首页 > 最新文献

2023 IEEE European Test Symposium (ETS)最新文献

英文 中文
On-chip Electromigration Sensor for Silicon Lifecycle Management of Nanoscale VLSI 用于纳米级超大规模集成电路硅生命周期管理的片上电迁移传感器
Pub Date : 2023-05-22 DOI: 10.1109/ETS56758.2023.10173993
M. Mayahinia, M. Tahoori, Grigor Tshagharyan, Gurgen Harutunyan, Y. Zorian
The advanced CMOS technology with smaller feature sizes has greatly improved the performance, energy, and area efficiency of the VLSI systems. Alongside the transistor feature size, back-end-of-the-line (BEoL) interconnects are also shrinking which makes them susceptible to electromigration (EM). Current density and temperature have decisive impacts on the EM profile of the BEoL interconnects, which themselves are highly affected by the running workload. Hence, the actual degradation and the remaining lifetime of a VLSI system are impacted by its usage scenarios. Therefore, in-field monitoring of the chip usage can predict failures before they happen and cause catastrophic failures, and in addition, provide an accurate estimate of the remaining useful lifetime to schedule preventive maintenance. In this work, we propose a simple yet effective on-chip EM sensor that can be embedded as a part of chip silicon lifecycle management (SLM) infrastructure. Further, we show how our proposed EM sensor can be effectively leveraged as a general sensor for the estimation of the remaining useful lifetime of the chip. The simulation results for the 5nm realistic SRAM design show that the power overhead of the proposed sensor is only 0.00365% of the SRAM module with a negligible area overhead.
先进的CMOS技术具有更小的特征尺寸,极大地提高了VLSI系统的性能、能量和面积效率。除了晶体管的特征尺寸,线后端(BEoL)互连也在缩小,这使得它们容易受到电迁移(EM)的影响。电流密度和温度对BEoL互连的电磁分布有决定性的影响,而电流密度和温度本身受工作负载的影响很大。因此,VLSI系统的实际退化和剩余寿命受到其使用场景的影响。因此,对芯片使用情况的现场监测可以在故障发生和导致灾难性故障之前预测故障,此外,还可以提供对剩余使用寿命的准确估计,以便安排预防性维护。在这项工作中,我们提出了一种简单而有效的片上电磁传感器,可以作为芯片硅生命周期管理(SLM)基础设施的一部分嵌入。此外,我们展示了如何有效地利用我们提出的电磁传感器作为通用传感器来估计芯片的剩余使用寿命。5nm真实SRAM设计的仿真结果表明,该传感器的功耗开销仅为SRAM模块的0.00365%,面积开销可以忽略不计。
{"title":"On-chip Electromigration Sensor for Silicon Lifecycle Management of Nanoscale VLSI","authors":"M. Mayahinia, M. Tahoori, Grigor Tshagharyan, Gurgen Harutunyan, Y. Zorian","doi":"10.1109/ETS56758.2023.10173993","DOIUrl":"https://doi.org/10.1109/ETS56758.2023.10173993","url":null,"abstract":"The advanced CMOS technology with smaller feature sizes has greatly improved the performance, energy, and area efficiency of the VLSI systems. Alongside the transistor feature size, back-end-of-the-line (BEoL) interconnects are also shrinking which makes them susceptible to electromigration (EM). Current density and temperature have decisive impacts on the EM profile of the BEoL interconnects, which themselves are highly affected by the running workload. Hence, the actual degradation and the remaining lifetime of a VLSI system are impacted by its usage scenarios. Therefore, in-field monitoring of the chip usage can predict failures before they happen and cause catastrophic failures, and in addition, provide an accurate estimate of the remaining useful lifetime to schedule preventive maintenance. In this work, we propose a simple yet effective on-chip EM sensor that can be embedded as a part of chip silicon lifecycle management (SLM) infrastructure. Further, we show how our proposed EM sensor can be effectively leveraged as a general sensor for the estimation of the remaining useful lifetime of the chip. The simulation results for the 5nm realistic SRAM design show that the power overhead of the proposed sensor is only 0.00365% of the SRAM module with a negligible area overhead.","PeriodicalId":211522,"journal":{"name":"2023 IEEE European Test Symposium (ETS)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-05-22","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125430356","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
BitFREE: On Significant Speedup and Security Applications of FPGA Bitstream Format Reverse Engineering BitFREE: FPGA比特流格式逆向工程的显著加速和安全应用
Pub Date : 2023-05-22 DOI: 10.1109/ETS56758.2023.10174155
Zhang Tao, M. Tehranipoor, Farimah Farahmandi
FPGAs have been widely deployed in critical applications ranging from consumer electronics to spacecraft while the mainstream vendors refuse to disclose the details of their configuration bitstream format for security considerations but obstruct benign applications at the same time. Despite several bitstream reverse engineering solutions being proposed to reconstruct the bitstream formats, the state-of-the-art techniques typically require at least days to partially retrieve the architecture-specific bitstream format for a single (small) FPGA model. In this paper, we propose our BitFREE methodology which targets the most market-dominating Xilinx devices to reverse engineer the majority of bitstream formats of all models in different FPGA families at the time in the order of minutes by utilizing the correlation between FPGA architecture and the configuration memory map to decompose the configuration frames into more fine-grained segments for intelligent parallel analysis instead of directly analyzing entire bitstreams serially like other works. We demonstrate the high accuracy of BitFREE by recovering the information precisely from bitstreams of covered FPGA models. Also, we introduce two security applications of BitFREE, i.e., routing-level bitstream tampering and malicious ring oscillator circuitry detection, to shed light on the broad usage of bitstream reverse engineering in the hardware security domain.
