A former Google engineer was arrested for allegedly stealing AI secrets for Chinese rivals

A former Google engineer was arrested in California on Wednesday for stealing more than 500 files containing artificial intelligence trade secrets from the company and using the information to benefit rival tech companies in China.

In an indictment that was unsealed in a federal California court, prosecutors accused Linwei Ding, a 38-year-old Chinese national who started working at Google in 2019, of uploading trade secrets from his Google-issued laptop to personal cloud storage accounts. The documents that Ding stole involved “building blocks” of Google’s AI infrastructure, according to the indictment. He uploaded them to his personal accounts over a period of one year from May 2022 to May 2023.

Ding was arrested in Newark, California, and charged with four counts of theft of trade secrets. If convicted, he can be sentenced up to 10 years in prison and a fine of up to $250,000 for each count.

“We have strict safeguards to prevent the theft of our confidential commercial information and trade secrets,” Google spokesperson José Castañeda told Engadget. “After an investigation, we found that this employee stole numerous documents, and we quickly referred the case to law enforcement. We are grateful to the FBI for helping protect our information and will continue cooperating with them closely.”

The development comes at a time of heightened tensions between the United States and China over the explosion of artificial intelligence. Last year, the Biden administration banned the export of advanced AI chips designed by American companies like NVIDIA to China to stop the country from using AI to strengthen its military. “Today’s charges are the latest illustration of the lengths affiliates of companies based in the People’s Republic of China are wiling to go to steal American innovation,” said FBI director Christopher Wray in a statement. “The theft of innovative technology and trade secrets from American companies can cost jobs and have devastating economic and national security consequences.”

The indictment revealed all kinds of details about the nature of the crime. Ding allegedly copied information from Google’s files into Apple Notes on his laptop first, and then converted them to PDF files that he uploaded to his personal Google account to evade detection by Google’s data loss prevention systems. He also gave his Google badge to another Google employee in California to make it seem like he was working from Google’s offices in the state while actually working for rival companies in China. Prosecutors said that Ding helped in raising capital for one of the Chinese companies he worked with as its chief technology officer. Last year, he also founded another AI company in China and served as its CEO.

This isn’t the first time that the US has arrested a Chinese national for stealing trade secrets from American companies. In the last few years, the US attorney’s office in San Francisco has charged three former Apple employees for stealing trade secrets related to the Apple Car, a project the company recently canceled, and siphoning them off to companies in China. Last month, one of those engineers was sentenced to six months in prison and asked to pay nearly $150,000 in fines. 

This article originally appeared on Engadget at https://www.engadget.com/a-former-google-engineer-was-arrested-for-allegedly-stealing-ai-secrets-for-chinese-rivals-010846023.html?src=rss

National Guardsman who leaked US defense secrets on Discord agrees to 16-year plea deal

Jack Teixeira, the Massachusetts Air National Guardsman accused of leaking classified defense secrets on Discord, has pled guilty. The New York Times reports the 22-year-old withdrew his not-guilty plea on Monday, trading a guilty admission for up to around 16 years in prison. Had he gone to trial and lost, he could have faced up to 60 years.

In a Boston federal court, Teixeira pleaded guilty to six counts of “willful retention and transmission of national defense information” under the Espionage Act. Federal authorities arrested the airman at his mother’s house last April.

The Air National Guardsman is accused of sharing classified documents on a Minecraft-focused Discord server in late 2022. The posted files included volumes of information about the war in Ukraine (including details about military equipment and Russian and Ukrainian troop movements), as well as Russia’s attempts to stockpile more weapons from Egypt and Turkey. The content eventually landed on 4chan, Telegram and other Discord servers.

The leaked docs also contained a report about the hacking of an unnamed American company by “a foreign adversary” and details about a plot to assault US troops serving abroad. 

The government said it didn’t find evidence of deliberate espionage motives, nor did it accuse Teixeira of acting as a whistleblower in the mold of Edward Snowden. Instead, prosecutors concluded he wanted to gain status with his online friends. The New York Times reports that a senior federal law enforcement official, speaking anonymously to the paper, said the DOJ wouldn’t have agreed to the reduced sentencing if it had uncovered more malicious motives.

