JustForex
Loading recent posts...

Apr 30, 2014

Intel Might Not Have a Choice but to Use ARM Cores from Now On




The idea that Advanced Micro Devices would start to use ARM technology in its processors is one that has been both supported and dismissed by the world at large for the past year. No longer though, and Intel might have to adjust its tactics because of that.

You might have already come upon the news about the new APUs (SoCs really), the Beema and Mullins chips that AMD has just launched. I’ve already explored pretty much everything in regard to them that can be of interested to us common mortals. I have even taken a closer look at that nifty little Intelligent Boost technology that overclocks the processor while taking into account how warm/hot the skin on your hands is. However, in the end, the most game-changing element in the new chips is the ARM Cortex A5 core that AMD built into the accelerated processing unit systems-on-chip. With this, the hybrid nature of AMD’s processor lineup is extended from two-fold (x86+GPU) to threefold (ARM+x86+GPU). Some may say that the ARM core has no bearing on performance so it shouldn’t be counted, but I disagree. The core may not actually compute much, technically, but it has a very important role.

It’s all about security

I’ve already explored this, but I’ll make a summary here as well: the Cortex A5 core enables AMD’s TrustZone technology to operate. What the technology does is decide whether or not the system should be allowed to boot. More importantly, it will divide the APU/SoC in two, using the Cortex A5’s own ROM and SRAM memory. The unsecured “half” of the SoC does the heavy lifting (work documents, games, media playback, etc.) while the secured half handles network and Internet data exchanges, transactions, antivirus, and so on. All in all, the Cortex A5-enabled TrustZone technology provides a level and type of hardware encryption not seen before. For a microcontroller, the chip has a very important role.

Intel might have to reconsider its stance on ARM

For the longest time, Intel has steadfastly stuck to its policy to only use x86 technology in its central processing units and compute modules. Admittedly, now that it has the Quark and other chips with arguably low TDPs, it’s not “critical” to try ARM designs, even though ARM technology is still more energy-efficient. However, AMD has shown a very out-of-the-box use for the technology. And while its Beema and Mullins APUs will only be used in mid-range PCs and mobile devices (respectively), I don’t have trouble imagining AMD launching Opterons with TrustZone, or other server chips.

So, with x86-based CPUs that also have this ability to encrypt everything coming in and going out of a computer without touching (and slowing) everything else, I imagine that server makers will be quite interested in the concept. Micro-server clients in particular. That’s not even taking into account that AMD has fully ARM-based server solutions, and that adding TrustZone will only make them more appealing. Not to say that Intel’s chips don’t have hardware-based security, because they do, but AMD’s approach is novel enough to cause ripples.

The possible futures

I haven’t heard Intel commenting on AMD’s inclusion of ARM tech in its chips, not yet, and I’m pretty sure that the “purely x86” stance will go on for at least a while. However, I believe the odds are good that Intel will at least consider this kind of hybridization, even if it reconsiders and never tells anyone about its inner turmoil. I’m making abstraction of Chipzilla’s wearable device-intended SoCs here of course.

The AMD TrustZone technology explained
Image credits to AMD

0 comments:

Post a Comment

Twitter Delicious Facebook Digg Stumbleupon Favorites More

 
Design by Free WordPress Themes | Bloggerized by Lasantha - Premium Blogger Themes | coupon codes
`