fpga已经广泛应用于从消费电子到航天器的关键应用中,但主流供应商出于安全考虑拒绝透露其配置比特流格式的细节,同时也阻碍了良性应用。尽管提出了几种比特流逆向工程解决方案来重建比特流格式,但最先进的技术通常需要至少几天的时间来部分检索单个(小型)FPGA模型的特定架构的比特流格式。在本文中,我们提出了我们的BitFREE方法,该方法针对最占市场主导地位的Xilinx设备,通过利用FPGA架构和配置内存映射之间的相关性,将配置帧分解为更细粒度的片段进行智能并行分析,从而在几分钟内对不同FPGA家族中所有型号的大多数比特流格式进行逆向工程,而不是像其他作品那样直接分析整个比特流。我们通过精确地从覆盖的FPGA模型的比特流中恢复信息来证明BitFREE的高精度。此外,我们还介绍了BitFREE的两种安全应用,即路由级比特流篡改和恶意环振电路检测,以阐明比特流逆向工程在硬件安全领域的广泛应用。
{"title":"BitFREE: On Significant Speedup and Security Applications of FPGA Bitstream Format Reverse Engineering","authors":"Zhang Tao, M. Tehranipoor, Farimah Farahmandi","doi":"10.1109/ETS56758.2023.10174155","DOIUrl":"https://doi.org/10.1109/ETS56758.2023.10174155","url":null,"abstract":"FPGAs have been widely deployed in critical applications ranging from consumer electronics to spacecraft while the mainstream vendors refuse to disclose the details of their configuration bitstream format for security considerations but obstruct benign applications at the same time. Despite several bitstream reverse engineering solutions being proposed to reconstruct the bitstream formats, the state-of-the-art techniques typically require at least days to partially retrieve the architecture-specific bitstream format for a single (small) FPGA model. In this paper, we propose our BitFREE methodology which targets the most market-dominating Xilinx devices to reverse engineer the majority of bitstream formats of all models in different FPGA families at the time in the order of minutes by utilizing the correlation between FPGA architecture and the configuration memory map to decompose the configuration frames into more fine-grained segments for intelligent parallel analysis instead of directly analyzing entire bitstreams serially like other works. We demonstrate the high accuracy of BitFREE by recovering the information precisely from bitstreams of covered FPGA models. Also, we introduce two security applications of BitFREE, i.e., routing-level bitstream tampering and malicious ring oscillator circuitry detection, to shed light on the broad usage of bitstream reverse engineering in the hardware security domain.","PeriodicalId":211522,"journal":{"name":"2023 IEEE European Test Symposium (ETS)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-05-22","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"123023662","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Image Test Libraries for the on-line self-test of functional units in GPUs running CNNs 图像测试库用于运行cnn的gpu的功能单元在线自测
Pub Date : 2023-05-22 DOI: 10.1109/ETS56758.2023.10174176
A. Ruospo, G. Gavarini, A. Porsia, M. Reorda, Ernesto Sánchez, R. Mariani, J. Aribido, J. Athavale
The widespread use of artificial intelligence (AI)-based systems has raised several concerns about their deployment in safety-critical systems. Industry standards, such as ISO26262 for automotive, require detecting hardware faults during the mission of the device. Similarly, new standards are being released concerning the functional safety of AI systems (e.g., ISO/IEC CD TR 5469). Hardware solutions have been proposed for the infield testing of the hardware executing AI applications; however, when used in applications such as Convolutional Neural Networks (CNNs) in image processing tasks, their usage may increase the hardware cost and affect the application performances. In this paper, for the very first time, a methodology to develop high-quality test images, to be interleaved with the normal inference process of the CNN application is proposed. An Image Test Library (ITL) is developed targeting the on-line test of GPU functional units. The proposed approach does not require changing the actual CNN (thus incurring in costly memory loading operations) since it is able to exploit the actual CNN structure. Experimental results show that a 6-image ITL is able to achieve about 95% of stuck-at test coverage on the floating-point multipliers in a GPU. The obtained ITL requires a very low test application time, as well as a very low memory space for storing the test images and the golden test responses.
