Follow Slashdot blog updates by subscribing to our blog RSS feed

 



Forgot your password?
typodupeerror
×
Intel Security Hardware

DRM Tinkering with Intel's PXA270? 412

putko asks: "Intel has a new line of chips with DRM built in. This appears to be the very first DRM-enabled chip to hit the streets. This microprocessor is unlike others available, because the user doesn't have complete control over the thing, and your computer can (theoretically) betray you. For a while now, there have been computers (IBM ThinkPad) that won't boot unless you give the password, but you could always rip out the hard drive and read it, right? With this chip, the keys and RAM are on the chip, and the flash is encrypted, so this really looks locked up tight. Has anyone worked with this chip, and is possible to build your own device that uses the Intel Trusted Wireless Platform to protect your secrets (like your software, perhaps)?"
"I'm reminded of this due to Slashdot's recent story on the iPAQ, which uses the chip (and has some neat security features too). Somewhat surprisingly, nobody brought up the Doomsday scenarios, there. It should also be mentioned that there are companies selling incredibly tiny boards for it. Maybe you can run Linux on them?

Wouldn't it suck if the chip had the capabilities and you couldn't use them in your own projects -- e.g. if that was just reserved to big companies like Microsoft? On the other hand, if you can use the features, you might see some neat applications. Assuming you can program the DRM stuff, how do you avoid locking yourself out of the chip while developing? What extra pitfalls may developers run into using it?"
This discussion has been archived. No new comments can be posted.

DRM Tinkering with Intel's PXA270?

Comments Filter:
  • by garcia ( 6573 ) * on Friday January 07, 2005 @04:11PM (#11290560)
    I have been writing/ranting on this topic for quite sometime on Slashdot (see here [slashdot.org], here [slashdot.org], and here [slashdot.org]). My worst predictions are coming true. In order for DRM to work it needs to be embedded in the OS, the BIOS, and various pieces of hardware.

    Yeah, there is a possibility that non-DRM'd pieces of hardware (including LinuxBIOS) will have a market but the vast majority of people want stuff to work and work w/o problems. Microsoft, Intel, Phoenix, etc, will all tell everyone that they will end viruses, worms, trojans, spyware, etc if they just use their hardware solutions.

    Yeah, well, that's great and all but you won't be doing anything on the net unless you are running trusted hardware. People's arguments that an "alternative" network will show up to solve that is bullshit. Just wait till your online banking, your taxes, and your foo are all on the "secure" Internet.

    Nevermind that, but it may become illegal (through creative lobby) to own and operate an unlicensed/unprotected piece of hardware. Enjoy finding an ISP that will let you connect.

    While this particular CPU might only find a niche market and may very well flop completely, I have a feeling that we will start seeing more and more of this sort of product coming out of the hardware giants. Who knows, maybe my paranoia will be justified?
    • Do you really tink IBM will let the PowerPC chips fail because of Intel phoenix and Microsoft working together?

      Do you think AMD will roll over and die?.

      Sorry but this stuff will only be for corporate users. Home users will complain that things don't work correctly. Becuase MSFT has never made a large profit on a project that wasn't OS or Office.

      It's the only reason why I am not overly scared. That and if you can't load other OS's without paying Large fees. the antitrust trials will come back and quic
      • Microsoft has done pretty well on Flight Simulator [simflight.com] over the years too.
      • by el_gordo101 ( 643167 ) on Friday January 07, 2005 @04:26PM (#11290739)
        Do you really tink IBM will let the PowerPC chips fail because of Intel phoenix and Microsoft working together? Do you think AMD will roll over and die?.

        IBM and AMD are also part of the whole Trusted Computing "initiative". From TFA: http://www.cl.cam.ac.uk/users/rja14/tcpa-faq.html [cam.ac.uk]
        • Yes they are. Also a point to note, the blurb says:
          For a while now, there have been computers (IBM ThinkPad) that won't boot unless you give the password, but you could always rip out the hard drive and read it, right?
          It is quite wrong.
          The drive stores the password on a protected portion of the platters, so ripping out the drive will not allow you to read it. You will, however, be able to boot the notebook again.
          -nB
      • by iminplaya ( 723125 ) on Friday January 07, 2005 @04:30PM (#11290779) Journal
        Home users will complain that things don't work correctly.