The judge presiding over the case, Indira Talwani, scheduled a hearing in September to finalize her endorsement of the deal. The sentencing guidelines range from 11 to more than 16 years in prison. His lawyer, Michael K. Bachrach, told reporters Teixeira’s immaturity played a pivotal role while promising he would push for the lowest sentence. “He is very much a kid,” the attorney reportedly said. “We will be able to establish why his youth played a substantial role.”

A NYT investigation of more than 9,500 of Teixeira’s messages, published last May, revealed an obsession with “weapons, mass shootings, shadowy conspiracy theories — and proving he was in the right, and in the know.”

This article originally appeared on Engadget at https://www.engadget.com/national-guardsman-who-leaked-us-defense-secrets-on-discord-agrees-to-16-year-plea-deal-215721722.html?src=rss

National Guardsman who leaked US defense secrets on Discord agrees to 16-year plea deal

Jack Teixeira, the Massachusetts Air National Guardsman accused of leaking classified defense secrets on Discord, has pled guilty. The New York Times reports the 22-year-old withdrew his not-guilty plea on Monday, trading a guilty admission for up to around 16 years in prison. Had he gone to trial and lost, he could have faced up to 60 years.

In a Boston federal court, Teixeira pleaded guilty to six counts of “willful retention and transmission of national defense information” under the Espionage Act. Federal authorities arrested the airman at his mother’s house last April.

The Air National Guardsman is accused of sharing classified documents on a Minecraft-focused Discord server in late 2022. The posted files included volumes of information about the war in Ukraine (including details about military equipment and Russian and Ukrainian troop movements), as well as Russia’s attempts to stockpile more weapons from Egypt and Turkey. The content eventually landed on 4chan, Telegram and other Discord servers.

The leaked docs also contained a report about the hacking of an unnamed American company by “a foreign adversary” and details about a plot to assault US troops serving abroad. 

The government said it didn’t find evidence of deliberate espionage motives, nor did it accuse Teixeira of acting as a whistleblower in the mold of Edward Snowden. Instead, prosecutors concluded he wanted to gain status with his online friends. The New York Times reports that a senior federal law enforcement official, speaking anonymously to the paper, said the DOJ wouldn’t have agreed to the reduced sentencing if it had uncovered more malicious motives.

The judge presiding over the case, Indira Talwani, scheduled a hearing in September to finalize her endorsement of the deal. The sentencing guidelines range from 11 to more than 16 years in prison. His lawyer, Michael K. Bachrach, told reporters Teixeira’s immaturity played a pivotal role while promising he would push for the lowest sentence. “He is very much a kid,” the attorney reportedly said. “We will be able to establish why his youth played a substantial role.”

A NYT investigation of more than 9,500 of Teixeira’s messages, published last May, revealed an obsession with “weapons, mass shootings, shadowy conspiracy theories — and proving he was in the right, and in the know.”

This article originally appeared on Engadget at https://www.engadget.com/national-guardsman-who-leaked-us-defense-secrets-on-discord-agrees-to-16-year-plea-deal-215721722.html?src=rss

Members of ransomware gang Lockbit arrested by law enforcement

International law enforcement, led by the UK’s National Crime Agency, have disrupted ransomware gang Lockbit's operation. The group behind notable hacks against aircraft manufacturer Boeing, chip giant Taiwan Semiconductor Manufacturing Company, sandwich chain Subway and thousands more had its site taken offline on Monday while authorities arrested major players behind the gang. "This site if now under the control of law enforcement," the website reads. According to malware repository Vx-underground, law enforcement took down at least 22 Lockbit-affiliated Tor sites.

"Through our close collaboration, we have hacked the hackers; taken control of their infrastructure, seized their source code, and obtained keys that will help victims decrypt their systems," National Crime Agency Director General, Graeme Biggar, said in a statement. “As of today, LockBit are locked out. We have damaged the capability and most notably, the credibility of a group that depended on secrecy and anonymity."

Lockbit admitted defeat, too. In a statement to Vx-underground, the group said "FBI pwned me." Operation Cronos, the name law enforcement used for their efforts, also resulted in the seizure of source code and other useful data related to Lockbit's operations. At the same time, authorities in Poland, Ukraine and the US arrested key members of the ransomware operation. There are sanctions out for two more Lockbit affiliates in Russia.