基于人工智能(AI)的系统的广泛使用引发了人们对其在安全关键系统中的部署的担忧。汽车行业的ISO26262等标准要求在设备执行任务期间检测硬件故障。同样,有关人工智能系统功能安全的新标准正在发布(例如,ISO/IEC CD TR 5469)。已经提出了硬件解决方案,用于执行AI应用程序的硬件的内场测试;然而,当在图像处理任务中使用卷积神经网络(cnn)等应用时,它们的使用可能会增加硬件成本并影响应用性能。本文首次提出了一种开发高质量测试图像的方法,该图像与CNN应用的正常推理过程交织在一起。针对GPU功能单元的在线测试,开发了图像测试库(ITL)。所提出的方法不需要改变实际的CNN(从而导致昂贵的内存加载操作),因为它能够利用实际的CNN结构。实验结果表明,6幅图像的ITL能够在GPU的浮点乘法器上达到95%的卡滞测试覆盖率。获得的ITL需要非常低的测试应用程序时间,以及用于存储测试图像和黄金测试响应的非常低的内存空间。
{"title":"Image Test Libraries for the on-line self-test of functional units in GPUs running CNNs","authors":"A. Ruospo, G. Gavarini, A. Porsia, M. Reorda, Ernesto Sánchez, R. Mariani, J. Aribido, J. Athavale","doi":"10.1109/ETS56758.2023.10174176","DOIUrl":"https://doi.org/10.1109/ETS56758.2023.10174176","url":null,"abstract":"The widespread use of artificial intelligence (AI)-based systems has raised several concerns about their deployment in safety-critical systems. Industry standards, such as ISO26262 for automotive, require detecting hardware faults during the mission of the device. Similarly, new standards are being released concerning the functional safety of AI systems (e.g., ISO/IEC CD TR 5469). Hardware solutions have been proposed for the infield testing of the hardware executing AI applications; however, when used in applications such as Convolutional Neural Networks (CNNs) in image processing tasks, their usage may increase the hardware cost and affect the application performances. In this paper, for the very first time, a methodology to develop high-quality test images, to be interleaved with the normal inference process of the CNN application is proposed. An Image Test Library (ITL) is developed targeting the on-line test of GPU functional units. The proposed approach does not require changing the actual CNN (thus incurring in costly memory loading operations) since it is able to exploit the actual CNN structure. Experimental results show that a 6-image ITL is able to achieve about 95% of stuck-at test coverage on the floating-point multipliers in a GPU. The obtained ITL requires a very low test application time, as well as a very low memory space for storing the test images and the golden test responses.","PeriodicalId":211522,"journal":{"name":"2023 IEEE European Test Symposium (ETS)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-05-22","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121789799","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
ETS 2022 Best Paper ETS 2022年最佳论文
Pub Date : 2023-05-22 DOI: 10.1109/ets56758.2023.10174187
{"title":"ETS 2022 Best Paper","authors":"","doi":"10.1109/ets56758.2023.10174187","DOIUrl":"https://doi.org/10.1109/ets56758.2023.10174187","url":null,"abstract":"","PeriodicalId":211522,"journal":{"name":"2023 IEEE European Test Symposium (ETS)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-05-22","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116742941","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
SiCBit-PUF: Strong in-Cache Bitflip PUF Computation for Trusted SoCs SiCBit-PUF:用于可信soc的强缓存内位翻转PUF计算
Pub Date : 2023-05-22 DOI: 10.1109/ETS56758.2023.10173941
Athanasios Xynos, V. Tenentes, Y. Tsiatouhas
Secure computing necessitates hardware root of trust (RoT) integrated in Systems-on-Chips (SoCs) for cryptographic keys generation, authentication and identification. In this paper, we observe that bitflips in SRAM cells that appear while accessing multiple cells from the same bitline, are not stochastic, as previously considered, but systematic. Based on this observation, a novel strong in-memory Physical Unclonable Function (PUF) computation is proposed for harvesting static entropy from SRAM arrays. The proposed design is compatible with existing in-SRAM computing architectures. To verify our PUF operation, we implement a 6T SRAM array model that performs in-memory computing using a 32 nm CMOS Technology, and, through SPICE simulation, we evaluate the proposed PUF performance. The proposed PUF operation achieves uniqueness and uniformity of 49.99%, and 49.74%, respectively, and reliability higher than 97.4% when the temperature is varied from 0°C to 100°C, and higher than 95.2% when the nominal voltage supply is varied by 10%. Furthermore, we explore the scaling of the number of Challenge Response Pairs (CRPs) of the proposed PUF, and we compare it against the state-of-the-art. Our PUF offers orders of magnitude higher number of CRPs, therefore it is suitable for integrated mechanisms that assure secure computing in SoCs.
