Skip to main content

Watch out AMD: Intel is preparing a massive 120-core CPU

A slide deck allegedly from an Intel presentation, has been leaked on Twitter showing what appears to be the next generation of Xeon processors, Intel’s server and workstation products. 

Of particular interest is a slide titled "Granite Rapids-AP on Birch Stream-AP" that refers to a CPU with a whopping 120 cores, twice the number in Intel’s top of the range processor, the Xeon Platinum 8490H CPU, a $17,000 monster with 60 cores and a TDP of 350W.

These 120 cores will reach a TDP of 500W and will require a new socket called BR with 7529 pins. The leak suggests that the cores used will be Redwood Cove “Performance” ones as opposed to Efficient ones that will fit another product category called Sierra Forrest. Both Granite Rapids and Sierra Forest are expected to launch after Emerald Rapids, the follow up to the current Sapphire Rapids, scheduled for later this year.

Too little, too late?

Xeon processors based on Sierra Forest may end up having a much higher core count as they are simpler, smaller cores geared towards power efficiency rather than absolute performance. 

Of course, it is likely that we will see Xeon CPUs that will combine both Performance and Efficient cores similar to what’s being seen on the consumer desktop processor front. One slice shows four potential SKUs, one of which is likely to end up as the Xeon W for workstation PC.

Bearing in mind that the documents date from 2021 (assuming they are real) and may have been heavily updated since then, it’s always good to take these with a pinch of salt, especially as these products won’t appear until 2024, three years after the purported production of that presentation.

What will AMD do?

AMD has a number of EPYC processors with 96 cores that were launched in 2022 and 2023. We’ve known since November 2021 that a 128-core product, part of the Bergamo family, will come later this year with a modified Zen 4 architecture that maximizes core count, offering as many threads as possible. 

Doing so will allow AMD to catch up with other more niche players like Ampere Computing, which have been pushing high-core, low-power processors (such as the Ampere Altra Max) to hyperscalers and cloud computing services. There’s of course Amazon and its own brand Graviton CPU with 64 cores and in no apparent urge to increase the core counts.

Adding more cores comes with its own set of issues (power dissipation and consumption, yield, various memory bottlenecks etc) which translates into diminishing returns. The latest EPYC CPUs use 350W for 96 cores or a bit less than 3.7W per core. A finer manufacturing process coupled with lower speed/better IPC could slash that even further and, combined with a more generous TDP allocation in a new socket (say 500W), one can see a processor with 256 cores becoming a reality.

Via Videocardz



Comments

Popular posts from this blog

Windows Copilot leak suggests deeper assimilation with Windows 11 features

Key Windows 11 features may soon be customizable as Microsoft further integrates its Windows Copilot AI assistant into the operating system. This tidbit comes from tech news site Windows Latest , which claims to have discovered new .json (JavaScript Object Notation) files within recent preview builds of Windows 11. These files apparently hint at future upgrades for the desktop AI assistant. For example, a “TaskManagerService-ai-plugin.json” was found which is supposedly a “plugin for Task Manager integration”. If this ever comes out, it could give users the ability to “monitor or close running apps using” Copilot. In total, six are currently tested and they affect various aspects of Windows 11. Next, there is an “AccessbilityTools-ai-plugin.json” that gives Copilot a way to “control accessibility [tools]. This would make it "easier for those with [a] disability to navigate through the system.” Third is “ai-plugin-WindowsSettings.json” for controlling important Windows 11 set...

Google Chrome releases security fix for this major flaw, so update now

Google says it has fixed a high-severity flaw in its Chrome browser which is currently being exploited by threat actors in the wild.  In a security advisory , the company described the flaw being abused and urged the users to apply the fix immediately.  "Google is aware that an exploit for CVE-2023-2033 exists in the wild," the advisory reads. Automatic updates The zero-day in question is a confusion weakness vulnerability in the Chrome V8 JavaScript engine, the company said. Usually, this type of flaw can be used to crash the browser, but in this case it can also be used to run arbitrary code on compromised endpoints.  The flaw was discovered by Clement Lecigne from the Google Threat Analysis Group (TAG). Usually, TAG works on finding flaws abused by nation-states, or state-sponsored threat actors. There is no word on who the threat actors abusing this flaw are, though. Read more > Patch Google Chrome now to fix this emergency security flaw > Emergency...

Samsung's ViewFinity S9 may be the monitor creatives have been searching for

Originally revealed during CES 2023 , Samsung has finally launched its ViewFinity S9 5K monitor after nine long months of waiting.  According to the announcement, the ViewFinity S9 is the company’s first-ever 5K resolution (5,120 x 2880 pixels) IPS display aimed primarily at creatives. IPS stands for in-plane switching , a form of LED tech offering some of the best color output and viewing angles on the market. This quality is highlighted by the fact that the 27-inch screen supports 99 percent of the DCI-P3 color gamut plus delivers 600 nits of brightness.  Altogether, these deliver great picture quality made vibrant by saturated colors and dark shadows. The cherry on top for the ViewFinity S9 is a Matte Display coating to “drastically [reduce] light reflections.”  As a direct rival to the Apple Studio Display , the monitor is an alternative for creative professionals looking for options. It appears Samsung has done its homework as the ViewFinity S9 addresses some of...