
Former Google CEO Eric Schmidt warns of AI superintelligence outpacing Earth's energy limits: 'Chips will outrun power needs'
In a striking episode of the Moonshots podcast, former Google CEO
Eric Schmidt
offered a sobering assessment of the future of AI. 'AI's natural limit is electricity, not chips,' he declared. Schmidt, who now chairs the Special Competitive Studies Project, a pro-AI think tank, explained that the U.S. alone may need an additional 92 gigawatts of power to sustain its AI ambitions—a demand equivalent to building 92
nuclear power plants
. For perspective, only two such plants have been constructed in the U.S. over the past three decades.
Explore courses from Top Institutes in
Select a Course Category
Data Science
others
Project Management
MBA
Operations Management
Digital Marketing
MCA
Others
Data Science
Degree
Public Policy
Artificial Intelligence
healthcare
PGDM
Data Analytics
Technology
Leadership
Design Thinking
Healthcare
Management
Finance
Cybersecurity
Product Management
CXO
Skills you'll gain:
Duration:
10 Months
IIM Kozhikode
CERT-IIMK DABS India
Starts on
undefined
Get Details
Skills you'll gain:
Duration:
11 Months
IIT Madras
CERT-IITM Advanced Cert Prog in AI and ML India
Starts on
undefined
Get Details
Skills you'll gain:
Duration:
11 Months
E&ICT Academy, Indian Institute of Technology Guwahati
CERT-IITG Postgraduate Cert in AI and ML India
Starts on
undefined
Get Details
Skills you'll gain:
Duration:
10 Months
E&ICT Academy, Indian Institute of Technology Guwahati
CERT-IITG Prof Cert in DS & BA with GenAI India
Starts on
undefined
Get Details
Skills you'll gain:
Duration:
30 Weeks
IIM Kozhikode
SEPO - IIMK-AI for Senior Executives India
Starts on
undefined
Get Details
The Silent Race for Power
As companies like
OpenAI
,
Microsoft
, Meta, and Google sprint toward artificial general intelligence (AGI)—machines with reasoning capabilities that rival or surpass human intelligence—their growing appetite for energy is becoming impossible to ignore. 'We need energy in all forms… and we need it quickly,' Schmidt emphasized during a recent testimony before Congress.
by Taboola
by Taboola
Sponsored Links
Sponsored Links
Promoted Links
Promoted Links
You May Like
Senior Living Homes in Trishal May Surprise You
Senior Living | Search Ads
Undo
This is not just a theoretical concern. Microsoft has already signed a 20-year nuclear power deal to revive the shuttered Three Mile Island facility, while Sam Altman of OpenAI has invested heavily in Helion, a fusion energy startup. Meanwhile, tech companies are snapping up water rights and power contracts in a desperate bid to keep their servers cool and their models humming.
In fact according to a report from Quartz, Microsoft's 2023 environmental report revealed a 34% spike in water use, totaling 1.7 billion gallons—just to cool its AI-driven data centers. By 2027,
AI workloads
could require enough water to serve all of Canada for a year, according to researchers.
You Might Also Like:
What is Artificial Super-intelligence? Former Google CEO Eric Schmidt warns AI will soon outsmart humanity and we are not ready
A Global Brain with a Local Cost
This surge in energy and resource consumption is igniting broader fears. Environmental groups like Greenpeace warn that AI's unchecked growth could derail national and international climate goals. And yet, the lure of 'superintelligence'—AI so advanced it could transform medicine, law, defense, and scientific research—is too great for companies and investors to resist.
'We don't know what AGI or
superintelligence
will ultimately deliver,' Schmidt admitted, 'but we know it's coming. And we must plan now to make sure we have the energy infrastructure to support it.'
The tension is real. On one hand, AI promises to solve global challenges. On the other, its development could strain—and possibly break—the very systems it aims to improve. The irony is poignant: machines designed to think like humans may one day need more power than humanity can afford to give.
AI has long been portrayed as the brain of the future. But Eric Schmidt's warning makes it clear: without electricity, there's no intelligence—artificial or otherwise. As society edges closer to superintelligence, perhaps the more pressing question isn't how smart our machines will become, but whether we'll have enough power to keep them running.
You Might Also Like:
Former Google CEO Eric Schmidt sounds alarm on AI data centers' soaring power demand: 'We need energy in all forms'

Try Our AI Features
Explore what Daily8 AI can do for you:
Comments
No comments yet...
