AI Expert Charged with Stealing Google Technology for China – Shocking FBI Allegations in Justice Department Case

Washington, California – A former Google software engineer, Linwei Ding, was arrested on charges of stealing artificial intelligence technology from the company. The Justice Department announced on Wednesday that Ding, a Chinese national, had been secretly collaborating with two companies based in China.

The case against Ding was revealed at an American Bar Association Conference in San Francisco by Attorney General Merrick Garland. Law enforcement leaders, including FBI Director Christopher Wray, have repeatedly cautioned about the threat of Chinese economic espionage and the national security risks associated with advancements in artificial intelligence.

FBI Director Wray emphasized how theft of innovative technology and trade secrets from American companies by affiliates of Chinese companies can lead to job losses and serious economic and national security consequences. The Justice Department has recently highlighted concerns about foreign adversaries using AI technologies to harm the United States.

An indictment in the Northern District of California alleges that Ding, who joined Google in 2019 and had access to confidential information about the company’s supercomputing data centers, began uploading hundreds of files to a personal Google Cloud account two years ago. Prosecutors claim that shortly after the theft began, Ding was offered the role of chief technology officer at a tech company in China known for its AI technology.

Additionally, Ding founded and served as chief executive of a startup in China aiming to train large AI models powered by supercomputing chips, keeping his affiliations secret from Google. Despite resigning from Google in late December, officials discovered that Ding had misrepresented himself as the CEO of one of the Chinese companies at an investor conference in Beijing.

At this time, it is unclear if Ding, 38, has legal representation. The Justice Department’s actions against Ding are part of a broader effort to address concerns about intellectual property theft and the potential misuse of AI technologies by foreign actors. As the case unfolds, authorities will continue to investigate the extent of the breach and its implications for national security.