4 min

The latest generation of IBM’s mainframe promises another solid leap forward. In addition to an AI accelerator, there is also a focus on security against attacks carried out using quantum computing.

Mainframes still have their place in the market. And they will continue to do so for some time if IBM has its way. IBM does not introduce a new generation very often, but when it does, there is always something radically new in it. We still remember the introduction of the z14 in 2017. That was a really big leap forward, with a chip that had an encryption accelerator integrated on it. The successor, the z15, was also a great success, we hear during a briefing with IBM about the introduction of the z16. Ross Mauri, GM zSystems at IBM, describes the current situation as unprecedented momentum for the z16.

Telum processor with AI accelerator

Today’s announcement seems to be at least as big as that of the z14. This is because the Telum processor in the z16 once again has an accelerator, but this time for AI inferencing. IBM promises that this adds real-time AI to workloads done on such a mainframe. IBM promises no impact on SLAs whatsoever. In other words, the z16 performs extremely well, so banks and the like can expect exactly the same latency, but now with the AI capabilities on top.

With AI inferencing, from the z16 onwards, it will be possible for financial institutions in particular to handle transactions even faster and, more importantly, more effectively. AI can take a lot of initially disparate data and infer meaning from that data for the specific task or case at hand. This results in faster and better decisions. The IBM z16 can now handle up to 300 billion of these inference requests per day. Latency in handling never exceeds 1 millisecond, claims IBM.

Examples of where AI inferencing can help include speeding up loan approvals and determining which trades (on exchanges, for example) carry high risk.

The 7nm Telum-chip in the IBM z16 has 22 billion transistors and 32 MB cache per core.

IBM z16 is quantum-safe

IBM is a major player in the development of quantum computing. However, the development of this new type of computer also has a less attractive consequence. Cybercriminals will also make use of it. Quantum computing also marks the start of a completely new era in the field of the cryptography used to protect systems and data.

Many traditional cryptography methods can easily be broken by quantum-based attacks. Think of things like key exchanges and digital signatures. In other words, the mathematical problems that many of these methods use, a quantum computer easily solves. All in all, with quantum computing, the attack surface of systems and organizations becomes a lot larger, we hear from Anne Dames, Distinguished Engineer, Cryptographic Technology Development Systems at IBM.

The IBM z16 should address this problem. This is possible thanks to the cryptography it uses. This mainframe uses so-called lattice-based cryptography. The idea is that the mathematical problems that you can create with this cannot be solved, not even by quantum computers. This makes lattice-based cryptography suitable for the world of quantum computing. The IBM z16 uses this type of cryptography. Hence the company’s claim that the z16 is quantum-safe.

‘Mainframes will only become more relevant’

We already indicated it briefly above, mainframes still have a considerable future according to IBM. In fact, the addition of real-time AI inferencing to the Telum chip will push mainframes even further toward the heart of global commerce, Mauri told us during the session we attended. What IBM has basically done, he says, is build an AI ecosystem on top of Telum. This allows developers to incorporate AI into existing applications much better. These applications don’t have to be state-of-the art, by the way, adds Elpida Tzortzatos, IBM Fellow and the CTO for z/OS responsible for IBM Z AI Strategy. Applications that you developed in COBOL, for example, can also use it. The optimizations were done by IBM in the underlying parts of the stack, which are offered by the Telum chip.

Finally, the session also briefly discusses the broader implications of the introduction of the IBM z16 mainframe. Indeed, you can also see this as an example of the importance that IBM attaches to open source. At first glance, it might seem that the new z16 with the Telum chip creates a kind of lock-in for AI workloads in combination with transactional processes.

If you look at it purely from the hardware perspective, that may be true. But at the end of the day, it’s about the software you use on top of it. On that point, IBM is adamant and says that you don’t get less application portability with the z16. Instead, you get more of it, is the idea. You can use whatever you want in terms of software, including software libraries like Tensorflow. As already mentioned, the optimizations are done in the underlying parts of the stack, including the z/OS.

Ready for the future

All in all, the introduction of the IBM z16 is another one to remember. Whether the adoption of mainframes will be boosted again with this, we will have to wait and see. If the z16 can deliver what it promises, it will add a lot of performance and capabilities to the mainframe and the applications you want to run on it. In any case, the real-time AI inferencing combined with the quantum-safe feature will ensure that the mainframe is ready for the future.