首页 > 最新文献

2016 International Great Lakes Symposium on VLSI (GLSVLSI)最新文献

英文 中文
A general sign bit error correction scheme for approximate adders 近似加法器的通用符号位错误校正方案
Pub Date : 2016-05-18 DOI: 10.1145/2902961.2903012
Rui Zhou, Weikang Qian
Approximate computing is an emerging design technique for error-tolerant applications. As adders are the key building blocks in many applications, approximate adders have been widely studied recently. However, existing approximate adders may introduce sign bit error when doing two's complement signed addition, which is not tolerable for some applications. In this work, we propose a scheme that can correct sign bit error with low area and delay overhead. It is a general design applicable to many block-based approximate adders. This design not only can correct the sign bit error when it occurs, but also can fix some errors in the most significant bits even if there is no sign bit error. Experimental results on a real application, namely edge detection, showed that the approximate adders with our sign bit error correction module were up to 5.5 times better in peak signal-to-noise ratio than the original approximate adders, while the area and delay overhead is small.
近似计算是一种新兴的容错设计技术。由于加法器是许多应用中的关键组成部分,近似加法器近年来得到了广泛的研究。然而,现有的近似加法器在进行2的补号符号加法时可能会引入符号位错误,这在某些应用中是不可容忍的。在这项工作中,我们提出了一种可以用低面积和低延迟开销来纠正符号比特错误的方案。它是一种通用设计,适用于许多基于块的近似加法器。这种设计不仅可以在出现符号位错误时进行纠正,而且即使没有符号位错误,也可以在最有效位上修复一些错误。在实际应用中,即边缘检测的实验结果表明,采用我们的符号位纠错模块的近似加法器的峰值信噪比是原始近似加法器的5.5倍,同时面积和延迟开销都很小。
{"title":"A general sign bit error correction scheme for approximate adders","authors":"Rui Zhou, Weikang Qian","doi":"10.1145/2902961.2903012","DOIUrl":"https://doi.org/10.1145/2902961.2903012","url":null,"abstract":"Approximate computing is an emerging design technique for error-tolerant applications. As adders are the key building blocks in many applications, approximate adders have been widely studied recently. However, existing approximate adders may introduce sign bit error when doing two's complement signed addition, which is not tolerable for some applications. In this work, we propose a scheme that can correct sign bit error with low area and delay overhead. It is a general design applicable to many block-based approximate adders. This design not only can correct the sign bit error when it occurs, but also can fix some errors in the most significant bits even if there is no sign bit error. Experimental results on a real application, namely edge detection, showed that the approximate adders with our sign bit error correction module were up to 5.5 times better in peak signal-to-noise ratio than the original approximate adders, while the area and delay overhead is small.","PeriodicalId":407054,"journal":{"name":"2016 International Great Lakes Symposium on VLSI (GLSVLSI)","volume":"22 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-05-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"133322861","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 11
A low-power network-on-chip architecture for tile-based chip multi-processors 一种低功耗的片上网络架构,用于基于磁片的芯片多处理器
Pub Date : 2016-05-18 DOI: 10.1145/2902961.2903010
Anastasios Psarras, Junghee Lee, Pavlos M. Mattheakis, C. Nicopoulos, G. Dimitrakopoulos
Technology scaling of tiled-based CMPs reduces the physical size of each tile and increases the number of tiles per die. This trend directly impacts the on-chip interconnect; even though the tile population increases, the inter-tile link distances scale down proportionally to the tile dimensions. The decreasing inter-tile wire lengths can be exploited to enable swift link traversal between neighboring tiles, after appropriate wire engineering. Building on this premise, we propose a technique to rapidly transfer flits between adjacent routers in half a clock cycle, by utilizing both edges of the clock during the sending and receiving operations. Half-cycle link traversal enables, for the first time, substantial reductions in (a) link power, irrespective of the data switching profile, and (b) buffer power (through buffer-size reduction), without incurring any latency/throughput loss. In fact, the proposed architecture also yields some latency improvements over a baseline NoC. Detailed hardware analysis using placed-and-routed designs, and cycle-accurate full-system simulations corroborate the significant power and latency improvements.