Related Articles
&w=3840&q=100)

Business Standard
21 minutes ago
- Business Standard
Microsoft rushes to stop hackers exploiting SharePoint security flaw
By Jake Bleiberg, Jane Lanhee Lee and Ryan Gallagher Hackers exploited a security flaw in common Microsoft Corp. software to breach governments, businesses and other organizations across the globe and steal sensitive information, according to officials and cybersecurity researchers. Microsoft over the weekend released a patch for the vulnerability in servers of the SharePoint document management software. The company said it was still working to roll out other fixes after warnings that hackers were targeting SharePoint clients, using the flaw to enter file systems and execute code. Multiple different hackers are launching attacks through the Microsoft vulnerability, according to representatives of two cybersecurity firms, CrowdStrike Holdings, Inc. and Google's Mandiant Consulting. Hackers have already used the flaw to break into the systems of national governments in Europe and the Middle East, according to a person familiar with the matter. In the US, they've accessed government systems, including ones belonging to the US Department of Education, Florida's Department of Revenue and the Rhode Island General Assembly, said the person, who spoke on condition that they not be identified discussing the sensitive information. Representatives of the Department of Education and Rhode Island legislature didn't respond to calls and emails seeking comment Monday. A Florida Department of Revenue spokesperson, Bethany Wester Cutillo, said in an email that the SharePoint vulnerability is being investigated 'at multiple levels of government' but that the state agency 'does not comment publicly on the software we use for operations.' The hackers also breached the systems of a US-based health-care provider and targeted a public university in Southeast Asia, according to a report from a cybersecurity firm reviewed by Bloomberg News. The report doesn't identify either entity by name, but says the hackers have attempted to breach SharePoint servers in countries including Brazil, Canada, Indonesia, Spain, South Africa, Switzerland, the UK and the US. The firm asked not to be named because of the sensitivity of the information. In some systems they've broken into, the hackers have stolen sign-in credentials, including usernames, passwords, hash codes and tokens, according to a person familiar with the matter, who also spoke on condition that they not be identified discussing the sensitive information. 'This is a high-severity, high-urgency threat,' said Michael Sikorski, chief technology officer and head of threat intelligence for Unit 42 at Palo Alto Networks Inc. 'What makes this especially concerning is SharePoint's deep integration with Microsoft's platform, including their services like Office, Teams, OneDrive and Outlook, which has all the information valuable to an attacker,' he said. 'A compromise doesn't stay contained—it opens the door to the entire network.' Tens of thousands — if not hundreds of thousands — of businesses and institutions worldwide use SharePoint in some fashion to store and collaborate on documents. Microsoft said that attackers are specifically targeting clients running SharePoint servers from their own on-premise networks, as opposed to being hosted and managed by the tech firm. That could limit the impact to a subsection of customers. A Microsoft spokesperson declined to comment beyond an earlier statement. 'It's a dream for ransomware operators,' said Silas Cutler, a researcher at Michigan-based cybersecurity firm Censys. He estimated that more than 10,000 companies with SharePoint servers were at risk. The US had the largest number of such firms, followed by the Netherlands, the UK and Canada, he said. The breaches have drawn new scrutiny to Microsoft's efforts to shore up its cybersecurity after a series of high-profile failures. The firm has hired executives from places like the US government and holds weekly meetings with senior executives to make its software more resilient. The company's tech has been subject to several widespread and damaging hacks in recent years, and a 2024 US government report described the company's security culture as in need of urgent reforms. The Center for Internet Security, which operates a cybersecurity information sharing system for state and local governments in the US, found more than 1,100 servers that are at risk from the SharePoint vulnerability, said Randy Rose, the organization's vice president of security operations and intelligence. Rose said more than 100 were likely hacked. The Washington Post reported that the breach had affected US federal and state agencies, universities, energy companies and an Asian telecommunications company, citing state officials and private researchers. Eye Security was the first to identify that attackers were actively exploiting the vulnerabilities in a wave of cyberattacks that began on Friday, said Vaisha Bernard, the company's chief hacker and co-owner. Eye Security said the vulnerability allows hackers to access SharePoint servers and steal keys that can let them impersonate users or services even after the server is patched. It said hackers can maintain access through backdoors or modified components that can survive updates and reboots of systems. The SharePoint vulnerabilities, known as 'ToolShell,' were first identified in May by researchers at a Berlin cybersecurity conference. In early July, Microsoft issued patches to fix the security holes, but hackers found another way in. 'There were ways around the patches,' which enabled hackers to break into SharePoint servers by tapping into similar vulnerabilities, said Bernard. 'That allowed these attacks to happen.' The intrusions, he said, were not targeted and instead were aimed at compromising as many victims as possible. After scanning about 8,000 SharePoint servers, Bernard said he has so far identified at least 50 that were successfully compromised. He declined to identify the identity of organizations that had been targeted, but said they included government agencies and private companies, including 'bigger multinationals.' The victims were located in countries in North and South America, the EU, South Africa, and Australia, he added.