        Home users might find that this will be the first "computer" that does work correctly out of the box. This will be the computer appliance that they're looking for. The "hood will be welded shut", and that will be just fine with most users. Real computers will become the hobbyist's toy, just like short wave radio. Just as we have less people that know morse code, we will have less people that can work a keyboard. It will look like a McDonalds cash register with lots of pretty buttons(or more likely a touch screen), and will probably only connect to shopping sites.
        • by M. Baranczak ( 726671 ) on Friday January 07, 2005 @05:27PM (#11291345)
          Home users might find that this will be the first "computer" that does work correctly out of the box.

          No, we've had those for a number of years now. [apple.com]
    • by savagedome ( 742194 ) on Friday January 07, 2005 @04:19PM (#11290658)
      Who knows, maybe my paranoia will be justified?

      Is it paranoia if they are really after you?
    • by Beltendu ( 786604 ) on Friday January 07, 2005 @04:19PM (#11290660)
      Thing is, it's already showing up. I've seen the PXA270 as the processor in a number of PDAs already, including ones I was showing some interest in. And yet there's NO mention of any special DRM functionality in the processor in the advertising or even during the process of purchasing one (examples include Dell's new x50 and x30 series, and a number of HP's iPAQs). I haven't seen mention of DRM functionality in any reviews yet either, which makes this the first I've heard of it.

      Good to know, though. Time to go look into it a little closer and see if anyone plans on putting out a PDA with a VGA screen and a different processor. Today, AFAIK, the only VGA capable models all use the PXA270.
      • cell phones too (Score:3, Insightful)

        How many reading this want to make a bet that their phone is drm crippled? If its a really nice one my guess is 90% that everything is encrypted and locked.

        After all why should the cell phone companies give up their monopoly as being the gatekeeper to all software including pim's and games?
        • I imagine the cell phone companies would be all over this.

          They're already selling their phones "locked" (tied to a particular service provider), and some people are making a few bucks by offering an "unlock" service (they know the magic sequence of buttons to press to cancel this lock.)

          With DRM on board, a locked phone will stay locked. And a $4.95 java game, well, you only get it for the month. Seeing as how people are "selling" ringtones and "screensavers" and making a boatload of money off of the s

        • Scott Culp, from the Microsoft Security Response Center wrote them in October 2000... The first three really jump out in the context of La Grande and NGSCB:

          Law #1: If a bad guy can persuade you to run his program on your computer, it's not your computer anymore

          Law #2: If a bad guy can alter the operating system on your computer, it's not your computer anymore

          Law #3: If a bad guy has unrestricted physical access to your computer, it's not your computer anymore

          You see, "bad guy" is a value judgeme

    • Yeah, well, that's great and all but you won't be doing anything on the net unless you are running trusted hardware.

      You do know there are other countries than the US on the net, right?
      I for one have a hard time imagining China letting its citizen use such a DRM'ed computer. Or will the DHS? It could be used by terrorists!
      Hence, governments will ask for loopholes to be added into it. Hence, hackers will find a nice hack around this. The very minute a loophole is built in, it becomes worthless as far as D

      • You do know there are other countries than the US on the net, right?

        What does that have to do with me? I live in the US. I think I covered what will happen in the US above (quoting in case you were too lazy to read the whole thing):

        Nevermind that, but it may become illegal (through creative lobby) to own and operate an unlicensed/unprotected piece of hardware. Enjoy finding an ISP that will let you connect.

        I for one have a hard time imagining China letting its citizen use such a DRM'ed computer.

        O
        • I was mentioning China for two reasons. And definitely NOT because China is a haven of freedom (which it obviously is not).