基于瓷砖的cmp的技术缩放减少了每个瓷砖的物理尺寸,并增加了每个骰子的瓷砖数量。这一趋势直接影响到片上互连;即使瓦片数量增加,瓦片间的连接距离也会随着瓦片的尺寸成比例地缩小。在适当的导线工程之后,可以利用减少的瓦间导线长度来实现相邻瓦之间的快速链路遍历。在此前提下,我们提出了一种技术,通过在发送和接收操作期间利用时钟的两个边缘,在半个时钟周期内在相邻路由器之间快速传输flits。半周期链路遍历首次实现了以下两方面的大幅降低:(a)链路功率,与数据交换配置文件无关;(b)缓冲区功率(通过减少缓冲区大小),而不会导致任何延迟/吞吐量损失。实际上,与基准NoC相比,所建议的体系结构还能产生一些延迟改进。使用放置和路由设计的详细硬件分析以及周期精确的全系统模拟证实了显著的功耗和延迟改进。
{"title":"A low-power network-on-chip architecture for tile-based chip multi-processors","authors":"Anastasios Psarras, Junghee Lee, Pavlos M. Mattheakis, C. Nicopoulos, G. Dimitrakopoulos","doi":"10.1145/2902961.2903010","DOIUrl":"https://doi.org/10.1145/2902961.2903010","url":null,"abstract":"Technology scaling of tiled-based CMPs reduces the physical size of each tile and increases the number of tiles per die. This trend directly impacts the on-chip interconnect; even though the tile population increases, the inter-tile link distances scale down proportionally to the tile dimensions. The decreasing inter-tile wire lengths can be exploited to enable swift link traversal between neighboring tiles, after appropriate wire engineering. Building on this premise, we propose a technique to rapidly transfer flits between adjacent routers in half a clock cycle, by utilizing both edges of the clock during the sending and receiving operations. Half-cycle link traversal enables, for the first time, substantial reductions in (a) link power, irrespective of the data switching profile, and (b) buffer power (through buffer-size reduction), without incurring any latency/throughput loss. In fact, the proposed architecture also yields some latency improvements over a baseline NoC. Detailed hardware analysis using placed-and-routed designs, and cycle-accurate full-system simulations corroborate the significant power and latency improvements.","PeriodicalId":407054,"journal":{"name":"2016 International Great Lakes Symposium on VLSI (GLSVLSI)","volume":"3 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-05-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"134068155","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 18
Leveraging 3D technologies for hardware security: Opportunities and challenges 利用3D技术实现硬件安全:机遇与挑战
Pub Date : 2016-05-18 DOI: 10.1145/2902961.2903512
P. Gu, Shuangchen Li, Dylan C. Stow, Russell Barnes, L. Liu, Yuan Xie, E. Kursun
3D die stacking and 2.5D interposer design are promising technologies to improve integration density, performance and cost. Current approaches face serious issues in dealing with emerging security challenges such as side channel attacks, hardware trojans, secure IC manufacturing and IP piracy. By utilizing intrinsic characteristics of 2.5D and 3D technologies, we propose novel opportunities in designing secure systems. We present: (i) a 3D architecture for shielding side-channel information; (ii) split fabrication using active interposers; (iii) circuit camouflage on monolithic 3D IC, and (iv) 3D IC-based security processing-in-memory (PIM). Advantages and challenges of these designs are discussed, showing that the new designs can improve existing counter-measures against security threats and further provide new security features.
