Single event transient mitigation in cache memory using transient error checking circuits

Xiaoyin Yao, Lawrence T. Clark, Dan W. Patterson, Keith Holbert

Research output: Chapter in Book/Report/Conference proceedingConference contribution

6 Scopus citations

Abstract

Protecting a high performance radiation hardened by design (RHBD) cache from single-event transient (SET) induced peripheral circuit errors is presented. Cache memory holds processor architectural state and peripheral errors can cause incorrect operations that affect entire data words, including parity. Thus, a periphery circuit, e.g., word-line, error can be induced that results in silent data corruption, for instance by writing two locations at once. The design presented here includes checking circuits to detect potential SET induced errors, allowing mitigation by invalidation of the write-through cache blocks. A 16 kB cache and test engine, fabricated on an IBM 90 nm bulk CMOS process, irradiated with heavy ions, is used to provide experimental validation of the design.

Original languageEnglish (US)
Title of host publicationIEEE Custom Integrated Circuits Conference 2010, CICC 2010
DOIs
StatePublished - 2010
Event32nd Annual Custom Integrated Circuits Conference - The Showcase for Circuit Design in the Heart of Silicon Valley, CICC 2010 - San Jose, CA, United States
Duration: Sep 19 2010Sep 22 2010

Publication series

NameProceedings of the Custom Integrated Circuits Conference
ISSN (Print)0886-5930

Other

Other32nd Annual Custom Integrated Circuits Conference - The Showcase for Circuit Design in the Heart of Silicon Valley, CICC 2010
Country/TerritoryUnited States
CitySan Jose, CA
Period9/19/109/22/10

Keywords

  • CMOS memory integrated circuits
  • Heavy ion beams
  • High-speed integrated circuits
  • Radiation hardening

ASJC Scopus subject areas

  • Electrical and Electronic Engineering

Fingerprint

Dive into the research topics of 'Single event transient mitigation in cache memory using transient error checking circuits'. Together they form a unique fingerprint.

Cite this