Search By Topic The Green Supply Chain Distribution Digest
Supply Chain Digest Logo

Category: Global Supply Chain

Global Supply Chain News: China is Taking Industrial Espionage to Never Seen before Levels

 

Chinese Manufacturer Can't Make Chips, So It Simply Steal Billions Worth of IP from Micron Technology

Nov. 20, 2018
SCDigest Editorial Staff

An element of the Trump administration's tariffs on Chinese-made goods imported into the US is to drive changes in Chinese policy relative to forcing foreign firms to turn over trade secrets to get approval to manufacture in the country – and put in place stronger measures to protect US IP from straight out industrial theft.

It looks like that latter goal has little hope of succeeding, as China is taking industrial espionage to levels never seen before, as exemplified to by an incredible conspiracy to steal know-how from US chip maker Micron Technology.

Supply Chain Digest Says...

China is using many paths to steal the IP, including of course cyber espionage. But even here, China's strategy is getting more sophisticated and aggressive..


What do you say?

Click here to send us your comments
Click here to see reader feedback

In a stunning story published this week by the Los Angeles Times, John Bennett, the special agent in charge of the FBI's San Francisco office, which battles economic spies targeting Silicon Valley, says that the Chinese "want technology by hook or by crook. They want it now. The spy game has always been a gentleman's game, but China has taken the gloves off," adding that "They don't care if they get caught or if people go to jail. As long as it justifies their ends, they are not going to stop."

What's more, last month Vice President Mike Pence accused Chinese security agencies of masterminding the "wholesale theft of American technology."

The LA Times article reports that "US officials say Chinese thefts of U.S. commercial software and technology are relentless, growing and hitting on multiple fronts - with hackers penetrating corporate and government email and digital networks, and Chinese operatives recruiting US executives and engineers to spill juicy secrets."

The Micron case involved a stunning Chinese-backed effort that pilfered as much as $8.75 billion worth of patented American technology.

The theft took more than a year to execute and involved commercial spies, a Chinese-backed company, a Taiwanese chipmaker and employees affiliated with Micron.

Micon produces memory chips, notably DRAM semiconductors used in many other products, including smartphones, computers, cars and TVs.

The Times reports that Micron controls about 20% of the world's DRAM market, and the chips account for about 70% of the company's annual $30 billion in revenue.

Tellingly, in 2016 China announced that producing its own DRAM chips was a national security priority. That same year, according to US officials, the Chinese government provided more than $5 billion to create Fujian Jinhua Circuit Co. to produce the chips at a factory in Jinjiang, an industrial center on China's coast.

But Fujian Jinhua didn't have the wherewithal to make the chips. So it entered into an agreement with a Taiwanese company, United Microelectronics Corp., or UMC, to provide the technology, according to court papers filed by US and Taiwanese prosecutors.

To obtain the know-how, prosecutors allege, one of UMC's vice presidents, Chen Zhengkun - who also used the name Stephen Chen - turned to employees at Micron subsidiary Micron Memory Taiwan Co., or MMT, for help.

Chen had worked for MMT, and he recruited several former co-workers to join him at UMC. One engineer brought with him "trade secrets pertaining to the prior, current and future generations of Micron's DRAM technology," federal prosecutors now allege.


(See More Below)

CATEGORY SPONSOR: SOFTEON

 

Another recruit downloaded and brought to Chen's company "900 confidential and proprietary files" with Micron data, the US indictment alleges. Prosecutors estimate the information was worth between $400 million and $8.75 billion.

China is using many paths to steal the IP, including of course cyber espionage. But even here, China's strategy is getting more sophisticated and aggressive.

The Times reports that US officials say that China's military is no longer directing the bulk of the hacks, as it was just a couple years ago. Rather, it appears China's chief civilian intelligence agency, the Ministry of State Security, has taken the cyber lead instead.

This is bad news because the spy agency uses more sophisticated and seasoned hackers than the military, making it harder to catch and attribute the digital sabotage or thefts.

"Their tradecraft is much better," one computer security export told the Times.


What do you think about blockchain and gloval logistics? Let us know your thoughts at the Feedback section below.

 

Your Comments/Feedback

 

Features

Resources

Follow Us

Supply Chain Digest news is available via RSS
RSS facebook twitter youtube
bloglines my yahoo
news gator

Newsletter

Subscribe to our insightful weekly newsletter. Get immediate access to premium contents. Its's easy and free
Enter your email below to subscribe:
submit
Join the thousands of supply chain, logistics, technology and marketing professionals who rely on Supply Chain Digest for the best in insight, news, tools, opinion, education and solution.
 
Home | Subscribe | Advertise | Contact Us | Sitemap | Privacy Policy
© Supply Chain Digest 2006-2023 - All rights reserved
.