3D芯片堆叠和2.5D中间层设计是提高集成密度、性能和成本的有前途的技术。目前的方法在处理诸如侧信道攻击、硬件木马、安全IC制造和IP盗版等新兴安全挑战方面面临严重问题。通过利用2.5D和3D技术的固有特性,我们提出了设计安全系统的新机会。我们提出:(i)屏蔽侧信道信息的3D架构;(ii)使用有源中间体的分裂制造;(iii)单片3D IC上的电路伪装,以及(iv)基于3D IC的内存安全处理(PIM)。讨论了这些设计的优点和挑战,表明新设计可以改进现有的安全威胁对抗措施,并进一步提供新的安全功能。
{"title":"Leveraging 3D technologies for hardware security: Opportunities and challenges","authors":"P. Gu, Shuangchen Li, Dylan C. Stow, Russell Barnes, L. Liu, Yuan Xie, E. Kursun","doi":"10.1145/2902961.2903512","DOIUrl":"https://doi.org/10.1145/2902961.2903512","url":null,"abstract":"3D die stacking and 2.5D interposer design are promising technologies to improve integration density, performance and cost. Current approaches face serious issues in dealing with emerging security challenges such as side channel attacks, hardware trojans, secure IC manufacturing and IP piracy. By utilizing intrinsic characteristics of 2.5D and 3D technologies, we propose novel opportunities in designing secure systems. We present: (i) a 3D architecture for shielding side-channel information; (ii) split fabrication using active interposers; (iii) circuit camouflage on monolithic 3D IC, and (iv) 3D IC-based security processing-in-memory (PIM). Advantages and challenges of these designs are discussed, showing that the new designs can improve existing counter-measures against security threats and further provide new security features.","PeriodicalId":407054,"journal":{"name":"2016 International Great Lakes Symposium on VLSI (GLSVLSI)","volume":"55 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-05-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115683456","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 34
Multiple attempt write strategy for low energy STT-RAM 低功耗STT-RAM的多次尝试写策略
Pub Date : 2016-05-18 DOI: 10.1145/2902961.2903015
Jaeyoung Park, M. Orshansky
In this paper, we demonstrate an energy-reduction strategy that exploits the stochastic switching characteristics of STT-RAM write operation and propose a multiple-attempt write technique needed for it. In contrast to the traditional approach which uses the pulse that guarantees writes for all cells, the proposed technique uses multiple short pulses. Individually, these pulses result in high probability of write error therefore multiple attempts are made until a successful write for all bits. Average write energy is significantly reduced because the average write duration is far shorter than the worst-case duration. We developed a self-validation write circuit that allows bit-wise validation and current de-activation without adding energy and area overhead. We evaluated the proposed circuit using a compact STT-RAM model targeting an implementation in a 10nm technology node. Results indicate that the proposed architecture reduces write energy by 94.6% compared to the conventional design. Compared to the best previously known architectures that rely on write-read-verify strategy we reduce write energy by 2.1x without area overhead.
在本文中,我们展示了一种利用STT-RAM写入操作的随机开关特性的节能策略,并提出了它所需的多次尝试写入技术。与传统的使用脉冲保证所有细胞写入的方法不同,该技术使用多个短脉冲。单独地,这些脉冲导致高概率写入错误,因此多次尝试,直到成功写入所有位。平均写能量显著降低,因为平均写持续时间远短于最坏情况持续时间。我们开发了一种自我验证写入电路,允许按位验证和电流去激活,而不增加能量和面积开销。我们使用紧凑型STT-RAM模型评估了所提出的电路,目标是在10nm技术节点上实现。结果表明,与传统设计相比,该架构可减少94.6%的写入能量。与之前最著名的依赖于写-读-验证策略的架构相比,我们在没有面积开销的情况下减少了2.1倍的写能量。
{"title":"Multiple attempt write strategy for low energy STT-RAM","authors":"Jaeyoung Park, M. Orshansky","doi":"10.1145/2902961.2903015","DOIUrl":"https://doi.org/10.1145/2902961.2903015","url":null,"abstract":"In this paper, we demonstrate an energy-reduction strategy that exploits the stochastic switching characteristics of STT-RAM write operation and propose a multiple-attempt write technique needed for it. In contrast to the traditional approach which uses the pulse that guarantees writes for all cells, the proposed technique uses multiple short pulses. Individually, these pulses result in high probability of write error therefore multiple attempts are made until a successful write for all bits. Average write energy is significantly reduced because the average write duration is far shorter than the worst-case duration. We developed a self-validation write circuit that allows bit-wise validation and current de-activation without adding energy and area overhead. We evaluated the proposed circuit using a compact STT-RAM model targeting an implementation in a 10nm technology node. Results indicate that the proposed architecture reduces write energy by 94.6% compared to the conventional design. Compared to the best previously known architectures that rely on write-read-verify strategy we reduce write energy by 2.1x without area overhead.","PeriodicalId":407054,"journal":{"name":"2016 International Great Lakes Symposium on VLSI (GLSVLSI)","volume":"59 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-05-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"114286235","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Design and implementation of real-time multi-sensor vision systems 实时多传感器视觉系统的设计与实现
Pub Date : 2016-05-18 DOI: 10.1145/2902961.2902965
Y. Leblebici
Implementation of high performance multi-camera / multi-sensor imaging systems that are required to produce real-time video output pose a large number of unique challenges to conventional digital design based on general-purpose processors or GPUs. In potential application areas ranging from machine vision, automotive, and virtual reality, the need for real-time operation with very limited latency dictates customized architectures that are not readily implementable using conventional approaches. In this talk, we will discuss the algorithms that are utilized in such multi-sensor platforms, the specialized architectures that allow streaming video processing, and system-level integration issues. Problems such as light-field reconstruction, multi-band blending, pixel-level interpolation, and rectification are presented, with detailed circuit and system level examples.