          Don't forget that such "trusted hardware" also makes it harder for law-enforcement agencies to spy on you... unless they have some kind of "master key". Which they will obviously demand, and get.

          However, if the system is designed with many "master key" loopholes built-in (as many countries will ask for their own "master key"), it means some geeks somewhere will manage to find a way to
          • Don't forget that such "trusted hardware" also makes it harder for law-enforcement agencies to spy on you... unless they have some kind of "master key". Which they will obviously demand, and get.

            Umm, DRM just means you can't run unauthorized software on your DRMd hardware. It has nothing to do with not being able to spy.

            In fact, in the scenerio I laid out, some sort of central authority would have to hand out authorization for DRMd client hardware to connect. If anything, this would make it even easier
    • Disagreement (Score:3, Insightful)

      by dsginter ( 104154 )
      I disagree with the assessment that "all DRM is bad". While it can and most certainly cause a lot of hell for many people, it can be used for A Good Thing.

      Here is my vision (discussed previously [slashdot.org]):

      Someone takes a chip like this and builds a set top box. This box plugs into a broadband connection. It contains unbreakable DRM. The box is provided to consumers at no cost and does not cost them anything if they do not use it. The box checks for content on the internet. It finds popular content and downl
      • FWIW, I used the $0.12 per hour figure because that is about what an hour of content will yield for a Big Media provider on a per user basis. But I'm sure users would be willing to pay much more to watch the best of the best.

        When you have tens of millions of viewers, it doesn't take much to bring fortunes to those that deserve it.
      • Re:Disagreement (Score:3, Informative)

        Akimbo already sells this, although it's not as cheap as you'd like. (Can you serve ~1GB of data for 24 cents? What about transaction costs?)
      • For one thing, where do you propose that people will get their broadband connection from? Currently, I get mine through my Evil Cable Monopoly, though I could pay more and get a fraction of the speed from my local Evil Phone Monopoly. With the infrastructure that's required to deliver broadband to homes across the country, it's difficult to imagine anyone but a huge corporation having the capital to set this up, though co-ops sound like a good idea.

        Secondly, what company is going to front the capital nee
      • All well and good, unless you enjoy owning anything. The thing that makes DRM so bad to people is this:

        - When we dish out money, we want to keep what we get. After all, the media distributor gets to keep our money, right?
        - Once we have this content that we keep indefinately, we want the terms to not change. Ever. If we drop whatever service we bought it from, or that service vanishes, we still want to be able to view it, because we paid for it. We don't want the distributor to be able to impose terms after
      • The question in your scenario is - what is the DRM really doing for the consumer of the box? Nothing apart from letting them share this content they like with other people, thereby preventing the spread of word of mouth successful in order to get said product off the ground.

        Your idea is very good and I've had similar thoughts of a box like that for a while - but in NO WAY is DRm a part of a picture that makes that box a success in the marketplace. Such a box would be a success with lesser known content p
        • The question in your scenario is - what is the DRM really doing for the consumer of the box?

          It is keeping one person from buying one "episode" and sharing it will 30 million other people.

          Lets say that the big networks were to buy into this scheme. In order to cram a good, quality (HDTV, of course) show into the box, you'll need some huge P2P sharing ala bittorrent. The boxes themselves will become the method of distribution. Zero overhead. Now, why on earth would I pay for an episode if it is alread
    • I notice that the original ./ paragraph refers to this as "DRM-enabled." We have no chance to win the argument if the press and public accept this phrase. We need better terminology. "DRM lockout"? "Industry Access Control"? "Manufacturer Data Censor"? Something that makes our point.
    • Yeah, well, that's great and all but you won't be doing anything on the net unless you are running trusted hardware... People's arguments that an "alternative" network will show up to solve that is bullshit. Just wait till your online banking, your taxes, and your foo are all on the "secure" Internet.

      Nevermind that, but it may become illegal (through creative lobby) to own and operate an unlicensed/unprotected piece of hardware. Enjoy finding an ISP that will let you connect.