There's more good news for Lockbit victims, too: The operation obtained keys from Lockbit to create a decryption tool for victims to get their data back, according to US Attorney General Merrick Garland. The free decryptors can be found via the No More Ransom project

Since 2019 when Lockbit first entered the scene, it's squeezed victims for more than $120 million in ransomware payments, according to acting assistant AG Nicole Argentieri.

This article originally appeared on Engadget at https://www.engadget.com/members-of-ransomware-gang-lockbit-arrested-by-law-enforcement-144245076.html?src=rss

Ex-Apple engineer sentenced to six months in prison for stealing self-driving car tech

Xiaolang Zhang, the former Apple employee who pleaded guilty to stealing information about the development of the company's self-driving vehicle, has been sentenced to 120 days in prison followed by a three-year supervised release. Zhang was arrested back in 2018 at San Jose International Airport just as he was about to board a flight to China. He initially pleaded not guilty until he changed his tune in 2022 and admitted to stealing trade secrets. In addition to serving time behind bars, he also has to pay restitution amounting to $146,984, according to the court document of his sentencing first seen by 9to5Mac. Zhang originally faced up to 10 years in prison and a fine of $250,000.

The former Apple employee worked as a hardware engineer for the company's decade-old autonomous vehicle initiative codenamed Project Titan. Based on Apple's complaint, Zhang transferred a 25-page document containing engineering schematics of a circuit board for the company's self-driving vehicle to his wife's laptop via AirDrop. He also saved a copy of technical manuals that described Apple's prototype to that laptop, in addition to stealing circuit boards and a Linux server from the company's development labs. 

Zhang resigned from Apple following a paternity leave and a trip to China, telling the iPhone maker that he was going to work in the country for XPeng Motors. That reportedly triggered an investigation, since XPeng is also working on autonomous driving technology, which revealed that Zhang was caught on CCTV taking hardware from Apple's labs and transferring files to his wife's computer. He's expected to surrender himself by June 19, after which he will be sent to a minimum-security facility as close as possible to his home in San Jose, California. 

Apple's self-driving vehicle has been in the works for a decade, but it has yet to launch a product consumers can buy. Bloomberg's Mark Gurman recently reported that the company changed its plans and is now developing an EV like Tesla's instead of a full-fledged autonomous vehicle. The long-awaited Apple Car is now projected to debut no earlier than 2028. 

This article originally appeared on Engadget at https://www.engadget.com/ex-apple-engineer-sentenced-to-six-months-in-prison-for-stealing-self-driving-car-tech-110537599.html?src=rss

Samsung chair acquitted in Korean stock manipulation case

Samsung chairman Jay Y. Lee's legal troubles may be in the rearview mirror as a Korean court acquitted him of stock manipulation and accounting fraud charges over a 2015 merger, The Financial Times has reported. The ruling allows Lee to continue leading Samsung, which saw a sharp decline in revenue last year. 

Seeking a five year jail term, prosecutors accused Lee of manipulating the share price of two Samsung subsidiaries to smooth the way for a merger that allowed him to consolidate his power. However, the Seoul Central District Court ruled that the prosecutors failed to prove that. "It is hard to say that Lee Jae-yong [aka Jay Y. Lee] . . . spearheaded the merger, and that the merger was done just for the sake of Lee’s succession," the judge stated in the ruling.

The verdict will allow Lee and Samsung to focus on its declining smartphone and memory chip businesses. Samsung recently lost its smartphone sales crown to Apple, and is now behind SK Hynix in the new and hot market of high-bandwidth memory (HBM) used by NVIDIA and others to create artificial intelligence (AI) models. 

The decision was heralded by business groups including the Korea Chamber of Commerce and Industry, but not everyone in the country agreed. "The ruling will free Lee of legal risks, but I am at a loss for words in terms of the country’s economic justice," Park Ju-geun, head of corporate thinktank Leaders Index, told the FT. "This goes totally against all previous court rulings on the merger."

Lee was originally sentenced to five years in prison in 2017 after being found guilty of bribing public officials over the same merger. He walked free after a year in detention, but the South Korean Supreme Court overturned that decision and ordered the case to be retried.