高性能多摄像头/多传感器成像系统的实现需要产生实时视频输出,这对基于通用处理器或gpu的传统数字设计提出了大量独特的挑战。在机器视觉、汽车和虚拟现实等潜在应用领域,对延迟非常有限的实时操作的需求决定了使用传统方法不易实现的定制架构。在这次演讲中,我们将讨论在这种多传感器平台中使用的算法,允许流视频处理的专用架构以及系统级集成问题。提出了光场重建、多波段混合、像素级插值和整流等问题,并给出了详细的电路和系统级示例。
{"title":"Design and implementation of real-time multi-sensor vision systems","authors":"Y. Leblebici","doi":"10.1145/2902961.2902965","DOIUrl":"https://doi.org/10.1145/2902961.2902965","url":null,"abstract":"Implementation of high performance multi-camera / multi-sensor imaging systems that are required to produce real-time video output pose a large number of unique challenges to conventional digital design based on general-purpose processors or GPUs. In potential application areas ranging from machine vision, automotive, and virtual reality, the need for real-time operation with very limited latency dictates customized architectures that are not readily implementable using conventional approaches. In this talk, we will discuss the algorithms that are utilized in such multi-sensor platforms, the specialized architectures that allow streaming video processing, and system-level integration issues. Problems such as light-field reconstruction, multi-band blending, pixel-level interpolation, and rectification are presented, with detailed circuit and system level examples.","PeriodicalId":407054,"journal":{"name":"2016 International Great Lakes Symposium on VLSI (GLSVLSI)","volume":"13 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-05-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121414903","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 8
Workload-aware worst path analysis of processor-scale NBTI degradation 处理器规模NBTI退化的工作负载感知最坏路径分析
Pub Date : 2016-05-18 DOI: 10.1145/2902961.2903013
S. Bian, Michihiro Shintani, Shumpei Morita, H. Awano, Masayuki Hiromoto, Takashi Sato
As technology further scales semiconductor devices, aging-induced device degradation has become one of the major threats to device reliability. In addition, aging mechanisms like the negative bias temperature instability (NBTI) is known to be sensitive to workload (i.e., signal probability) that is hard to be assumed at design phase. In this work, we analyze the workload dependence of NBTI degradation using a processor, and propose a novel technique to estimate the worst-case paths. In our approach, with careful examination, we exploit the fact that the deterministic nature of circuit structure limits the amount of NBTI degradation on different paths, and proposes a two-stage path extraction algorithm to identify the invariable critical paths in the processor. Through numerical experiment on a MIPS32 processor, we performed a detailed signal probability analysis, and successfully extracted 85 invariable critical paths out of the 24,978 path candidates, achieving nearly 300× reduction in the sheer number of paths.