      I can't believe this shit get
    • Microsoft, Intel, Phoenix, etc, will all tell everyone that they will end viruses, worms, trojans, spyware, etc if they just use their hardware solutions.

      Then someone will come up with an "open source version" of the CPUs (that you could manufacture yourself of course), and the DRHIAA (Digital Rights Hardware Industry Association of America) will start banning them. Don't count on it tho.
    • Who knows, maybe my paranoia will be justified?

      Long live to the computer!!!!

      Smile citizen, smile
    • Maybe there will appear "portals" for everyone not using DRM hardware.

      Naturally, theres always a way around something, given enough time.
  • by Cycline3 ( 678496 ) on Friday January 07, 2005 @04:12PM (#11290576) Homepage
    Whatever happened to being able to do whatever you wanted to with the computer you bought? If it's locked up for the media companies - the media companies need to provide them for free - cause I WILL NEVER buy something like this.
  • by Lead Butthead ( 321013 ) on Friday January 07, 2005 @04:13PM (#11290584) Journal
    Joe Blow: Open warez site please
    PXA270: I am sorry Joe, but I am afraid I can't do that...
  • by wowbagger ( 69688 ) on Friday January 07, 2005 @04:17PM (#11290632) Homepage Journal
    ... because this is nothing new.

    First of all, this is an *EMBEDDED* processor, not an x86-class CPU. It may be used in PDAs and the like, but it is not going to be running your desktop anytime soon.

    Secondly, embedded devices with encrypted onboard flash are nothing new - they've been around for years.

    • How to cook a toad (Score:4, Insightful)

      by Sanity ( 1431 ) on Friday January 07, 2005 @04:30PM (#11290774) Homepage Journal
      You throw the toad straight into the pot of boiling water and it will jump straight out, but put it in a pot of cold water and slowly increase the heat, and the toad will be boiled to death.

      We should be wary of *any* move towards turning computers from our servants into our prison guards.

      • Actually, ask any herpetologist, the toad will quite readily jump out of the pot when it gets hot enough.
        • Cool (Score:3, Funny)

          by Wrexs0ul ( 515885 )
          Maybe, but not if I stick the lid on.

          I love vague analogies!
        • Actually, ask any herpetologist, the toad will quite readily jump out of the pot when it gets hot enough.

          You might be right (I have no idea, I don't know any herpetologists) that it's an untrue analogy, but the point that people usually try to make with the analogy isn't necessarily false. Ask any Psychologist--people will accept some rather extreme situations if they are gradually desensitized to it.

      • by Angst Badger ( 8636 ) on Friday January 07, 2005 @05:11PM (#11291185)
        You throw the toad straight into the pot of boiling water and it will jump straight out, but put it in a pot of cold water and slowly increase the heat, and the toad will be boiled to death.

        This is off-topic nitpicking, but real toads will jump out of the pot as soon as they get too warm. This is pretty much true of all amphibians and reptiles. Lacking the ability to thermoregulate internally, cold-blooded animals instinctually move toward and away from heat sources as necessary. When, for example, a lizard is too cold, it will move into the sun to bask. When it starts to get too warm, it will move back into the shadows.

        It's warm-blooded animals that are susceptible to this trick because they lack the necessary instincts. If you want to cook a human for example, you put him into a hot tub and slowly crank up the temperature. Long before you reach the boiling point or even any discomfort, he will pass from heat exhaustion to hyperthermia, and finally into unconsciousness, seizures, and organ failure. Read the warnings in a hot tub owner's manual sometime, or ask your friendly neighborhood paramedic how often failure to RTFM requires them to fish dead guys out of their hot tubs.

        So really, all this "how to boil a frog" nonsense really out to be "how to boil an end user". ;)
      • uh, not exactly [snopes.com].
      • I'm a developer for these chips, and I have to say, this is much ado about nothing.

        This has been said before - the primary goal is to get the board part count down.