While Lee was sentenced with two-and-a-half years of prison time in early 2021 in that retrial, he was paroled half a year later in a development that civic groups had described as another example of the justice system being lenient towards the country's elite. (Korea's former president Park Geun-hye also went to jail for her role in the same affair.) 

In 2022, Lee was given a pardon by South Korean President Yoon Suk Yeol, ostensibly so he could help the country overcome its economic crisis. Ironically, Yoon is the country's former chief prosecutor and oversaw the original convictions of Lee and Park. 

This article originally appeared on Engadget at https://www.engadget.com/samsung-chair-acquitted-in-korean-stock-manipulation-case-114530368.html?src=rss

Scammers use deepfakes to steal $25.6 million from a multinational firm

Bad actors keep using deepfakes for everything from impersonating celebrities to scamming people out of money. The latest instance is out of Hong Kong, where a finance worker for an undisclosed multinational company was tricked into remitting $200 million Hong Kong dollars ($25.6 million). 

According to Hong Kong police, scammers contacted the employee posing as the company's United Kingdom-based chief financial officer. He was initially suspicious, as the email called for secret transactions, but that's where the deepfakes came in. The worker attended a video call with the "CFO" and other recognizable members of the company. In reality, each "person" he interacted with was a deepfake — likely created using public video clips of the actual individuals. 

The deepfakes asked the employee to introduce himself and then quickly instructed him to make 15 transfers comprising the $25.6 million to five local bank accounts. They created a sense of urgency for the task, and then the call abruptly ended. A week later, the employee checked up on the request within the company, discovering the truth.

Hong Kong police have arrested six people so far in connection with such scams, according to CNN. The individuals involved stole eight identification cards and had filed 54 bank account registrations and 90 loan applications in 2023. They had also used deepfakes to trick facial recognition software in at least 20 cases. 

The widespread use of deepfakes is one of the growing concerns of evolving AI technology. In January, Taylor Swift and President Joe Biden were among those whose identities were forged with deepfakes. In Swift's case, it was nonconsensual pornographic images of her and a financial scam targeting potential Le Creuset shoppers. President Biden's voice could be heard in some robocalls to New Hampshire constituents, imploring them not to vote in their state's primary. 

Update, February 6 2024, 10:34AM ET: The Hong Kong police said in their press conference that they had arrested six people in connection with such scams, not necessarily this scam.

This article originally appeared on Engadget at https://www.engadget.com/scammers-use-deepfakes-to-steal-256-million-from-a-multinational-firm-034033977.html?src=rss

New York has ended its trial of a 400-pound security robot in the Times Square subway station

New Yorkers can say goodbye — for now — to the robot the New York Police Department (NYPD) used to patrol the Times Square subway station. The Knightscope K5, which is a 400-pound machine that looks like it could be R2-D2's massive sibling, was one of Mayor Eric Adams' high-tech experiments for New York City. It was deployed in a pilot last year ostensibly to help keep commuters safe, but it had no actual capabilities that could be useful in situations that had to be addressed on site. "The K5 Knightscope has completed its pilot in the NYC subway system," a spokesperson for the department told The New York Times in an email. 

The K5 has cameras that can record video and a button that people can press to get in touch with a live agent. It patrolled the station from midnight until 6AM throughout its trial run that lasted for two months, though "patrolled" might be a generous way of putting it. The machine has no arms and can't go up or down the stairs. Commuters told The Times that it usually has a couple of cops with it and that it almost always seemed to be plugged in. 

New York leased the K5 for around $9 an hour during its trial phase that ended in December. "This is below minimum wage," Adams said when he announced the robot's deployment at the Times Square station. "No bathroom breaks, no meal breaks." At the time, privacy advocates had been concerned that the machine could eventually be equipped with facial recognition and other surveillance tools. They no longer have to worry about the K5 being used for surveillance in NYC, unless, of course, city officials decide to keep on leasing it for other purposes. A Knightscope spokesperson told The Times that the company is "not authorized to speak about certain clients," which presumably includes the NYC government. 