随着半导体器件技术的进一步发展,老化引起的器件退化已成为器件可靠性的主要威胁之一。此外,已知负偏置温度不稳定性(NBTI)等老化机制对工作负荷(即信号概率)敏感,这在设计阶段很难假设。在此工作中,我们分析了使用处理器的NBTI退化的工作负载依赖性,并提出了一种新的估计最坏情况路径的技术。在我们的方法中,经过仔细检查,我们利用电路结构的确定性限制了NBTI在不同路径上的退化量这一事实,并提出了一种两阶段路径提取算法来识别处理器中不变的关键路径。通过MIPS32处理器上的数值实验,我们进行了详细的信号概率分析,并成功地从24,978个候选路径中提取了85个不变的关键路径,使路径的绝对数量减少了近300倍。
{"title":"Workload-aware worst path analysis of processor-scale NBTI degradation","authors":"S. Bian, Michihiro Shintani, Shumpei Morita, H. Awano, Masayuki Hiromoto, Takashi Sato","doi":"10.1145/2902961.2903013","DOIUrl":"https://doi.org/10.1145/2902961.2903013","url":null,"abstract":"As technology further scales semiconductor devices, aging-induced device degradation has become one of the major threats to device reliability. In addition, aging mechanisms like the negative bias temperature instability (NBTI) is known to be sensitive to workload (i.e., signal probability) that is hard to be assumed at design phase. In this work, we analyze the workload dependence of NBTI degradation using a processor, and propose a novel technique to estimate the worst-case paths. In our approach, with careful examination, we exploit the fact that the deterministic nature of circuit structure limits the amount of NBTI degradation on different paths, and proposes a two-stage path extraction algorithm to identify the invariable critical paths in the processor. Through numerical experiment on a MIPS32 processor, we performed a detailed signal probability analysis, and successfully extracted 85 invariable critical paths out of the 24,978 path candidates, achieving nearly 300× reduction in the sheer number of paths.","PeriodicalId":407054,"journal":{"name":"2016 International Great Lakes Symposium on VLSI (GLSVLSI)","volume":"1 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-05-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"126900965","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 13
Secure model checkers for Network-on-Chip (NoC) architectures 用于片上网络(NoC)架构的安全模型检查器
Pub Date : 2016-05-18 DOI: 10.1145/2902961.2903032
T. Boraten, D. DiTomaso, Avinash Karanth Kodi
As chip multiprocessors (CMPs) are becoming more susceptible to process variation, crosstalk, and hard and soft errors, emerging threats from rogue employees in a compromised foundry are creating new vulnerabilities that could undermine the integrity of our chips with malicious alterations. As the Network-on-Chip (NoC) is a focal point of sensitive data transfer and critical device coordination, there is an urgent demand for secure and reliable communication. In this paper we propose Secure Model Checkers (SMCs), a real-time solution for control logic verification and functional correctness in the micro-architecture to detect Hardware Trojan (HT) induced denial-of-service attacks and improve reliability. In our evaluation, we show that SMCs provides significant security enhancements in real-time with only 1.5% power and 1.1% area overhead penalty in the micro-architecture.
随着芯片多处理器(cmp)越来越容易受到工艺变化、串扰以及硬错误和软错误的影响,来自受感染代工厂的流氓员工的新威胁正在创造新的漏洞,这些漏洞可能会通过恶意更改破坏我们芯片的完整性。由于片上网络(NoC)是敏感数据传输和关键设备协调的焦点,因此对安全可靠的通信有着迫切的需求。在本文中,我们提出了安全模型检查器(SMCs),这是一种在微架构中进行控制逻辑验证和功能正确性的实时解决方案,用于检测硬件木马(HT)引起的拒绝服务攻击并提高可靠性。在我们的评估中,我们表明SMCs在微架构中仅以1.5%的功耗和1.1%的面积开销损失实时提供了显着的安全性增强。
{"title":"Secure model checkers for Network-on-Chip (NoC) architectures","authors":"T. Boraten, D. DiTomaso, Avinash Karanth Kodi","doi":"10.1145/2902961.2903032","DOIUrl":"https://doi.org/10.1145/2902961.2903032","url":null,"abstract":"As chip multiprocessors (CMPs) are becoming more susceptible to process variation, crosstalk, and hard and soft errors, emerging threats from rogue employees in a compromised foundry are creating new vulnerabilities that could undermine the integrity of our chips with malicious alterations. As the Network-on-Chip (NoC) is a focal point of sensitive data transfer and critical device coordination, there is an urgent demand for secure and reliable communication. In this paper we propose Secure Model Checkers (SMCs), a real-time solution for control logic verification and functional correctness in the micro-architecture to detect Hardware Trojan (HT) induced denial-of-service attacks and improve reliability. In our evaluation, we show that SMCs provides significant security enhancements in real-time with only 1.5% power and 1.1% area overhead penalty in the micro-architecture.","PeriodicalId":407054,"journal":{"name":"2016 International Great Lakes Symposium on VLSI (GLSVLSI)","volume":"50 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-05-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"131415708","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 27
Ultra-low energy reconfigurable spintronic threshold logic gate 超低能量可重构自旋电子阈值逻辑门
Pub Date : 2016-05-18 DOI: 10.1145/2902961.2902994
Deliang Fan
This paper introduces a novel design of reconfigurable Spintronic Threshold Logic Gate (STLG), which employs spintronic weight devices to perform current mode weighted summation of binary inputs, whereas, the low voltage spintronic threshold device carries out the thresholding operation in an energy efficient manner. The proposed STLG can operate at a small terminal voltage of ~50mV, resulting in ultra-low energy consumption. The device-circuit simulation results for common benchmarks show that the proposed STLG circuit can achieve 87.5% and 11.1% energy reduction compared with state-of-the-art CMOS look-up-table (LUT) and Memristive Threshold Logic Gate (MTLG) respectively. The ultra-low programming energy of spintronic weight device also leads to three orders lower reconfiguration energy of STLG compared with MTLG design.
