January. They discovered the theft of the 500 files when going through the contents of his Ding’s personal Google accounts for which they obtained a separate search warrant. The FBI arrested Ding in Newark earlier this week.

Ding’s arrest and indictment focuses attention once again on what the US government and others have described as the rampant theft of US trade secrets and intellectual property by individuals and agents working for China-based companies in recent years. In many instances, cyber-threat groups — often thought to be working on behalf of the Chinese government — have been the ones responsible for the heists.

But as with the latest arrest, there have been several recent instances in which individuals working for US companies have stolen secrets and attempted to pass them on to Chinese companies and entities. In February 2024, the US government accused Chenguang Gong, a naturalized American citizen, of stealing nuclear secrets from a California defense contractor an attempting to pass it on to China’s military. Last May, a federal jury indicted former Apple employee Weibo Wang of attempting to steal information related to autonomous vehicle technology and using it at a China-based company in the same space.

spot_img

Latest Intelligence

spot_img

Chat with us

Hi there! How can I help you?