安全计算需要将硬件信任根(RoT)集成到片上系统(soc)中,用于加密密钥生成、认证和识别。在本文中,我们观察到,当从同一位线访问多个单元时出现的SRAM单元中的位翻转不是随机的,而是系统的。基于这一观察,提出了一种新的强内存物理不可克隆函数(PUF)计算方法,用于从SRAM阵列中获取静态熵。所提出的设计与现有的in-SRAM计算架构兼容。为了验证我们的PUF操作,我们实现了一个使用32纳米CMOS技术执行内存计算的6T SRAM阵列模型,并通过SPICE模拟评估了我们提出的PUF性能。所提出的PUF运行的唯一性和均匀性分别达到49.99%和49.74%,当温度在0 ~ 100℃范围内变化时,可靠性高于97.4%,当标称电压电源变化10%时,可靠性高于95.2%。此外,我们探讨了提出的PUF的挑战响应对(CRPs)数量的缩放,并将其与最先进的技术进行了比较。我们的PUF提供了更高数量级的crp数量,因此它适用于确保soc中安全计算的集成机制。
{"title":"SiCBit-PUF: Strong in-Cache Bitflip PUF Computation for Trusted SoCs","authors":"Athanasios Xynos, V. Tenentes, Y. Tsiatouhas","doi":"10.1109/ETS56758.2023.10173941","DOIUrl":"https://doi.org/10.1109/ETS56758.2023.10173941","url":null,"abstract":"Secure computing necessitates hardware root of trust (RoT) integrated in Systems-on-Chips (SoCs) for cryptographic keys generation, authentication and identification. In this paper, we observe that bitflips in SRAM cells that appear while accessing multiple cells from the same bitline, are not stochastic, as previously considered, but systematic. Based on this observation, a novel strong in-memory Physical Unclonable Function (PUF) computation is proposed for harvesting static entropy from SRAM arrays. The proposed design is compatible with existing in-SRAM computing architectures. To verify our PUF operation, we implement a 6T SRAM array model that performs in-memory computing using a 32 nm CMOS Technology, and, through SPICE simulation, we evaluate the proposed PUF performance. The proposed PUF operation achieves uniqueness and uniformity of 49.99%, and 49.74%, respectively, and reliability higher than 97.4% when the temperature is varied from 0°C to 100°C, and higher than 95.2% when the nominal voltage supply is varied by 10%. Furthermore, we explore the scaling of the number of Challenge Response Pairs (CRPs) of the proposed PUF, and we compare it against the state-of-the-art. Our PUF offers orders of magnitude higher number of CRPs, therefore it is suitable for integrated mechanisms that assure secure computing in SoCs.","PeriodicalId":211522,"journal":{"name":"2023 IEEE European Test Symposium (ETS)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-05-22","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129169428","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Intra-cell Resistive-Open Defect Analysis on a Foundry 8T SRAM-based IMC Architecture 晶圆厂8T sram基IMC架构的胞内阻开缺陷分析
Pub Date : 2023-05-22 DOI: 10.1109/ETS56758.2023.10174107
L. Ammoura, M. Flottes, P. Girard, J. Noel, A. Virazel
The adoption of In-Memory Computing (IMC) architectures is one of the promising approaches to efficiently solve the Von Neumann bottleneck problem. In addition to arithmetic operations, IMC architectures aim at integrating additional logic operations directly in the memory array or/and at the periphery for saving time and power consumption. In this paper, a comprehensive model of a 128x128 bitcell array based on a 28nm FD-SOI process technology has been considered to analyze the behavior of IMC 8T SRAM bitcells in the presence of resistive-open defects injected in the read port. A hierarchical analysis including a detailed study of each defect was performed in order to determine their impact both in memory and computing modes, both locally on the defective bitcell and globally on the array. Experimental results show that the IMC mode offers the most effective detectability of resistive-open defects.