        The primary goal is to get the board part count down.

        Let me reiterate once more: The primary goal is to get the board part count down.

        With this chip, the only thing that it means is that you don't need o include a flash chip on the board.

        The system will still be reflashable through a JTAG interface - just as any other device with flash connected to a CPU would be. In that respect, this machine is no more holding us "hostage" than any other previously released iPAQ or Zaurus.

        I thereby declare you, sir, to be talking out of your ass.
    • But, the point is that this is an example of what is to come in the general purpose computing arena. There are a number of initiatives already well along on the PC side that will look an awful lot like this.

      BIOS manufacturers are implementing several DRM security mechanisms, which will work with the OS DRM mechanisms that microsoft is putting into the OS. These will be required components for HD-DVDs to work in PCs, or for Digital TV tuners which support the broadcast flag.

      Basically, the content produ
    • Actually this could cause "problems" for GPL software.
      Lets say I use Linux for the os on a device using this chip.
      I make changes to the kernel. How would you ever know? No way to check what is loaded in the rom. Even if I gave you all the source but not the keys there is no way you could hack this device to make it work better or to do things I never intended.
      From a companies point of view this could be great. No need to worry about someone hacking the device and trashing it then calling for support. You ca
  • by Anonymous Coward
    ...don't buy it. If you feel your personal liberties being threatened vote with your wallet and just stop bitching about it.
    • Yeah, the small number of people who read slashdot will not buy it, but everyone else will blindly buy it. That's why we need to bitch. Not everyone is aware of these things.
      • Yeah, the small number of people who read slashdot will not buy it, but everyone else will blindly buy it

        Where have you been? Many people who read /. are also professionals in the industry who are the primary source of PeeCee recomendations to friends and family.

        I'd say I control a market of around 20 people. some here control more than that.
    • you won't have much choice in the matter... all new phones will soon have it or it's siblings [theregister.co.uk]...
    • True, but the only way others may find out about this is thru someone else communicating their point.
    • You are completely right of course. But your tone is overly critical. What I see is a group of people in a public forum doing several things:

      1)They are discussing whether or not there is a real danger - deciding whether or not to vote with their wallet

      2)They are disseminating information - in other words, they are letting people know about the DRM features and their implications, so others can as well vote with their wallet

      3)They are making their decision to not purchase the product and the reasons why a
    • I wish it was that easy, but computers are nowadays consumer products, much like toasters or TV sets. People buy what's new and spiffy, and complain only if it gets too much in their nerves. Otherwise they'll just get a new PC because their old system "is broken". Far fetched? I know people who did just that because their computers were loaded with spyware and slowed the system to a crawl.

      Anyway, when your computer stops doing what YOU tell it to, it's no longer a computer to my eyes: it's just a glor
  • Oops. (Score:5, Funny)

    by Darth Muffin ( 781947 ) on Friday January 07, 2005 @04:19PM (#11290650) Homepage
    "Has anyone worked with this chip, and is possible to build your own device that uses the Intel Trusted Wireless Platform to protect your secrets (like your software, perhaps)?"

    Yeah, I had all of that info you're looking for... but I forgot the password on that system ;)

  • by t_allardyce ( 48447 ) on Friday January 07, 2005 @04:19PM (#11290652) Journal
    More to the point.. how do you hack this good for nothing piece of shit?
  • Two words.... (Score:5, Interesting)

    by Lodragandraoidh ( 639696 ) on Friday January 07, 2005 @04:20PM (#11290664) Journal
    Can anyone say 'Clipper Chip'?

    Remember what happened to that brilliant idea? This is it in a new guise, this time reborn to lock-in traditional media.

    Never fear, either too many objections will be raised to make it viable in the marketplace, or some smart person will figure out how it tics...
    • Ask that question on /. and you'll conjure images of a tinfoil hat-wearing Vince Foster being killed by Natalie Portman with hot grits in Japan.
    • Wrong.

