Intel Silvermont(Next-gen OOE Atom)

Some more information about those Avoton SoC, TDP are pretty impressive:
"power" should 20Watts for the highest bin chips ( I guess) with 8 cores running @2.4GHz, turbo up to 2.6GHz. It goes down to 12 Watts for the 8 cores version running @1.7GHz (turbo up to 2GHz).

http://www.hardware.fr/news/13326/intel-lance-soc-atom-avoton.html

EDIT
As a side note it is clear that Intel did not want ARM to get their hand on that micro server market. They managed to ship something 1 years ahead of the competition (ARM based on ARM V8).
 
Last edited by a moderator:
I'm not sure those Avoton (I hate that name, I keep thinking either avorton (runt in English) or avatar...) have any iGPU at all, actually the contrary.

I don't think AMD is in position to fight on that market (for now at least), if they ship 8 cores Jaguar with a dual memory channel it will be an interesting fight but Intel has a hell of a process advantage over them.

I'm really curious about the upcoming unveiling of Silvermont (next week?) and real benchmarks (real products would be even better), did Intel failed? Did they do ok? Or will they hold true to their promises no matter Antutu cheat?

I want to know now :LOL:
 
Cinebench is scalar floating point so Silvermont isn't penalized for it's 64-bit multiply SIMD integer/FP pipe. It be interesting to see the Silvermont in a diverse set of benchmarks. Also next year should bring Jaguar's successor which will bring Connected Standby and probably a good non-deterministic Richland type turbo to the CPU side.
What good is having a product "next year" if your competitor will have an even better one next year as well?

I do agree that the Cinebench numbers are likely going to be better than average for Silvermont. It still should be very impressive, though, and should be even better relative to its competition at lower TDPs.
 
Last edited by a moderator:
This cannot be correct.
Screen%20Shot%202013-06-07%20at%205.01.39%20AM_678x452.png

TDP should be 4-6W, given that TDPs generally fall in the range of 2-3x the SDP.

Meant to edit that into my previous post... whoops.
 
Last edited by a moderator:
I don't see any GeekBench 3 scores for the HTC One on the Geekbench results browser, only GeekBench 2 scores. As such, I think you're comparing the wrong things (the Z3770 is a GB3 score.)

For reference, here's a YouTube video of an HTC One running GeekBench 3, and it's getting a score of 629 ./ 1751 compared to the Atom's score of 977 / 2988.

EDIT: I found a single HTC One Geekbench 3 result, and I've compared it to the atom here: http://browser.primatelabs.com/geekbench3/compare/29508?baseline=52725
 
Last edited by a moderator:
Does anyone know if the AES test in GB3 uses AES-NI? Because Silvermont is getting over 4x the perf/MHz than the next best ARM CPU, and I don't see anything about the core x86 ISA or Silvermont's execution resources that would facilitate this on its own.
Looking at various x86 results, it seems obvious AES-NI is used.
 
Geekbench 3 results for Z3770: http://browser.primatelabs.com/geekbench3/52725

I am unimpressed.

I don't know about that. Here's my Z2760 for comparison. (Not sure why it flagged as inaccurate, since my results are pretty consistent.)

If it's in the same power envelope is it's predecessor and that AES anomaly doesn't impact the overall score too much, it seems to be a pretty decent step up for the traget market/devices.

Edit: Seems to be around lower end Core 2 per core/clock in Windows.

(Now, if they could get GPU performance significantly up as well...)
 
Last edited by a moderator:
Silvermont's ISA support is roughly that of Westmere, so AES-NI is included.

Indeed, several sources can confirm AES-NI is included in Silvermont. I was actually asking if the test in GB3 used the instructions, which Laurent confirmed to be the case.

According to RWT the implementation in Silvermont is microcoded but that doesn't necessarily mean it isn't still accelerated to an extent. Actually not sure why they'd bother including them just for compatibility.
 
I don't know about that. Here's my Z2760 for comparison. (Not sure why it flagged as inaccurate, since my results are pretty consistent.)
Here is a comparison against Z2580 (same OS) : http://browser.primatelabs.com/geekbench3/compare/24404?baseline=52725
Intel claims Silvermont should be 3 times faster than Z2580, but that doesn't seem to be the case for single thread at least on Geekbench.

If it's in the same power envelope is it's predecessor and that AES anomaly doesn't impact the overall score too much, it seems to be a pretty decent step up for the traget market/devices.
Agreed. But OTOH this Z3770 doesn't seem significantly faster than S800 for instance which gets good battery life.
 
Here is a comparison against Z2580 (same OS) : http://browser.primatelabs.com/geekbench3/compare/24404?baseline=52725
Intel claims Silvermont should be 3 times faster than Z2580, but that doesn't seem to be the case for single thread at least on Geekbench.

Do you have more context for that claim? Surely it should only apply to quad cores. That seems about in line with their other claims - 1.5x IPC * 1.33x clock * ~1.5x core boost (2x cores but no HT) = 3x

The result in GB3 is only 2.5x though.. and it seems to get slightly worse core scaling than its competitors. I wonder if it's still running at 2.4GHz with all four cores active.


Agreed. But OTOH this Z3770 doesn't seem significantly faster than S800 for instance which gets good battery life.[/QUOTE]
 
It was supposed to be up to 2x faster in single thread and up to 2.8x faster in multi from what I can remember.
 
It was supposed to be up to 2x faster in single thread and up to 2.8x faster in multi from what I can remember.

If I recall (and I may not), that was related to devices operating within the same power budget.
 
According to RWT the implementation in Silvermont is microcoded but that doesn't necessarily mean it isn't still accelerated to an extent.
At least one of them is microcoded in the "big" cpus as well (at least until haswell). The numbers from Agner Fog's data actually do not agree with the official numbers from intel (which I quote here).
Here's the relevant numbers:
Throughput Latency rom
Silvermont:
AESxx 5 8 y
PCLMULQDQ 10 10 y

IVB:
AESENC/DEC 1 8 n
AESIMC 2 12 n
AESKEYGENASSIST 2 10 n
PCLMULQDQ 8 14 y

HSW:
AESENC/DEC 1 7 n
AESIMC 2 12 n
AESKEYGENASSIST 2 10 n
PCLMULQDQ 2 7 n

So AES-NI implementation is definitely worse in Silvermont, but really that's expected (this cpu has tons of other "normal" instructions microcoded too), and at least the latency figures are quite good, rivaling the big cpus.
 
Back
Top