本文介绍了一种可重构自旋电子阈值逻辑门(STLG)的新设计,该逻辑门采用自旋电子重量器件对二进制输入进行电流模式加权求和,而低压自旋电子阈值器件则以节能的方式进行阈值运算。所提出的STLG可以在~50mV的小终端电压下工作,从而实现超低能耗。常见基准的器件电路仿真结果表明,与最先进的CMOS查找表(LUT)和记忆阈值逻辑门(MTLG)相比,所提出的STLG电路分别可以降低87.5%和11.1%的能量。自旋电子称重装置的超低编程能也使得STLG的重构能比MTLG设计低3个数量级。
{"title":"Ultra-low energy reconfigurable spintronic threshold logic gate","authors":"Deliang Fan","doi":"10.1145/2902961.2902994","DOIUrl":"https://doi.org/10.1145/2902961.2902994","url":null,"abstract":"This paper introduces a novel design of reconfigurable Spintronic Threshold Logic Gate (STLG), which employs spintronic weight devices to perform current mode weighted summation of binary inputs, whereas, the low voltage spintronic threshold device carries out the thresholding operation in an energy efficient manner. The proposed STLG can operate at a small terminal voltage of ~50mV, resulting in ultra-low energy consumption. The device-circuit simulation results for common benchmarks show that the proposed STLG circuit can achieve 87.5% and 11.1% energy reduction compared with state-of-the-art CMOS look-up-table (LUT) and Memristive Threshold Logic Gate (MTLG) respectively. The ultra-low programming energy of spintronic weight device also leads to three orders lower reconfiguration energy of STLG compared with MTLG design.","PeriodicalId":407054,"journal":{"name":"2016 International Great Lakes Symposium on VLSI (GLSVLSI)","volume":"220 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-05-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"132450045","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 9
MCFRoute 2.0: A redundant via insertion enhanced concurrent detailed router mcroute 2.0:冗余通过插入增强并发详细路由器
Pub Date : 2016-05-18 DOI: 10.1145/2902961.2902966
Xiaotao Jia, Yici Cai, Qiang Zhou, Bei Yu
In modern VLSI design, manufacturing yield and chip performance are seriously affected by via failure. Redundant via insertion is an effective technique recommended by foundries to deal with the via failure. However, due to the extreme scaling of feature size, it is more and more difficult to resolve redundant via insertion (RVI) with limited routing resource while obeying complicated design rules. In this paper, we propose an RVI enhanced concurrent detailed router, M-CFRoute 2.0, which effectively avoids design rule violations through a compact integer linear programming (ILP) model. The proposed router can not only route all nets simultaneously but also search for redundant via positions for all via simultaneously during routing stage. In addition, it proposes an RVI aware pin access allocation to further improve the routing performance. Experimental results show that our detailed router outperforms an industry EDA tool that it improves the redundant via insertion rate by 21%, while reducing design rule checking violation count, total wire length and via count by 47%, 4% and 14%, respectively.