采用内存计算(IMC)架构是有效解决冯诺依曼瓶颈问题的一种有前途的方法。除了算术运算之外,IMC架构的目标是直接在存储器阵列或/和外围集成额外的逻辑运算,以节省时间和功耗。本文考虑了基于28nm FD-SOI工艺技术的128x128位元阵列的综合模型,以分析IMC 8T SRAM位元在读端口注入电阻性开放缺陷时的行为。为了确定它们对内存和计算模式的影响,以及对局部有缺陷的位单元和全局阵列的影响,进行了分层分析,包括对每个缺陷的详细研究。实验结果表明,IMC模式对阻性开孔缺陷具有最有效的检测效果。
{"title":"Intra-cell Resistive-Open Defect Analysis on a Foundry 8T SRAM-based IMC Architecture","authors":"L. Ammoura, M. Flottes, P. Girard, J. Noel, A. Virazel","doi":"10.1109/ETS56758.2023.10174107","DOIUrl":"https://doi.org/10.1109/ETS56758.2023.10174107","url":null,"abstract":"The adoption of In-Memory Computing (IMC) architectures is one of the promising approaches to efficiently solve the Von Neumann bottleneck problem. In addition to arithmetic operations, IMC architectures aim at integrating additional logic operations directly in the memory array or/and at the periphery for saving time and power consumption. In this paper, a comprehensive model of a 128x128 bitcell array based on a 28nm FD-SOI process technology has been considered to analyze the behavior of IMC 8T SRAM bitcells in the presence of resistive-open defects injected in the read port. A hierarchical analysis including a detailed study of each defect was performed in order to determine their impact both in memory and computing modes, both locally on the defective bitcell and globally on the array. Experimental results show that the IMC mode offers the most effective detectability of resistive-open defects.","PeriodicalId":211522,"journal":{"name":"2023 IEEE European Test Symposium (ETS)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-05-22","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124374566","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
EUROPULS: NEUROmorphic energy-efficient secure accelerators based on Phase change materials aUgmented siLicon photonicS EUROPULS:基于相变材料增强硅光子的神经形态节能安全加速器
Pub Date : 2023-05-04 DOI: 10.1109/ETS56758.2023.10173974
F. Pavanello, Cédric Marchand, I. O’Connor, R. Orobtchouk, F. Mandorlo, X. Letartre, S. Cueff, E. Vatajelu, G. D. Natale, B. Cluzel, A. Coillet, B. Charbonnier, P. Noé, Frantisek Kavan, M. Zoldak, Michal Szaj, P. Bienstman, T. Vaerenbergh, U. Rührmair, Paulo F. Flores, L. G. Silva, R. Chaves, Luis Miguel Silveira, M. Ceccato, D. Gizopoulos, G. Papadimitriou, Vasileios Karakostas, Axel Brando, F. Cazorla, Ramon Canal, P. Closas, Adria Gusi-Amigo, P. Crovetti, Alessio Carpegna, Tzamn Melendez Carmona, S. Carlo, A. Savino
This special session paper introduces the Horizon Europe NEUROPULS project, which targets the development of secure and energy-efficient RISC-V interfaced neuromorphic accelerators using augmented silicon photonics technology. Our approach aims to develop an augmented silicon photonics platform, an FPGA-powered RISC-V-connected computing platform, and a complete simulation platform to demonstrate the neuromorphic accelerator capabilities. In particular, their main advantages and limitations will be addressed concerning the underpinning technology for each platform. Then, we will discuss three targeted use cases for edge-computing applications: Global National Satellite System (GNSS) anti-jamming, autonomous driving, and anomaly detection in edge devices. Finally, we will address the reliability and security aspects of the stand-alone accelerator implementation and the project use cases.
本特别会议论文介绍了Horizon Europe NEUROPULS项目,该项目旨在利用增强硅光子技术开发安全节能的RISC-V接口神经形态加速器。我们的方法旨在开发一个增强型硅光子平台,一个fpga驱动的risc - v连接的计算平台,以及一个完整的仿真平台,以演示神经形态加速器的功能。特别是,它们的主要优点和局限性将涉及到每个平台的基础技术。然后,我们将讨论边缘计算应用的三个目标用例:全球国家卫星系统(GNSS)抗干扰、自动驾驶和边缘设备中的异常检测。最后,我们将讨论独立加速器实现和项目用例的可靠性和安全性方面。
{"title":"EUROPULS: NEUROmorphic energy-efficient secure accelerators based on Phase change materials aUgmented siLicon photonicS","authors":"F. Pavanello, Cédric Marchand, I. O’Connor, R. Orobtchouk, F. Mandorlo, X. Letartre, S. Cueff, E. Vatajelu, G. D. Natale, B. Cluzel, A. Coillet, B. Charbonnier, P. Noé, Frantisek Kavan, M. Zoldak, Michal Szaj, P. Bienstman, T. Vaerenbergh, U. Rührmair, Paulo F. Flores, L. G. Silva, R. Chaves, Luis Miguel Silveira, M. Ceccato, D. Gizopoulos, G. Papadimitriou, Vasileios Karakostas, Axel Brando, F. Cazorla, Ramon Canal, P. Closas, Adria Gusi-Amigo, P. Crovetti, Alessio Carpegna, Tzamn Melendez Carmona, S. Carlo, A. Savino","doi":"10.1109/ETS56758.2023.10173974","DOIUrl":"https://doi.org/10.1109/ETS56758.2023.10173974","url":null,"abstract":"This special session paper introduces the Horizon Europe NEUROPULS project, which targets the development of secure and energy-efficient RISC-V interfaced neuromorphic accelerators using augmented