      The clipper chip was to be universal encryption. The idea is the government would sell an encryption chip for voice, data, and so on below cost. It would be so low priced, and work so well, that everyone would buy it and it would become the standard. The thing is, all chips would have a special universal key that the government could use to decrypt transmissions (with a court order of coruse).

      Now regardless of if you think that kind of tapping power is a good thing or not, anyone who knows about cry
    • Re:Two words.... (Score:3, Informative)

      by Alsee ( 515537 )
      Never fear, either too many objections will be raised to make it viable in the marketplace, or some smart person will figure out how it tics

      The surest way to lose a battle is to underestimate the enemy and not fight until it's already too late.

      I *pray* the mainstream news will pick up on this story and that there will be a massive public backlash against Trusted Computing, because if there isn't then we've already lost. Their scheme is incredibly insidious, and they actualy harness natural market forces
  • Intel just doesn't get it. Someone at intel must have heavily invested in AMD.
  • by acvh ( 120205 ) <geek.mscigars@com> on Friday January 07, 2005 @04:21PM (#11290694) Homepage
    Trusted Boot ROM - will ensure that the OS being booted is the one that the manufacturer installed. No more installing NetBSD on your pocketsized wireless gizmo.

    Media DRM - files can be created to work only with the OS, ROM and disk in the unit, and only for a specifed length of time.

    The features seem to be directed at wireless carriers and content providers, to prevent unauthorized use of their networks and content. So, if you don't like it, use other vendors.

    • by Billly Gates ( 198444 ) on Friday January 07, 2005 @04:36PM (#11290838) Journal
      There are really no other vendors in the cell phone area.

      Think about it?

      If you were the CEO of some cellular company you could make a fortune if you had money from every single app written for your phone. Worse you could charge your users fees if they ever want to install software and you can make even more money!

      Why do you think the Xbox is drm locked and encrypted? Its so Microsoft can make more money at the expense of the market.

      RMS may be a little off the wall with proprietary software taking away freedoms but proprietary hardware is the real threat.

      We should put our efforts to fight this.

      Just the other day here on slashdot there was a story on DRM being added to dvd standards. Why? Broadcast flags are now requried for the FCC by June. Its insane and our whole openess and ingeuinity of the internet itself is in danger.

      We have to do something in orde to protect ourselves. Perhaps a NRA for computer hobbiests might be in order. We have no lobbiests on our side.

  • NOT buy or use such trash. Buh bye Intel!
  • by mikebelrose ( 192357 ) on Friday January 07, 2005 @04:30PM (#11290777)
    I wouldn't get too worked up, it's just another exercise in futility from the DRM people. You think they'd have learned by now that any programmable computer is inherently hackable. Any DRM can be removed or forged, the system would have no way to tell the difference between my home movies and a pirated copy of Pirates of Silicon Valley. Just as an example, what is to stop me from running an emulator or virtual machine, and then playing my DRM free media on such a system? How would it know it was running untrusted code if all it saw was javaw.exe?
  • by xplosiv ( 129880 ) on Friday January 07, 2005 @04:32PM (#11290797)
    "For a while now, there have been computers (IBM ThinkPad) that won't boot unless you give the password, but you could always rip out the hard drive and read it, right?"

    If the password for the hard drive is set, you won't be able to move the drive to another system or it will look like the drive is dead. If you do know the master password and try it in another system, I believe it will wipe out the drive, it's pretty secure, and the main reason I use ThinkPads.
  • by Anonymous Coward
    With this there is another big reason to boycott Intel. Other reasons are:

    - Most AMD processors give you quite a bit more performance than Intel CPUs

    - Intel continues to pollute the environment with chemicals from chip production while AMD has invested alot to reclaim and/or properly dispose chemicals, not just at their Dresden fab, and is focusing on energy efficient processes as well as buildings.