在现代超大规模集成电路设计中,通孔失效严重影响了成品率和芯片性能。冗余过孔插入是代工厂推荐的处理过孔故障的有效技术。然而,由于特征尺寸的极端缩放,在遵循复杂设计规则的情况下,在路由资源有限的情况下,通过插入来解决冗余问题越来越困难。本文提出了一种RVI增强的并发详细路由器M-CFRoute 2.0,该路由器通过紧凑整数线性规划(ILP)模型有效地避免了设计规则的违反。该路由器不仅可以同时路由所有网络,而且可以在路由阶段同时搜索所有网络的冗余通道位置。此外,为了进一步提高路由性能,提出了一种RVI感知的引脚访问分配方法。实验结果表明,该详细路由器优于工业EDA工具,将冗余导线插入率提高了21%,同时将设计规则检查违规次数、总导线长度和通道数分别减少了47%、4%和14%。
{"title":"MCFRoute 2.0: A redundant via insertion enhanced concurrent detailed router","authors":"Xiaotao Jia, Yici Cai, Qiang Zhou, Bei Yu","doi":"10.1145/2902961.2902966","DOIUrl":"https://doi.org/10.1145/2902961.2902966","url":null,"abstract":"In modern VLSI design, manufacturing yield and chip performance are seriously affected by via failure. Redundant via insertion is an effective technique recommended by foundries to deal with the via failure. However, due to the extreme scaling of feature size, it is more and more difficult to resolve redundant via insertion (RVI) with limited routing resource while obeying complicated design rules. In this paper, we propose an RVI enhanced concurrent detailed router, M-CFRoute 2.0, which effectively avoids design rule violations through a compact integer linear programming (ILP) model. The proposed router can not only route all nets simultaneously but also search for redundant via positions for all via simultaneously during routing stage. In addition, it proposes an RVI aware pin access allocation to further improve the routing performance. Experimental results show that our detailed router outperforms an industry EDA tool that it improves the redundant via insertion rate by 21%, while reducing design rule checking violation count, total wire length and via count by 47%, 4% and 14%, respectively.","PeriodicalId":407054,"journal":{"name":"2016 International Great Lakes Symposium on VLSI (GLSVLSI)","volume":"83 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-05-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"132729612","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Enhancing hardware security with emerging transistor technologies 利用新兴晶体管技术增强硬件安全性
Pub Date : 2016-05-18 DOI: 10.1145/2902961.2903041
Yu Bi, X. Hu, Yier Jin, M. Niemier, Kaveh Shamsi, Xunzhao Yin
We consider how the I-V characteristics of emerging transistors (particularly those sponsored by STARnet) might be employed to enhance hardware security. An emphasis of this work is to move beyond hardware implementations of physically unclonable functions (PUFs) and random number generators (RNGs). We highlight how new devices (i) may enable more sophisticated logic obfuscation for IP protection, (ii) could help to prevent fault injection attacks, (iii) prevent differential power analysis in lightweight cryptographic systems, etc.
我们考虑了如何利用新兴晶体管(特别是由STARnet赞助的晶体管)的I-V特性来增强硬件安全性。这项工作的重点是超越物理不可克隆函数(puf)和随机数生成器(rng)的硬件实现。我们强调了新设备如何(i)可以为IP保护提供更复杂的逻辑混淆,(ii)可以帮助防止故障注入攻击,(iii)防止轻量级加密系统中的差分功率分析等。
{"title":"Enhancing hardware security with emerging transistor technologies","authors":"Yu Bi, X. Hu, Yier Jin, M. Niemier, Kaveh Shamsi, Xunzhao Yin","doi":"10.1145/2902961.2903041","DOIUrl":"https://doi.org/10.1145/2902961.2903041","url":null,"abstract":"We consider how the I-V characteristics of emerging transistors (particularly those sponsored by STARnet) might be employed to enhance hardware security. An emphasis of this work is to move beyond hardware implementations of physically unclonable functions (PUFs) and random number generators (RNGs). We highlight how new devices (i) may enable more sophisticated logic obfuscation for IP protection, (ii) could help to prevent fault injection attacks, (iii) prevent differential power analysis in lightweight cryptographic systems, etc.","PeriodicalId":407054,"journal":{"name":"2016 International Great Lakes Symposium on VLSI (GLSVLSI)","volume":"40 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-05-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116684285","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 22
期刊
2016 International Great Lakes Symposium on VLSI (GLSVLSI)
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1