silicon photonics technology. Our approach aims to develop an augmented silicon photonics platform, an FPGA-powered RISC-V-connected computing platform, and a complete simulation platform to demonstrate the neuromorphic accelerator capabilities. In particular, their main advantages and limitations will be addressed concerning the underpinning technology for each platform. Then, we will discuss three targeted use cases for edge-computing applications: Global National Satellite System (GNSS) anti-jamming, autonomous driving, and anomaly detection in edge devices. Finally, we will address the reliability and security aspects of the stand-alone accelerator implementation and the project use cases.","PeriodicalId":211522,"journal":{"name":"2023 IEEE European Test Symposium (ETS)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-05-04","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"126741012","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Validation, Verification, and Testing (VVT) of future RISC-V powered cloud infrastructures: the Vitamin-V Horizon Europe Project perspective 未来基于RISC-V的云基础设施的验证、验证和测试(VVT): Vitamin-V Horizon Europe项目视角
Pub Date : 2023-05-03 DOI: 10.1109/ETS56758.2023.10174216
Marti Alonso, David Andreu, R. Canal, S. Carlo, C. Chenet, Juanjo Costa, Andreu Girones, D. Gizopoulos, Vasileios Karakostas, Beatriz Otero, G. Papadimitriou, Eva Rodríguez, A. Savino
Vitamin-V is a project funded under the Horizon Europe program for the period 2023-2025. The project aims to create a complete open-source software stack for RISC-V that can be used for cloud services. This software stack is intended to have the same level of performance as the x86 architecture, which is currently dominant in the cloud computing industry. In addition, the project aims to create a powerful virtual execution environment that can be used for software development, validation, verification, and testing. The virtual environment will consider the relevant RISC-V ISA extensions required for cloud deployment. Commercial cloud systems use hardware features currently unavailable in RISC-V virtual environments, including virtualization, cryptography, and vectorization. To address this, Vitamin-V will support these features in three virtual environments: QEMU, gem5, and cloud-FPGA prototype platforms. The project will focus on providing support for EPI-based RISC-V designs for both the main CPUs and cloud-important accelerators, such as memory compression. The project will add the compiler (LLVM-based) and toolchain support for the ISA extensions. Moreover, Vitamin-V will develop novel approaches for validating, verifying, and testing software trustworthiness. This paper focuses on the plans and visions that the Vitamin-V project has to support validation, verification, and testing for cloud applications, particularly emphasizing the hardware support that will be provided.
维生素v是一个由地平线欧洲计划资助的项目,时间为2023-2025年。该项目旨在为RISC-V创建一个完整的开源软件堆栈,可用于云服务。该软件堆栈旨在具有与当前在云计算行业占主导地位的x86架构相同的性能水平。此外,该项目旨在创建一个强大的虚拟执行环境,可用于软件开发、确认、验证和测试。虚拟环境将考虑云部署所需的相关RISC-V ISA扩展。商业云系统使用当前在RISC-V虚拟环境中不可用的硬件特性,包括虚拟化、加密和向量化。为了解决这个问题,Vitamin-V将在三个虚拟环境中支持这些功能:QEMU、gem5和云fpga原型平台。该项目将专注于为主cpu和云计算加速器(如内存压缩)提供基于epi的RISC-V设计支持。该项目将为ISA扩展添加编译器(基于llvm)和工具链支持。此外,Vitamin-V将开发新的方法来验证、验证和测试软件的可信度。本文重点介绍了Vitamin-V项目支持云应用程序验证、验证和测试的计划和愿景,特别强调了将提供的硬件支持。
{"title":"Validation, Verification, and Testing (VVT) of future RISC-V powered cloud infrastructures: the Vitamin-V Horizon Europe Project perspective","authors":"Marti Alonso, David Andreu, R. Canal, S. Carlo, C. Chenet, Juanjo Costa, Andreu Girones, D. Gizopoulos, Vasileios Karakostas, Beatriz Otero, G. Papadimitriou, Eva Rodríguez, A. Savino","doi":"10.1109/ETS56758.2023.10174216","DOIUrl":"https://doi.org/10.1109/ETS56758.2023.10174216","url":null,"abstract":"Vitamin-V is a project funded under the Horizon Europe program for the period 2023-2025. The project aims to create a complete open-source software stack for RISC-V that can be used for cloud services. This software stack is intended to have the same level of performance as the x86 architecture, which is currently dominant in the cloud computing industry. In addition, the project aims to create a powerful virtual execution environment that can be used for software development, validation, verification, and testing. The virtual environment will consider the relevant RISC-V ISA extensions required for cloud deployment. Commercial cloud systems use hardware features currently unavailable in RISC-V virtual environments, including virtualization, cryptography, and