6 July 2024

image from flickr

The U.S. Department of Justice (DoJ) has revealed the indictment of a 38-year-old Chinese national and California resident, accused of stealing proprietary information from Google while secretly working for two Chinese tech companies.

Linwei Ding (also known as Leon Ding), a former Google engineer arrested on March 6, 2024, is said to have “transferred sensitive Google trade secrets and other confidential information from Google’s network to his personal account while covertly affiliating himself with companies based in the People’s Republic of China operating in the AI industry,” according to the DoJ.

The defendant is alleged to have pilfered over 500 confidential files containing artificial intelligence (AI) trade secrets from Google, with the intention of passing them on to two unnamed Chinese companies seeking an advantage in the ongoing AI race.

Unfair Competitive Edge

“While employed as a software engineer at Google, Linwei Ding was secretly working to enrich himself and two companies based in the People’s Republic of China,” said U.S. Attorney Ismail Ramsey. “By stealing Google’s trade secrets about its artificial intelligence supercomputing systems, Ding gave himself and the companies that he affiliated with in the PRC an unfair competitive advantage.”

Ding, who joined Google as a software engineer in 2019, is accused of siphoning proprietary information related to the company’s supercomputing data center infrastructure used for running AI models, the Cluster Management System (CMS) software for managing the data centers, and the AI models and applications they supported.

Covert Operation and Concealment

The alleged theft occurred between May 21, 2022, and May 2, 2023, with Ding transferring the data to a personal Google Cloud account. The indictment alleges that Ding covertly affiliated himself with two tech companies based in China, including one firm where he was offered the position of chief technology officer around June 2022 and another company he founded himself by no later than May 30, 2023, acting as its chief executive officer.

“Ding’s company touted the development of a software platform designed to accelerate machine learning workloads, including training large AI models,” the DoJ stated.

In an effort to conceal the theft of trade secrets, Ding allegedly copied the data from Google source files into the Apple Notes application on his company-provided MacBook, converted the notes to PDF files, and then uploaded them to his Google account.

Furthermore, Ding is said to have allowed another Google employee in December 2023 to use his Google-issued access badge to scan into a Google building, giving the impression that he was working from his U.S. Google office when, in fact, he was in China. He resigned from Google on December 26, 2023.

Charges and Penalties

Ding has been charged with four counts of theft of trade secrets. If convicted, he faces a maximum penalty of 10 years in prison and up to a $250,000 fine for each count.

The development comes shortly after the DoJ arrested and indicted David Franklin Slater, a civilian employee of the U.S. Air Force assigned to the U.S. Strategic Command (USSTRATCOM), for transmitting classified information on a foreign online dating platform between February and April 2022.

Leave a Reply