A former software program engineer at Google has been charged with stealing synthetic intelligence commerce secrets and techniques from the corporate whereas secretly working with two corporations primarily based in China, the Justice Division stated Wednesday.

Linwei Ding, a Chinese language nationwide, was arrested in Newark, California, on 4 counts of federal commerce secret theft, every punishable by as much as 10 years in jail.

Elevate Your Tech Prowess with Excessive-Worth Ability Programs

Providing FacultyCourseWeb site
IIM LucknowIIML Government Programme in FinTech, Banking & Utilized Danger AdministrationGo to
Indian Faculty of EnterpriseISB Product AdministrationGo to
IIM KozhikodeIIMK Superior Information Science For ManagersGo to

The case in opposition to Ding, 38, was introduced at an American Bar Affiliation convention in San Francisco by Legal professional Common Merrick Garland, who together with different legislation enforcement leaders has repeatedly warned about the specter of Chinese language financial espionage and in regards to the nationwide safety issues posed by developments in synthetic intelligence and different growing applied sciences.

“At the moment’s prices are the most recent illustration of the lengths associates of corporations primarily based within the Individuals’s Republic of China are keen to go to steal American innovation,” FBI Director Christopher Wray stated in an announcement. “The theft of revolutionary expertise and commerce secrets and techniques from American corporations can price jobs and have devastating financial and nationwide safety penalties.”

Google stated it had decided that the worker had stolen “quite a few paperwork” and referred the matter to legislation enforcement.

“We have now strict safeguards to forestall the theft of our confidential business data and commerce secrets and techniques,” Google spokesman Jose Castaneda stated in an announcement. “After an investigation, we discovered that this worker stole quite a few paperwork, and we rapidly referred the case to legislation enforcement. We’re grateful to the FBI for serving to defend our data and can proceed cooperating with them intently.”

Uncover the tales of your curiosity


A lawyer listed as Ding’s protection lawyer didn’t instantly return a name in search of remark Wednesday night. Synthetic intelligence is the principle battleground for rivals within the subject of excessive expertise, and the query of who dominates can have main business and safety implications. Justice Division leaders in latest weeks have been sounding alarms about how overseas adversaries may harness AI applied sciences to negatively have an effect on the US.

Deputy Legal professional Common Lisa Monaco stated in a speech final month that the administration’s multi-agency Disruptive Know-how Strike Pressure would place AI on the high of its enforcement precedence checklist, and Wray informed a convention final week that AI and different rising applied sciences had made it simpler for adversaries to attempt to intervene with the American political course of.

Garland echoed these issues on the San Francisco occasion, saying Wednesday that, “As with all evolving applied sciences, (AI) has pluses and minuses, benefits and downsides, nice promise and the danger of nice hurt.”

The indictment unsealed Wednesday within the Northern District of California alleges that Ding, who was employed by Google in 2019 and had entry to confidential details about the corporate’s supercomputing information facilities, started importing a whole bunch of information into a private Google Cloud account two years in the past.

Inside weeks of the theft beginning, prosecutors say, Ding was supplied the place of chief expertise officer at an early-stage expertise firm in China that touted its use of AI expertise and that supplied him a month-to-month wage of about $14,800, plus an annual bonus and firm inventory. The indictment says Ding traveled to China and took part in investor conferences on the firm and sought to boost capital for it.

He additionally individually based and served as chief govt of a China-based startup firm that aspired to coach “giant AI fashions powered by supercomputing chips,” the indictment stated.

Prosecutors say Ding didn’t disclose both affiliation to Google, which described him Wednesday as a junior worker.

He resigned from Google final Dec. 26.

Three days later, Google officers discovered that he had introduced as CEO of one of many Chinese language corporations at an investor convention in Beijing. Officers additionally reviewed surveillance footage displaying that one other worker had scanned Ding’s entry badge on the Google constructing within the U.S. the place he labored to make it appear like Ding was there throughout instances when he was really in China, the indictment says.

Google suspended Ding’s community entry and locked his laptop computer, and found his unauthorized uploads whereas looking his community exercise historical past.

The FBI in January served a search warrant at Ding’s house and seized his digital gadgets, and later executed an extra warrant for the contents of his private accounts containing greater than 500 distinctive information of confidential data that authorities say he stole from Google.

LEAVE A REPLY

Please enter your comment!
Please enter your name here