    - Intel is in bed with Microsoft whereas AMD is much more neutral and supports open-source projects e.g. de
  • My prediction (Score:3, Insightful)

    by mrjatsun ( 543322 ) on Friday January 07, 2005 @04:35PM (#11290830)
    Microsoft requires all PC sold with Windows XYZ to use a Trusted Boot ROM. The Trusted Boot ROM verifies the Windows license is valid before booting. Whoops, you mean your PC won't boot Linux because it doesn't have a valid Windows license. What a unforseen side effect!
    • Then any such PC would have to be marked as a "Windows Only" PC or some similar label that clearly states that Windows XYZ is the only OS that will run on it. I'm perfectly OK with that.
  • by teamhasnoi ( 554944 ) <teamhasnoi AT yahoo DOT com> on Friday January 07, 2005 @04:40PM (#11290872) Journal
    mean YOU can't program it? That wouldn't make sense to those who want hackers to keep their grubby hands off the low level hardware. Or the software makers who'd like to move to a subscription service. Or the **IAs who would like to charge you every time you watch a movie, or listen to a song. (Not to mention all these companies wanting to prevent you from recording, writing, coding, releasing and distributing your own 'content'. Most Important.)

    DRM - big brother's kid sister.

  • by MCRocker ( 461060 ) on Friday January 07, 2005 @04:46PM (#11290932) Homepage
    I was amused to see that in a recent interview with Richard M. Stallman [kerneltrap.org] he referred to DRM as Digital RESTRICTIONS Management.

    Although I'm not a big fan of spin, the current political climate makes renaming things with misleading names a necessity. When you say "Digital RESTRICTIONS Management", it makes it fairly clear that it's a technology aimed at limiting personal liberties.

    P.S. Yes, I know this is a repost, but...
  • Finally! (Score:2, Funny)

    by katsiris ( 779774 )
    My computer will stop being a yes man. Who wants a computer that obeys its master all the time? That's no way to have a relationship.
  • I'm not going to buy one. Are you? Enough said.
  • by ALecs ( 118703 ) on Friday January 07, 2005 @05:01PM (#11291078) Homepage
    The company I work for has been working on a PXA270 board for a while now. I seriously doubt this chip will flop, since it's a MUCH NEEDED speed boost to Intel's ARM CPU line for embedded/handheld devices.

    Besides that, it's a great chip! 600+ MHz, low power like their previous PXA CPUs and plenty of features.

    This DRM feature is just another optional feature for designers to use. Right now, I don't see any real reason most designers would use such a feature set. They have no incentive to just lock-down a system willy-nilly. It won't generate any new sales.

    And yes, we are running Linux on this chip. :)
  • This is the first step in building HAL 9000.
  • Some Clarifications (Score:3, Interesting)

    by ewhac ( 5844 ) on Friday January 07, 2005 @05:46PM (#11291543) Homepage Journal
    First, this is not an x86 processor they're talking about (though it's quite natural to assume that, given we're talking about Intel). This is one of Intel's X-Scale embedded processors, which is an ARM variant.

    Second, the "security" features on the chip were not specified by Intel, they were specified by the ARM consortium. ARM merely establishes the uniform copy protection standard. A vendor may include it in their ARM offerings at their option.

    These processors are targeted for use in "smart" phones. The copy protection features were demanded by the cell phone carriers, which in turn were demanded by their "content" partners who are looking to sell -- or worse, rent -- you copy-protected ringtones, UI skins, music clips, and movie previews for usurious sums.

    Personally, I'd stick with the "stupid" phones for the time being and avoid all this childish rubbish.

    Schwab

  • What you need... (Score:3, Interesting)

    by Nom du Keyboard ( 633989 ) on Friday January 07, 2005 @08:10PM (#11293001)
    What you need is an open environment that looks just like this chip to the software, but has hooks into it you can use to pry open that hood again. I have to believe that the only way to stop this emulation would be through legislation, or Intel filing defensive patents against the way Macrovision does to try and protect they video protection garbage<- <- <- <- <- <- <- <- systems.

I have hardly ever known a mathematician who was capable of reasoning. -- Plato

Working...