vectorization. To address this, Vitamin-V will support these features in three virtual environments: QEMU, gem5, and cloud-FPGA prototype platforms. The project will focus on providing support for EPI-based RISC-V designs for both the main CPUs and cloud-important accelerators, such as memory compression. The project will add the compiler (LLVM-based) and toolchain support for the ISA extensions. Moreover, Vitamin-V will develop novel approaches for validating, verifying, and testing software trustworthiness. This paper focuses on the plans and visions that the Vitamin-V project has to support validation, verification, and testing for cloud applications, particularly emphasizing the hardware support that will be provided.","PeriodicalId":211522,"journal":{"name":"2023 IEEE European Test Symposium (ETS)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-05-03","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130693346","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
DeepVigor: VulnerabIlity Value RanGes and FactORs for DNNs’ Reliability Assessment 深度神经网络可靠性评估的脆弱性取值范围及影响因素
Pub Date : 2023-03-13 DOI: 10.1109/ETS56758.2023.10174133
Mohammad Hasan Ahmadilivani, Mahdi Taheri, J. Raik, M. Daneshtalab, M. Jenihhin
Deep Neural Networks (DNNs) and their accelerators are being deployed ever more frequently in safety-critical applications leading to increasing reliability concerns. A traditional and accurate method for assessing DNNs’ reliability has been resorting to fault injection, which, however, suffers from prohibitive time complexity. While analytical and hybrid fault injection-/analytical-based methods have been proposed, they are either inaccurate or specific to particular accelerator architectures.In this work, we propose a novel accurate, fine-grain, metric-oriented, and accelerator-agnostic method called DeepVigor that provides vulnerability value ranges for DNN neurons’ outputs. An outcome of DeepVigor is an analytical model representing vulnerable and non-vulnerable ranges for each neuron that can be exploited to develop different techniques for improving DNNs’ reliability. Moreover, DeepVigor provides reliability assessment metrics based on vulnerability factors for bits, neurons, and layers using the vulnerability ranges.The proposed method is not only faster than fault injection but also provides extensive and accurate information about the reliability of DNNs, independent from the accelerator. The experimental evaluations in the paper indicate that the proposed vulnerability ranges are 99.9% to 100% accurate even when evaluated on previously unseen test data. Also, it is shown that the obtained vulnerability factors represent the criticality of bits, neurons, and layers proficiently. DeepVigor is implemented in the PyTorch framework and validated on complex DNN benchmarks.
深度神经网络(dnn)及其加速器正越来越频繁地部署在安全关键应用中,导致人们对其可靠性的担忧日益增加。传统的、准确的深度神经网络可靠性评估方法一直是采用故障注入,然而,这种方法的时间复杂度过高。虽然已经提出了基于分析和混合故障注入/分析的方法,但它们要么不准确,要么只针对特定的加速器架构。在这项工作中,我们提出了一种新颖的精确、细粒度、面向度量和加速器不可知的方法,称为DeepVigor,该方法为DNN神经元的输出提供了漏洞值范围。DeepVigor的一个结果是一个分析模型,代表每个神经元的脆弱和非脆弱范围,可以用来开发不同的技术来提高dnn的可靠性。此外,DeepVigor还根据漏洞范围为比特、神经元和层提供基于漏洞因素的可靠性评估指标。该方法不仅比故障注入更快,而且能够独立于加速器提供关于深度神经网络可靠性的广泛而准确的信息。本文的实验评估表明,即使在以前未见过的测试数据上进行评估,所提出的漏洞范围也具有99.9%到100%的准确性。结果表明,所得到的漏洞因子能较好地表征比特、神经元和层的临界性。DeepVigor在PyTorch框架中实现,并在复杂的DNN基准测试中进行了验证。
{"title":"DeepVigor: VulnerabIlity Value RanGes and FactORs for DNNs’ Reliability Assessment","authors":"Mohammad Hasan Ahmadilivani, Mahdi Taheri, J. Raik, M. Daneshtalab, M. Jenihhin","doi":"10.1109/ETS56758.2023.10174133","DOIUrl":"https://doi.org/10.1109/ETS56758.2023.10174133","url":null,"abstract":"Deep Neural Networks (DNNs) and their accelerators are being deployed ever more frequently in safety-critical applications leading to increasing reliability concerns. A traditional and accurate method for assessing DNNs’ reliability has been resorting to fault injection, which, however, suffers from prohibitive time complexity. While analytical and hybrid fault injection-/analytical-based methods have been proposed, they are either inaccurate or specific to particular accelerator architectures.In this work, we propose a novel accurate, fine-grain, metric-oriented, and accelerator-agnostic method called DeepVigor that provides vulnerability value ranges for DNN neurons’ outputs. An outcome of DeepVigor is an analytical model representing vulnerable and non-vulnerable ranges for each neuron that can be exploited to develop different techniques for improving DNNs’ reliability. Moreover, DeepVigor provides reliability assessment