Advertisement
Pardaphash Ads
  1. Home
  2. Tech
  3. Chinese Engineer Arrested in US for Allegedly Stealing Google’s AI Technology

Chinese Engineer Arrested in US for Allegedly Stealing Google’s AI Technology

Ding, who was hired by Google in 2019, was involved in developing software for Google's supercomputing data centers.

By: Team Pardaphash  Pardaphash Group
Updated:
gnews
Chinese Engineer Arrested in US for Allegedly Stealing Google’s AI Technology

In a significant development, a Chinese software engineer, Linwei Ding, was arrested in Newark, California, for allegedly stealing artificial intelligence technology from Google while working secretly for two Chinese companies. US Attorney General Merrick Garland announced that Ding faces four counts of theft of trade secrets related to Google’s supercomputing data centers.

Covert Transfer of Confidential Information

Ding, also known as Leon Ding, was hired by Google in 2019 and played a role in developing software deployed in the company’s supercomputing data centers. The indictment reveals that Ding surreptitiously transferred confidential information from Google’s network to his personal account while maintaining undisclosed affiliations with Chinese-based companies in the AI industry.

National Security Concerns

Attorney General Garland stressed that the Justice Department will not tolerate the theft of artificial intelligence and advanced technologies that could jeopardize national security. The arrest underscores the risks associated with the unauthorized transfer of sensitive technologies developed in the United States to foreign entities.

FBI Director Highlights Economic and Security Consequences

FBI Director Christopher Wray emphasized the severe consequences of technology theft, stating that the actions of affiliates connected to Chinese companies can result in job losses and have significant economic and national security repercussions. He noted the importance of safeguarding American innovation from illicit access by foreign entities.

Timeline of Alleged Theft

According to the indictment, Ding began uploading confidential Google information into a personal cloud account between May 2022 and May 2023. The stolen files reportedly contained crucial details about the hardware infrastructure and software platform used in Google’s supercomputing data centers for training large AI models through machine learning.

Ding’s Affiliations and Post-Google Activities

In June 2022, Ding was approached by the CEO of Chinese tech company Beijing Rongshu Lianzhi Technology Co (Rongshu) and was offered the position of Chief Technology Officer with a monthly salary of $14,800. Prior to May 2023, Ding also founded his own China-based company, Shanghai Zhisuan Technology Co (Zhisuan), where he named himself CEO.

Google’s Response and Legal Consequences

After Ding’s resignation from Google in December 2023, the company discovered unauthorized uploads during the May 2022 to May 2023 period. Google promptly referred the case to law enforcement, and a spokesperson expressed gratitude to the FBI for their assistance. If convicted, Ding could face a maximum penalty of 10 years in prison and a fine of up to $250,000 for each count.

For the latest news and reviews, follow us on Google, Facebook, YouTube and X (Twitter)