Here is IBM z16, the server that can handle the banking transactions of 8 billion people on its own

Here is IBM z16 the server that can handle the

Here’s a computer you’ll never buy, but potentially use every day. No, it’s not Netflix’s video server, it’s the new server mainframe from IBM, called without any originality z16. Logically succeeding the z15 (which, audaciously, succeeded the z14, etc.), this IBM super server, with processor made-by IBM, will never be tested by 01net.com. No, never, don’t bother asking us.

‘Cause he’s huge – he’s a waiter said mainframea big thing the size of a cabinet – because it’s overpriced and because there’s no chance of playing Cyberpunk 2077 with – yes, it counts.
It must be said that its Tellum processor using Power instruction sets has little to do with our x86 or ARM chips.

Read also: IBM Telum, the processor that will detect bank fraud in real time (August 2021)

Which doesn’t mean he can’t do anything, quite the contrary. This kind of chip can do complex calculations and does so in an extremely secure way. If the world of supercomputing and Web / video servers does not need this kind of level of security, it is however the case of banks, insurers, the medical community, etc.
IBM claims that “ two-thirds of the top Fortune 100, 45 of the world’s 50 largest banks, 8 of the 10 largest insurers, 7 of the 10 largest retailersthe top 10 telecom operators » use its z servers for critical missions.

Understand here that as soon as there are large transfers of money or the exchange of ultra-secure data in the world, there is a good chance that an IBM z will take care of it.

One server = eight billion banking transactions per day

If all the inhabitants of the earth decided to make an operation with their bank card in the same day, the new z16 could process these 8 billion transactions over 24 hours “, boasts Ross Mauri, head of the IBM Systems division during the presentation of the z16.

To cut short the legitimate reaction of ” do we need that much power? “, the one who has more than forty years of house at IBM quotes one of the presidents of IBM, Thomas Watson, who predicted, wrongly, in 1943 that ” i think there must be a worldwide market for about five computers “. We have seen how wrong he was!

It should be understood here that as soon as humans take advantage of extra power, they quickly find uses for it.

We are not yet fully aware of all that our z16 server can achieve continues Ross Mauri. Even if he already knows that only one of these servers ” can reroute in a single day the 10 million travelers who have a flight plan problem each year “.

And on the AI ​​side, the machine can process 300 billion inference requests with only 1 millisecond of latency. That already says a lot about its power.

But if only financiers, bankers and other security professionals are precisely aware of the power and specificities of its chip (a lot of cache memory to avoid memory leaks, real-time fraud detection AI, etc.) and of the system as a whole, an element of its security challenges everyone: its supposed resistance to quantum attacks.

Shielded against future quantum machines?

3ac3050548a6dd4b4744cd68e3fa9

When the quantum computer will take off, all the current classical protections will explode. IBM knows it well: the American is at the forefront in this field with the most powerful chip of the moment (Eagle, 127 qbits) and the only reliable roadmap to 2025.

Read also : IBM keeps its promise and announces Eagle, its 127-qubit processor (Nov. 2021)

IBM has therefore taken the lead for its z16 system which incorporates a quantum computer-proof device. In fact, this system is based on a PCI Express card called Cryto Express 8S as well as algorithms protected against quantum attacks, the very ones recommended by the American National Institute of Standards and Technology (NIST). A hardware/software couple that prevents quantum algorithms (known, it must be specified) from cutting out and simplifying current protections.

Also see video:

Also see video:

The challenge is twofold for IBM: to protect as well as possible against future hacks… and against past hacks. An IBM spokesperson adds that “some of the past hacks contain data that will be decrypted in the future when quantum computers are operational”.

With its “anti-quantum shielding” system, the z16 seems to promise that even stolen/intercepted data (via the web, through physical theft) could not be decrypted easily afterwards. The future will tell if, yes or no, the promise of IBM, which develops both the sword and the shield, will hold water.

1nc1