metrics based on vulnerability factors for bits, neurons, and layers using the vulnerability ranges.The proposed method is not only faster than fault injection but also provides extensive and accurate information about the reliability of DNNs, independent from the accelerator. The experimental evaluations in the paper indicate that the proposed vulnerability ranges are 99.9% to 100% accurate even when evaluated on previously unseen test data. Also, it is shown that the obtained vulnerability factors represent the criticality of bits, neurons, and layers proficiently. DeepVigor is implemented in the PyTorch framework and validated on complex DNN benchmarks.","PeriodicalId":211522,"journal":{"name":"2023 IEEE European Test Symposium (ETS)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-03-13","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121406161","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
Micro-Architectural features as soft-error markers in embedded safety-critical systems: preliminary study 微架构特征作为嵌入式安全关键系统中的软错误标记:初步研究
Pub Date : 2022-11-23 DOI: 10.1109/ETS56758.2023.10174219
Deniz Kasap, Alessio Carpegna, A. Savino, S. Carlo
Radiation-induced soft errors are one of the most challenging issues in Safety Critical Real-Time Embedded System (SACRES) reliability, usually handled using different flavors of Double Modular Redundancy (DMR) techniques. This solution is becoming unaffordable due to the complexity of modern micro-processors in all domains. This paper addresses the promising field of using Artificial Intelligence (AI) based hardware detectors for soft errors. To create such cores and make them general enough to work with different software applications, micro-architectural attributes are a fascinating option as candidate fault detection features. Several processors already track these features through dedicated Performance Monitoring Unit (PMU). However, there is an open question to understand to what extent they are enough to detect faulty executions. Exploiting the capability of gem5 to simulate real computing systems, perform fault injection experiments, and profile micro-architectural attributes (i.e., gem5 Stats), this paper presents the results of a comprehensive analysis regarding the potential attributes to detect soft errors and the associated models that can be trained with these features.
辐射引起的软误差是安全关键实时嵌入式系统(SACRES)可靠性中最具挑战性的问题之一,通常使用不同风格的双模块冗余(DMR)技术来处理。由于现代微处理器在所有领域的复杂性,这种解决方案正变得难以承受。本文讨论了使用基于人工智能(AI)的硬件检测器检测软错误的前景。为了创建这样的核心,并使它们足够通用,可以与不同的软件应用程序一起工作,微体系结构属性作为候选故障检测特性是一个很好的选择。一些处理器已经通过专用的性能监控单元(PMU)跟踪这些特性。然而,在多大程度上它们足以发现错误的执行,这是一个悬而未决的问题。利用gem5的能力来模拟真实的计算系统,执行故障注入实验,以及描述微架构属性(即gem5 Stats),本文给出了关于检测软错误的潜在属性的综合分析结果,以及可以用这些特征训练的相关模型。
{"title":"Micro-Architectural features as soft-error markers in embedded safety-critical systems: preliminary study","authors":"Deniz Kasap, Alessio Carpegna, A. Savino, S. Carlo","doi":"10.1109/ETS56758.2023.10174219","DOIUrl":"https://doi.org/10.1109/ETS56758.2023.10174219","url":null,"abstract":"Radiation-induced soft errors are one of the most challenging issues in Safety Critical Real-Time Embedded System (SACRES) reliability, usually handled using different flavors of Double Modular Redundancy (DMR) techniques. This solution is becoming unaffordable due to the complexity of modern micro-processors in all domains. This paper addresses the promising field of using Artificial Intelligence (AI) based hardware detectors for soft errors. To create such cores and make them general enough to work with different software applications, micro-architectural attributes are a fascinating option as candidate fault detection features. Several processors already track these features through dedicated Performance Monitoring Unit (PMU). However, there is an open question to understand to what extent they are enough to detect faulty executions. Exploiting the capability of gem5 to simulate real computing systems, perform fault injection experiments, and profile micro-architectural attributes (i.e., gem5 Stats), this paper presents the results of a comprehensive analysis regarding the potential attributes to detect soft errors and the associated models that can be trained with these features.","PeriodicalId":211522,"journal":{"name":"2023 IEEE European Test Symposium (ETS)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2022-11-23","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116197133","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
2023 IEEE European Test Symposium (ETS)
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1