Time of India
an hour ago
- Time of India
Stock market today: Nifty50 opens above 25,100; BSE Sensex up over 150 points
Market observers anticipate sideways movement, with attention on quarterly results. (AI image) Stock market today: Nifty50 and BSE Sensex , the Indian equity benchmark indices, opened in green on Tuesday. While Nifty50 went above 25,100, BSE Sensex was up over 150 points. At 9:26 AM, Nifty50 was trading at 25,123.10, up 32 points or 0.13%. BSE Sensex was trading at 82,352.59, up 152 points or 0.19%. The focus remains on trade negotiations in the weeks ahead, with India and the US working towards reaching an agreement before August 1. Market observers anticipate sideways movement, with attention on quarterly results and progress in India-US trade negotiations. The S&P 500 and Nasdaq reached new closing highs on Monday, boosted by Alphabet and other large-cap stocks ahead of this week's earnings reports, whilst investors remained optimistic about potential trade agreements to reduce economic impact from global tariffs. Asian equities advanced as US markets reached new highs before a significant Oil prices decreased on Tuesday, reflecting worries about reduced fuel demand growth. The ongoing trade tensions between major oil consumers, the US and European Union, raised concerns about diminished economic activity. Foreign portfolio investors sold shares worth Rs 1,681 crore on Monday, whilst domestic institutional investors purchased Rs 3,578 crore. Stay informed with the latest business news, updates on bank holidays and public holidays . AI Masterclass for Students. Upskill Young Ones Today!– Join Now

The Hindu
an hour ago
- The Hindu
Microsoft server hack hit about 100 organisations, researchers say
A sweeping cyber espionage operation targeting Microsoft server software compromised about 100 organisations as of the weekend, two of the organisations that helped uncover the campaign said on Monday. Microsoft on Saturday issued an alert about "active attacks" on self-hosted SharePoint servers, which are widely used by organisations to share documents and collaborate within organisations. SharePoint instances run off of Microsoft servers were unaffected. Dubbed a "zero-day" because it leverages a previously undisclosed digital weakness, the hacks allow spies to penetrate vulnerable servers and potentially drop a backdoor to secure continuous access to victim organisations. Vaisha Bernard, the chief hacker at Eye Security, a Netherlands-based cybersecurity firm, which discovered the hacking campaign targeting one of its clients on Friday, said that an internet scan carried out with the Shadowserver Foundation had uncovered nearly 100 victims altogether, and that was before the technique behind the hack was widely known. "It's unambiguous," Bernard said. "Who knows what other adversaries have done since to place other backdoors." He declined to identify the affected organisations, saying that the relevant national authorities had been notified. The Shadowserver Foundation confirmed the 100 figure. It said most of those affected were in the United States and Germany, and the victims included government organisations. Another researcher said that, so far, the spying appeared to be the work of a single hacker or set of hackers. "It's possible that this will quickly change," said Rafe Pilling, director of Threat Intelligence at Sophos, a British cybersecurity firm. Microsoft said it had "provided security updates and encourages customers to install them," a company spokesperson said in an emailed statement. It was not clear who was behind the ongoing hack, but Alphabet's Google, which has visibility into wide swaths of internet traffic, said it tied at least some of the hacks to a "China-nexus threat actor." The Chinese Embassy in Washington didn't immediately respond to a message seeking comment; Beijing routinely denies carrying out hacking operations. The FBI said on Sunday it was aware of the attacks and was working closely with its federal and private-sector partners, but offered no other details. Britain's National Cyber Security Center said in a statement that it was aware of "a limited number" of targets in the United Kingdom. A researcher tracking the campaign said that the campaign appeared initially aimed at a narrow set of government-related organisations. The pool of potential targets remains vast. According to data from Shodan, a search engine that helps to identify internet-linked equipment, over 8,000 servers online could theoretically have already been compromised by hackers. Shadowserver put the number at a little more than 9,000, while cautioning that the figure was a minimum. Those servers include major industrial firms, banks, auditors, healthcare companies, and several U.S. state-level and international government entities. "The SharePoint incident appears to have created a broad level of compromise across a range of servers globally," said Daniel Card of British cybersecurity consultancy PwnDefend. "Taking an assumed breach approach is wise, and it's also important to understand that just applying the patch isn't all that is required here."