Wednesday 6 March 2024

US DOJ Announces Indictment of Former Google Employee and PRC National for AI Trade Secret Theft

US Department of Justice announced the indictment of former Google employee for stealing AI related trade secrets.  The press release states:

A federal grand jury indicted Linwei Ding, aka Leon Ding, charging him with four counts of theft of trade secrets in connection with an alleged plan to steal from Google LLC (Google) proprietary information related to artificial intelligence (AI) technology. . . .

According to the indictment, returned on March 5 and unsealed earlier today, Ding, 38, a national of the People’s Republic of China and resident of Newark, California, transferred sensitive Google trade secrets and other confidential information from Google’s network to his personal account while secretly affiliating himself with PRC-based companies in the AI industry. Ding was arrested earlier this morning in Newark.

“The Justice Department will not tolerate the theft of artificial intelligence and other advanced technologies that could put our national security at risk,” said Attorney General Garland. “In this case, we allege the defendant stole artificial intelligence-related trade secrets from Google while secretly working for two companies based in China. We will fiercely protect sensitive technologies developed in America from falling into the hands of those who should not have them.”  

. . . “In the one year since its inception, the Disruptive Technology Strike Force has been relentless in protecting advanced U.S. technologies, like artificial intelligence, from malign actors,” said Assistant Secretary Matthew S. Axelrod of the Commerce Department’s Office for Export Enforcement. “Let today’s announcement serve as further warning – those who would steal sensitive U.S. technology risk finding themselves on the wrong end of a criminal indictment.”

According to court documents, the technology Ding allegedly stole involves the building blocks of Google’s advanced supercomputing data centers, which are designed to support machine learning workloads used to train and host large AI models. According to the indictment, large AI models are AI applications capable of understanding nuanced language and generating intelligent responses to prompts, tasks, or queries. The indictment describes how Google developed both proprietary hardware and software to facilitate the machine learning process powered by its supercomputing data centers. With respect to hardware, Google uses advanced computer chips with the extraordinary processing power required to facilitate machine learning and run AI applications. With respect to software, Google deploys several layers of software, referred to in the indictment as the “software platform,” to orchestrate machine learning workloads efficiently. For example, one component of the software platform is the Cluster Management System (CMS), which functions as the “brain” of Google’s supercomputing data centers. The CMS organizes, prioritizes, and assigns tasks to the hardware infrastructure, allowing the advanced chips to function efficiently when executing machine learning workloads or hosting AI applications.

According to the indictment, Google hired Ding as a software engineer in 2019. Ding’s responsibilities included developing the software deployed in Google’s supercomputing data centers. In connection with his employment, Ding was granted access to Goggle’s confidential information related to the hardware infrastructure, the software platform, and the AI models and applications they supported. The indictment alleges that on May 21, 2022, Ding began secretly uploading trade secrets that were stored in Google’s network by copying the information into a personal Google Cloud account. According to the indictment, Ding continued periodic uploads until May 2, 2023, by which time Ding allegedly uploaded more than 500 unique files containing confidential information.

In addition, the indictment alleges that Ding secretly affiliated himself with two PRC-based technology companies. According to the indictment, on or about June 13, 2022, Ding received several emails from the CEO of an early-stage technology company based in the PRC indicating Ding had been offered the position of Chief Technology Officer for the company. Ding allegedly traveled to the PRC on Oct. 29, 2022, and remained there until March 25, 2023, during which time he participated in investor meetings to raise capital for the new company. The indictment alleges potential investors were told Ding was the new company’s Chief Technology Officer and that Ding owned 20% of the company’s stock.

According to the indictment, unbeknownst to Google, by no later than May 30, 2023, Ding had founded his own technology company in the AI and machine learning industry and was acting as the company’s CEO. Ding’s company touted the development of a software platform designed to accelerate machine learning workloads, including training large AI models. As alleged in the indictment, Ding applied to a PRC-based startup incubation program and traveled to Beijing, to present his company at an investor conference on Nov. 24, 2023. As set forth in the indictment, a document related to Ding’s startup company stated, “we have experience with Google's ten-thousand-card computational power platform; we just need to replicate and upgrade it - and then further develop a computational power platform suited to China's national conditions.” 

The indictment alleges Ding’s conduct violated his employment agreement as well as a separate code of conduct that Ding signed when he became a Google employee. Further, the indictment describes measures that Ding allegedly took to conceal his theft of the trade secrets. For example, he allegedly copied data from Google source files into the Apple Notes application on his Google-issued MacBook laptop. By then converting the Apple Notes into PDF files and uploading them from the Google network into as separate account, Ding allegedly evaded detection by Google’s data loss prevention systems. Likewise, the indictment describes how in December 2023 Ding allegedly permitted another Google employee to use his Google-issued access badge to scan into the entrance of a Google building – making it appear he was working from his U.S. Google office when, in fact, he was in the PRC.

Ding is charged with four counts of theft of trade secrets. If convicted, Ding faces a maximum penalty of 10 years in prison and up to a $250,000 fine for each count. A federal district court judge will determine any sentence after considering the U.S. Sentencing Guidelines and other statutory factors.

The FBI and Commerce Department are investigating the case.

The U.S. Attorney’s Office for the Northern District of California and Justice Department National Security Division’s Counterintelligence and Export Control Section are prosecuting the case.

Today’s action was coordinated through the Justice and Commerce Departments’ Disruptive Technology Strike Force. The Disruptive Technology Strike Force is an interagency law enforcement strike force co-led by the Departments of Justice and Commerce designed to target illicit actors, protect supply chains, and prevent critical technology from being acquired by authoritarian regimes and hostile nation-states.

An indictment is merely an allegation. All defendants are presumed innocent until proven guilty beyond a reasonable doubt in a court of law.

No comments: