首页 > 最新文献

2020 IEEE 38th VLSI Test Symposium (VTS)最新文献

英文 中文
Co-Optimization of Grid-Based TAM Wire Routing and Test Scheduling with Reconfigurable Wrappers 基于网格的可重构封装的TAM线路路由和测试调度协同优化
Pub Date : 2020-04-01 DOI: 10.1109/VTS48691.2020.9107604
Jui-Hung Hung, Shih-Hsu Huang, Chun-Hua Cheng, Hsu-Yu Kao, W. Cheng
A reconfigurable wrapper provides the flexibility for a core test to utilize different bandwidths of test access mechanism (TAM) at different test time points. By using reconfigurable wrappers, the lower bound of total test application time can be achieved. However, since reconfigurable wrappers attempt to utilize TAM bandwidth as fully as possible, they often consume a lot of routing resources. In advanced technology nodes, routability has become a critical and difficult issue. In this paper, based on reconfigurable wrappers, we present the first work that studies the correlation between grid-based TAM wire routing and test scheduling. Our objective is to derive a feasible grid-based TAM wire routing solution with the minimum total test application time. Compared with previous works, the main advantage of our approach is that it can resolve the grid-based TAM wire routing congestion problem during test scheduling. Benchmark data show that our approach can effectively and efficiently minimize the total test application time under grid-based routing congestion constraints.
可重新配置的包装器为核心测试提供了灵活性,可以在不同的测试时间点利用测试访问机制(TAM)的不同带宽。通过使用可重构包装器,可以达到测试应用总时间的下界。然而,由于可重构包装器试图尽可能充分地利用TAM带宽,因此它们通常会消耗大量路由资源。在先进的技术节点中,路由可达性已经成为一个关键而困难的问题。本文在可重构封装器的基础上,首次研究了基于网格的TAM布线与测试调度之间的关系。我们的目标是用最少的总测试应用时间推导出一个可行的基于网格的TAM布线解决方案。与以往的工作相比,该方法的主要优点是解决了测试调度过程中基于网格的TAM布线拥塞问题。基准测试数据表明,在基于网格的路由拥塞约束下,我们的方法可以有效地减少总测试应用时间。
{"title":"Co-Optimization of Grid-Based TAM Wire Routing and Test Scheduling with Reconfigurable Wrappers","authors":"Jui-Hung Hung, Shih-Hsu Huang, Chun-Hua Cheng, Hsu-Yu Kao, W. Cheng","doi":"10.1109/VTS48691.2020.9107604","DOIUrl":"https://doi.org/10.1109/VTS48691.2020.9107604","url":null,"abstract":"A reconfigurable wrapper provides the flexibility for a core test to utilize different bandwidths of test access mechanism (TAM) at different test time points. By using reconfigurable wrappers, the lower bound of total test application time can be achieved. However, since reconfigurable wrappers attempt to utilize TAM bandwidth as fully as possible, they often consume a lot of routing resources. In advanced technology nodes, routability has become a critical and difficult issue. In this paper, based on reconfigurable wrappers, we present the first work that studies the correlation between grid-based TAM wire routing and test scheduling. Our objective is to derive a feasible grid-based TAM wire routing solution with the minimum total test application time. Compared with previous works, the main advantage of our approach is that it can resolve the grid-based TAM wire routing congestion problem during test scheduling. Benchmark data show that our approach can effectively and efficiently minimize the total test application time under grid-based routing congestion constraints.","PeriodicalId":326132,"journal":{"name":"2020 IEEE 38th VLSI Test Symposium (VTS)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2020-04-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130520942","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Low-Power Weighted Pseudo-Random Test Pattern Generation for Launch-on-Capture Delay Testing* 低功率加权伪随机测试模式生成的发射捕获延迟测试*
Pub Date : 2020-04-01 DOI: 10.1109/VTS48691.2020.9107597
D. Xiang, J. Cai, Bo Liu
A new weighted pseudo-random test generator called wPRPG is proposed for low-power launch-on-capture (LOC) transition delay fault testing. The low-power weighted PRPG is implemented by assigning different weights on the test enable signals and applying a gating technique. The new low-power PRPG can achieve much higher transition delay fault coverage in LOC delay testing than the conventional test-per-scan PRPG.
提出了一种新的加权伪随机测试发生器wPRPG,用于低功耗捕获后发射(LOC)过渡延迟故障测试。通过对测试使能信号分配不同的权重并应用门控技术,实现了低功耗加权PRPG。与传统的逐扫描测试PRPG相比,这种新型低功耗PRPG在LOC延迟测试中可以实现更高的过渡延迟故障覆盖率。
{"title":"Low-Power Weighted Pseudo-Random Test Pattern Generation for Launch-on-Capture Delay Testing*","authors":"D. Xiang, J. Cai, Bo Liu","doi":"10.1109/VTS48691.2020.9107597","DOIUrl":"https://doi.org/10.1109/VTS48691.2020.9107597","url":null,"abstract":"A new weighted pseudo-random test generator called wPRPG is proposed for low-power launch-on-capture (LOC) transition delay fault testing. The low-power weighted PRPG is implemented by assigning different weights on the test enable signals and applying a gating technique. The new low-power PRPG can achieve much higher transition delay fault coverage in LOC delay testing than the conventional test-per-scan PRPG.","PeriodicalId":326132,"journal":{"name":"2020 IEEE 38th VLSI Test Symposium (VTS)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2020-04-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121369359","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
VTS 2020 Copyright Page VTS 2020版权页面
Pub Date : 2020-04-01 DOI: 10.1109/vts48691.2020.9107620
{"title":"VTS 2020 Copyright Page","authors":"","doi":"10.1109/vts48691.2020.9107620","DOIUrl":"https://doi.org/10.1109/vts48691.2020.9107620","url":null,"abstract":"","PeriodicalId":326132,"journal":{"name":"2020 IEEE 38th VLSI Test Symposium (VTS)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2020-04-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"126232218","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
LSTM-based Analysis of Temporally- and Spatially-Correlated Signatures for Intermittent Fault Detection 基于lstm的间歇故障时空相关特征分析
Pub Date : 2020-04-01 DOI: 10.1109/VTS48691.2020.9107600
Xingyi Wang, Li Jiang, K. Chakrabarty
Intermittent faults are a critical reliability threat in deep submicron VLSI circuits. These faults occur non-deterministically due to unstable hardware and unpredictable operating conditions; they are activated/deactivated with changes in the runtime environment. Online fault prediction models are commonly used to predict soft errors and aging effects. A small set of flip-flops, whose states constitute the signature, conveys information about the fine-grained behavior of the circuit, and serves as the input to a machine-learning (ML) model. The nondeterministic failure mechanisms of intermittent faults, however, result in temporally- and spatially-correlated signatures (TSC-signatures). Moreover, the high-dimensional time-series features impede the use of traditional ML models for intermittent-fault detection. To cope with this challenge, we adapt the TSC-signatures to existing ML detection models. Moreover, we propose a novel detection model based on Recurrent Neural Network with Long Short-Term Memory (LSTM) that is inherently suitable for this problem. Simulation results for the ITC99 benchmark circuits highlight the effectiveness of the proposed model.
在深亚微米VLSI电路中,间歇性故障是严重的可靠性威胁。由于硬件不稳定和不可预测的操作条件,这些故障发生的不确定性;它们随着运行时环境的变化而被激活/取消激活。在线故障预测模型通常用于预测软误差和老化效应。一小组触发器,其状态构成签名,传递有关电路细粒度行为的信息,并作为机器学习(ML)模型的输入。然而,间歇性故障的不确定性失效机制导致时间和空间相关特征(tsc -签名)。此外,高维时间序列特征阻碍了传统机器学习模型在间歇性故障检测中的应用。为了应对这一挑战,我们将tsc签名适应于现有的ML检测模型。此外,我们提出了一种新的基于长短期记忆递归神经网络(LSTM)的检测模型,该模型本质上适合于这一问题。ITC99基准电路的仿真结果表明了该模型的有效性。
{"title":"LSTM-based Analysis of Temporally- and Spatially-Correlated Signatures for Intermittent Fault Detection","authors":"Xingyi Wang, Li Jiang, K. Chakrabarty","doi":"10.1109/VTS48691.2020.9107600","DOIUrl":"https://doi.org/10.1109/VTS48691.2020.9107600","url":null,"abstract":"Intermittent faults are a critical reliability threat in deep submicron VLSI circuits. These faults occur non-deterministically due to unstable hardware and unpredictable operating conditions; they are activated/deactivated with changes in the runtime environment. Online fault prediction models are commonly used to predict soft errors and aging effects. A small set of flip-flops, whose states constitute the signature, conveys information about the fine-grained behavior of the circuit, and serves as the input to a machine-learning (ML) model. The nondeterministic failure mechanisms of intermittent faults, however, result in temporally- and spatially-correlated signatures (TSC-signatures). Moreover, the high-dimensional time-series features impede the use of traditional ML models for intermittent-fault detection. To cope with this challenge, we adapt the TSC-signatures to existing ML detection models. Moreover, we propose a novel detection model based on Recurrent Neural Network with Long Short-Term Memory (LSTM) that is inherently suitable for this problem. Simulation results for the ITC99 benchmark circuits highlight the effectiveness of the proposed model.","PeriodicalId":326132,"journal":{"name":"2020 IEEE 38th VLSI Test Symposium (VTS)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2020-04-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"128494825","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 7
VTS 2020 Title Page VTS 2020标题页
Pub Date : 2020-04-01 DOI: 10.1109/vts48691.2020.9107557
{"title":"VTS 2020 Title Page","authors":"","doi":"10.1109/vts48691.2020.9107557","DOIUrl":"https://doi.org/10.1109/vts48691.2020.9107557","url":null,"abstract":"","PeriodicalId":326132,"journal":{"name":"2020 IEEE 38th VLSI Test Symposium (VTS)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2020-04-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125398309","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Flush+Time: A High Accuracy and High Resolution Cache Attack On ARM-FPGA Embedded SoC Flush+Time:一种基于ARM-FPGA嵌入式SoC的高精度高分辨率缓存攻击
Pub Date : 2020-04-01 DOI: 10.1109/VTS48691.2020.9107588
Churan Tang, Pengkun Liu, Cunqing Ma, Zongbin Liu, Jingquan Ge
Flush based cache attacks have become a practical threat to data privacy and information security due to their advantages such as high accuracy and resolution. However, their accuracy and resolution still has room for improvement. In addition, although most of the attacks have been demonstrated on x86 processors, few of them have been executed on ARM devices. We propose a high accuracy, high resolution flush based cache attack, Flush+Time. This technique solves two important challenges for cache attacks on ARM: how to flush cache lines and how to achieve precise timing. Experiments show that Flush+Time increases accuracy from 95.1% of Flush+Reload, the most powerful general cache attack so far, to 99.3%. Flush+Time has a 30.5% higher resolution than Flush+Reload, but its execution time is only 0.59 times that of Spectre.
基于Flush的缓存攻击由于具有精度高、分辨率高等优点,已经成为威胁数据隐私和信息安全的现实威胁。然而,它们的精度和分辨率仍有提高的空间。此外,尽管大多数攻击已经在x86处理器上进行了演示,但在ARM设备上执行的攻击很少。我们提出了一种高精度,高分辨率的基于flush的缓存攻击,flush +Time。该技术解决了ARM上缓存攻击的两个重要挑战:如何刷新缓存线以及如何实现精确定时。实验表明,Flush+Time将准确率从目前最强大的普通缓存攻击Flush+Reload的95.1%提高到99.3%。Flush+Time的分辨率比Flush+Reload高30.5%,但执行时间仅为Spectre的0.59倍。
{"title":"Flush+Time: A High Accuracy and High Resolution Cache Attack On ARM-FPGA Embedded SoC","authors":"Churan Tang, Pengkun Liu, Cunqing Ma, Zongbin Liu, Jingquan Ge","doi":"10.1109/VTS48691.2020.9107588","DOIUrl":"https://doi.org/10.1109/VTS48691.2020.9107588","url":null,"abstract":"Flush based cache attacks have become a practical threat to data privacy and information security due to their advantages such as high accuracy and resolution. However, their accuracy and resolution still has room for improvement. In addition, although most of the attacks have been demonstrated on x86 processors, few of them have been executed on ARM devices. We propose a high accuracy, high resolution flush based cache attack, Flush+Time. This technique solves two important challenges for cache attacks on ARM: how to flush cache lines and how to achieve precise timing. Experiments show that Flush+Time increases accuracy from 95.1% of Flush+Reload, the most powerful general cache attack so far, to 99.3%. Flush+Time has a 30.5% higher resolution than Flush+Reload, but its execution time is only 0.59 times that of Spectre.","PeriodicalId":326132,"journal":{"name":"2020 IEEE 38th VLSI Test Symposium (VTS)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2020-04-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"123184403","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
CNN-based Stochastic Regression for IDDQ Outlier Identification 基于cnn的IDDQ离群值识别随机回归
Pub Date : 2020-04-01 DOI: 10.1109/VTS48691.2020.9107570
Chun-Teng Chen, Chia-Heng Yen, Cheng Wen, Cheng-Hao Yang, Kai-Chiang Wu, Mason Chern, Ying-Yen Chen, Chun-Yi Kuo, Jih-Nung Lee, Shu-Yi Kao, M. Chao
In order to reduce DPPM (defect parts per million), IDDQ testing methodology can be exploited for identifying "outliers" which are potentially defective but not detected by signoff functional and parametric tests. Conventional IDDQ testing paradigms depending on a simple statistical 6σ rule or engineers’ experience are usually too conservative to effectively identify non-trivial outliers, especially when spatial correlations are of great concern/influence. In this paper, by employing a stochastic regression model, the mean as well as the variance of the IDDQ of a die under test (DUT) can be predicted. According to the predicted mean and variance, we derive an expected IDDQ range and identify the DUT as an outlier if its actual IDDQ measurement is beyond the expected range. The proposed stochastic regression model is obtained by training a convolutional neural network (CNN) and, based on its primitive property of convolutional kernel mapping with large volume of industrial data, spatial correlations (due to spatially-correlated process variations, etc) can be considered/captured. The trained data-driven CNN is highly accurate in terms of R-square (0.958) and RMSE (0.783), and the percentage of identified outliers (0.047%) is very close to the theoretical reference (0.050%), which validates the efficacy of our proposed methodology.
为了降低DPPM(百万分率缺陷),IDDQ测试方法可用于识别“异常值”,这些异常值是潜在缺陷,但未被签名功能和参数测试检测到。传统的IDDQ测试范例依赖于简单的统计6σ规则或工程师的经验,通常过于保守,无法有效地识别非平凡的异常值,特别是当空间相关性非常关注/影响时。本文采用随机回归模型,对待测模具IDDQ的均值和方差进行了预测。根据预测的平均值和方差,我们推导出预期的IDDQ范围,如果DUT的实际IDDQ测量超出预期范围,则将其识别为异常值。本文提出的随机回归模型是通过训练卷积神经网络(CNN)得到的,基于卷积核映射与大量工业数据的原始性质,可以考虑/捕获空间相关性(由于空间相关的过程变化等)。训练后的数据驱动CNN在r平方(0.958)和RMSE(0.783)方面具有很高的准确率,识别出的异常值百分比(0.047%)非常接近理论参考值(0.050%),验证了我们提出的方法的有效性。
{"title":"CNN-based Stochastic Regression for IDDQ Outlier Identification","authors":"Chun-Teng Chen, Chia-Heng Yen, Cheng Wen, Cheng-Hao Yang, Kai-Chiang Wu, Mason Chern, Ying-Yen Chen, Chun-Yi Kuo, Jih-Nung Lee, Shu-Yi Kao, M. Chao","doi":"10.1109/VTS48691.2020.9107570","DOIUrl":"https://doi.org/10.1109/VTS48691.2020.9107570","url":null,"abstract":"In order to reduce DPPM (defect parts per million), IDDQ testing methodology can be exploited for identifying \"outliers\" which are potentially defective but not detected by signoff functional and parametric tests. Conventional IDDQ testing paradigms depending on a simple statistical 6σ rule or engineers’ experience are usually too conservative to effectively identify non-trivial outliers, especially when spatial correlations are of great concern/influence. In this paper, by employing a stochastic regression model, the mean as well as the variance of the IDDQ of a die under test (DUT) can be predicted. According to the predicted mean and variance, we derive an expected IDDQ range and identify the DUT as an outlier if its actual IDDQ measurement is beyond the expected range. The proposed stochastic regression model is obtained by training a convolutional neural network (CNN) and, based on its primitive property of convolutional kernel mapping with large volume of industrial data, spatial correlations (due to spatially-correlated process variations, etc) can be considered/captured. The trained data-driven CNN is highly accurate in terms of R-square (0.958) and RMSE (0.783), and the percentage of identified outliers (0.047%) is very close to the theoretical reference (0.050%), which validates the efficacy of our proposed methodology.","PeriodicalId":326132,"journal":{"name":"2020 IEEE 38th VLSI Test Symposium (VTS)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2020-04-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121537005","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 6
A New Secure Scan Design with PUF-based Key for Authentication 一种基于puf密钥的安全扫描设计
Pub Date : 2020-04-01 DOI: 10.1109/VTS48691.2020.9107566
Qidong Wang, Aijiao Cui, G. Qu, Huawei Li
Scan-based side-channel attack has become a new threat to cryptographic chips. Many countermeasures are proposed to safeguard scan design against the scan-based attacks. Among which, the methods based on lock and key scheme present more effective and popular. In this paper, we propose a new lock and key scheme which adopts physical unclonable function (PUF) design to generate a unique key for each design. The uniqueness of PUF enables each chip taped out from one mask to possess a different golden key. Once the PUF is invoked for the first time, the PUF response will be hardcoded into the design so that even the environment changes, the PUF-based key maintains. The proposed secure scan design with PUF-based key can protect the cryptographic chips against all known scan-based side-channel attacks while incurring negligible overhead.
基于扫描的侧信道攻击已成为加密芯片面临的新威胁。针对基于扫描的攻击,提出了多种保护扫描设计的对策。其中,基于锁和密钥方案的方法更为有效和流行。在本文中,我们提出了一种新的锁和密钥方案,该方案采用物理不可克隆功能(PUF)设计,为每个设计生成唯一的密钥。PUF的独特性使得从一个掩模上贴下来的每个芯片都拥有不同的金钥匙。一旦第一次调用PUF,就会将PUF响应硬编码到设计中,这样即使环境发生变化,基于PUF的密钥也会保持不变。提出的基于puf密钥的安全扫描设计可以保护加密芯片免受所有已知的基于扫描的侧信道攻击,同时产生的开销可以忽略不计。
{"title":"A New Secure Scan Design with PUF-based Key for Authentication","authors":"Qidong Wang, Aijiao Cui, G. Qu, Huawei Li","doi":"10.1109/VTS48691.2020.9107566","DOIUrl":"https://doi.org/10.1109/VTS48691.2020.9107566","url":null,"abstract":"Scan-based side-channel attack has become a new threat to cryptographic chips. Many countermeasures are proposed to safeguard scan design against the scan-based attacks. Among which, the methods based on lock and key scheme present more effective and popular. In this paper, we propose a new lock and key scheme which adopts physical unclonable function (PUF) design to generate a unique key for each design. The uniqueness of PUF enables each chip taped out from one mask to possess a different golden key. Once the PUF is invoked for the first time, the PUF response will be hardcoded into the design so that even the environment changes, the PUF-based key maintains. The proposed secure scan design with PUF-based key can protect the cryptographic chips against all known scan-based side-channel attacks while incurring negligible overhead.","PeriodicalId":326132,"journal":{"name":"2020 IEEE 38th VLSI Test Symposium (VTS)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2020-04-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"133758766","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
Built-In Self-Test for Multi-Threshold NULL Convention Logic Asynchronous Circuits 内置自检多阈值NULL约定逻辑异步电路
Pub Date : 2020-04-01 DOI: 10.1109/VTS48691.2020.9107627
Brett Sparkman, S. Smith, J. Di
While a number of methods exist for asynchronous circuit synthesis, there are limited applicable test methodologies. This paper presents a Built-In Self-Test (BIST) method for Multi-Threshold NULL Convention Logic (MTNCL) asynchronous circuits, which utilizes standard synchronous tools, and is automated to achieve maximum fault coverage while minimizing area overhead and test time.
虽然存在许多异步电路合成的方法,但适用的测试方法有限。本文提出了一种用于多阈值NULL约定逻辑(MTNCL)异步电路的内置自检(BIST)方法,该方法利用标准的同步工具,在最小化面积开销和测试时间的同时实现了最大的故障覆盖率。
{"title":"Built-In Self-Test for Multi-Threshold NULL Convention Logic Asynchronous Circuits","authors":"Brett Sparkman, S. Smith, J. Di","doi":"10.1109/VTS48691.2020.9107627","DOIUrl":"https://doi.org/10.1109/VTS48691.2020.9107627","url":null,"abstract":"While a number of methods exist for asynchronous circuit synthesis, there are limited applicable test methodologies. This paper presents a Built-In Self-Test (BIST) method for Multi-Threshold NULL Convention Logic (MTNCL) asynchronous circuits, which utilizes standard synchronous tools, and is automated to achieve maximum fault coverage while minimizing area overhead and test time.","PeriodicalId":326132,"journal":{"name":"2020 IEEE 38th VLSI Test Symposium (VTS)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2020-04-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"131933025","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
Reliability Evaluation of Turbo Decoders Implemented on SRAM-FPGAs 基于sram - fpga的Turbo译码器可靠性评估
Pub Date : 2020-04-01 DOI: 10.1109/VTS48691.2020.9107638
Zhen Gao, Lingling Zhang, Ruishi Han, P. Reviriego, Zhiqiang Li
Turbo codes are widely used in satellite communications. When a Turbo decoder is implemented on a Field Programmable Gate Array (FPGA) in a space platform, it will suffer Single Event Upsets (SEUs) that can cause failures and disrupt communications. In this paper, the reliability of Turbo decoders implemented on FPGAs is evaluated. The Turbo decoder with Log-MAP algorithm is implemented on an SRAM-FPGA. Then, fault injection experiments are conducted to simulate the effects of SEU on the user memory and on the configuration memory of the Turbo decoder. Experimental results show that, for user memory, the SEU tolerance rate is over 95%, and the effect of SEU is related to the iteration period, bit position and Signal to Noise Ratio (SNR). In particular, SEUs on the control/address registers and on the interleaving table have a larger impact than on other registers or memories. For the configuration memory, the SEU tolerance rate is higher than 86%, and decreases as SNR increases. In general, the Turbo decoder exhibits a high reliability against SEUs, and the user memory is more reliable than the configuration memory.
涡轮码广泛用于卫星通信。当Turbo解码器在空间平台的现场可编程门阵列(FPGA)上实现时,它将遭受单事件干扰(seu),这可能导致故障并中断通信。本文对基于fpga的Turbo译码器的可靠性进行了评估。采用Log-MAP算法的Turbo解码器在SRAM-FPGA上实现。然后进行故障注入实验,模拟了故障注入对Turbo译码器用户内存和配置内存的影响。实验结果表明,对于用户存储器,SEU容忍率在95%以上,且SEU的效果与迭代周期、比特位置和信噪比有关。特别是,控制/地址寄存器和交错表上的seu比其他寄存器或存储器上的seu影响更大。对于配置内存,SEU容差率大于86%,随信噪比的增加而减小。一般来说,Turbo解码器对seu具有高可靠性,并且用户内存比配置内存更可靠。
{"title":"Reliability Evaluation of Turbo Decoders Implemented on SRAM-FPGAs","authors":"Zhen Gao, Lingling Zhang, Ruishi Han, P. Reviriego, Zhiqiang Li","doi":"10.1109/VTS48691.2020.9107638","DOIUrl":"https://doi.org/10.1109/VTS48691.2020.9107638","url":null,"abstract":"Turbo codes are widely used in satellite communications. When a Turbo decoder is implemented on a Field Programmable Gate Array (FPGA) in a space platform, it will suffer Single Event Upsets (SEUs) that can cause failures and disrupt communications. In this paper, the reliability of Turbo decoders implemented on FPGAs is evaluated. The Turbo decoder with Log-MAP algorithm is implemented on an SRAM-FPGA. Then, fault injection experiments are conducted to simulate the effects of SEU on the user memory and on the configuration memory of the Turbo decoder. Experimental results show that, for user memory, the SEU tolerance rate is over 95%, and the effect of SEU is related to the iteration period, bit position and Signal to Noise Ratio (SNR). In particular, SEUs on the control/address registers and on the interleaving table have a larger impact than on other registers or memories. For the configuration memory, the SEU tolerance rate is higher than 86%, and decreases as SNR increases. In general, the Turbo decoder exhibits a high reliability against SEUs, and the user memory is more reliable than the configuration memory.","PeriodicalId":326132,"journal":{"name":"2020 IEEE 38th VLSI Test Symposium (VTS)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2020-04-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"123519520","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 5
期刊
2020 IEEE 38th VLSI Test Symposium (VTS)
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1