Chinese Software Engineer Arrested for Alleged Theft of AI Trade Secrets from Google

Chinese Software Engineer Arrested for Alleged Theft of AI Trade Secrets from Google

A Chinese software engineer has been arrested on charges of stealing artificial intelligence trade secrets from Google, his employer, while secretly working for two Chinese technology companies.

Linwei Ding, also known as Leon Ding, a 38-year-old resident of Newark, California, was indicted by a federal grand jury on four counts of theft of trade secrets. The indictment alleges that Ding, who was hired by Google in 2019, transferred sensitive Google trade secrets and other confidential information from Google's network to his personal account while covertly affiliating himself with companies based in the People's Republic of China that operate in the AI industry.

According to court documents, between May 2022 to May 2023, Ding allegedly stole more than 500 files containing confidential information about the critical components of Google's advanced supercomputing data centers, which are designed to support machine learning workloads used to train and host large AI models. The stolen trade secrets contain detailed information about the architecture and functionality of Google's proprietary hardware and software systems that allow thousands of advanced chips to operate as a cutting-edge supercomputer for machine learning and AI applications.

The indictment describes how, unbeknownst to Google, Ding had affiliated himself with two Chinese technology companies, Rongshu and Zhisuan, while employed at Google. Ding allegedly participated in investor meetings for Rongshu, and in June 2022, accepted a position as Chief Technology Officer.

In 2023, he allegedly founded his own AI company Zhisuan in China focused on replicating Google's computing platform. A Zhisuan document circulated by Ding stated, "we have experience with Google's ten-thousand-card computational power platform; we just need to replicate and upgrade it - and then further develop a computational power platform suited to China's national conditions."

"The Justice Department will not tolerate the theft of artificial intelligence and other advanced technologies that could put our national security at risk," said Attorney General Merrick B. Garland. "We will fiercely protect sensitive technologies developed in America from falling into the hands of those who should not have them."

If convicted, Ding faces a maximum penalty of 10 years in prison and up to a $250,000 fine for each count. The case is being investigated by the FBI and Commerce Department, and prosecuted by the U.S. Attorney's Office for the Northern District of California and Justice Department's National Security Division. Today's action was coordinated through the Disruptive Technology Strike Force, an interagency effort designed to prevent critical technology from being acquired by authoritarian regimes.

The arrest of Ding serves as a stark reminder of the high stakes involved in the global race for AI supremacy and the lengths some will go to gain a competitive edge. As the transformative potential of AI continues to unfold, this case underscores the critical importance of vigilance in protecting America's technological breakthroughs.

The FBI and Commerce Department are investigating the case.

Let’s stay in touch. Get the latest AI news from Maginative in your inbox.

Subscribe