This article originally appeared on Engadget at https://www.engadget.com/nyc-ends-trial-run-of-times-square-subways-security-robot-105528275.html?src=rss

Ring is reportedly walking back its police-friendly stance on data sharing

It looks like Ring is reversing course on its police-friendly stance regarding data sharing, according to reporting from Bloomberg. Amazon told the publication that Ring’s home doorbell unit would stop acquiescing to warrantless police requests for footage from users’ video doorbells and surveillance cameras. This practice has long been derided by privacy advocacy groups, like the Electronic Frontier Foundation. Senator Ed Markey even launched a probe into the policy back in 2022.

Additionally, Ring will disable its Request For Assistance tool next week, which is a program that allows law enforcement to ask users for footage on a voluntary basis, according to an official blog post. From now on, police and fire departments will have to seek a warrant to request footage from users, though Amazon could provide footage without a warrant if the agency can prove its essential for an ongoing emergency. 

As a matter of fact, the entire Neighbors app, which is where the Request For Assistance feature lives, is undergoing an overhaul to shift its focus from crime and safety to more of a community hub, according to Ring spokesperson Yassi Yarger. To that end, the Neighbors app is getting a new highlight reel feature for users to peruse the most popular video captures of the week. Ring hasn't given a reason given for this sudden shift in priorities. Crime is down nationwide, sure, but it's not like we live in a Star Trek utopia. The company has been diversifying its portfolio lately, adding new products to the lineup, which could be one reason. 

Ring has been cozying up with law enforcement since inception, as the company always stated its primary reason to exist was to improve public safety. “Our mission to reduce crime in neighborhoods has been at the core of everything we do at Ring,” founding chief Jamie Siminoff said when Amazon bought the company for $839 million back in 2018.

Of course, we don’t exactly know if Amazon and Ring will stick by this decision, or if they’ll start quietly allowing law enforcement to nab videos six or eight months down the line. However, this is becoming something of a trend in the tech industry. Google just changed its location history feature on Maps to stop police from nabbing data on everyone in the vicinity of a crime. Law enforcement had been relying on the feature for years.

This article originally appeared on Engadget at https://www.engadget.com/ring-is-reportedly-walking-back-its-police-friendly-stance-on-data-sharing-191514423.html?src=rss

Ring is reportedly walking back its police-friendly stance on data sharing

It looks like Ring is reversing course on its police-friendly stance regarding data sharing, according to reporting from Bloomberg. Amazon told the publication that Ring’s home doorbell unit would stop acquiescing to warrantless police requests for footage from users’ video doorbells and surveillance cameras. This practice has long been derided by privacy advocacy groups, like the Electronic Frontier Foundation. Senator Ed Markey even launched a probe into the policy back in 2022.

Additionally, Ring will disable its Request For Assistance tool next week, which is a program that allows law enforcement to ask users for footage on a voluntary basis, according to an official blog post. From now on, police and fire departments will have to seek a warrant to request footage from users, though Amazon could provide footage without a warrant if the agency can prove its essential for an ongoing emergency. 

As a matter of fact, the entire Neighbors app, which is where the Request For Assistance feature lives, is undergoing an overhaul to shift its focus from crime and safety to more of a community hub, according to Ring spokesperson Yassi Yarger. To that end, the Neighbors app is getting a new highlight reel feature for users to peruse the most popular video captures of the week. Ring hasn't given a reason given for this sudden shift in priorities. Crime is down nationwide, sure, but it's not like we live in a Star Trek utopia. The company has been diversifying its portfolio lately, adding new products to the lineup, which could be one reason. 

Ring has been cozying up with law enforcement since inception, as the company always stated its primary reason to exist was to improve public safety. “Our mission to reduce crime in neighborhoods has been at the core of everything we do at Ring,” founding chief Jamie Siminoff said when Amazon bought the company for $839 million back in 2018.

Of course, we don’t exactly know if Amazon and Ring will stick by this decision, or if they’ll start quietly allowing law enforcement to nab videos six or eight months down the line. However, this is becoming something of a trend in the tech industry. Google just changed its location history feature on Maps to stop police from nabbing data on everyone in the vicinity of a crime. Law enforcement had been relying on the feature for years.

This article originally appeared on Engadget at https://www.engadget.com/ring-is-reportedly-walking-back-its-police-friendly-stance-on-data-sharing-191514423.html?src=rss