Loading...
Search for: error-correcting-code
0.007 seconds
Total 36 records

    Reliability Improvement of On-chip Memories

    , Ph.D. Dissertation Sharif University of Technology Farbeh, Hamed (Author) ; Miremadi, Ghasem (Supervisor)
    Abstract
    Reliability, performance, and energy consumption are among the most important constraints that should be satisfied in modern processors design. More than 60% of the chip area is occupied by on-chip SRAM memories and they not only contribute in a large fraction of energy consumption, but also are the most error-prone components. Radiation-induced soft errors in on-chip memories are a major concern in modern processors design. Although Single Event Upsets (SEUs) have been known to be the main concern regarding SRAM memory reliability over the past decades, with the continued downscaling of technology, the occurrence rate of Multiple-Bit Upsets (MBUs) is comparable to that of SEUs in today’s... 

    Improvement in Distributed Storage by Using Network Coding

    , M.Sc. Thesis Sharif University of Technology Garshasbi, Javad (Author) ; Jafari Siavoshani, Mahdi (Supervisor)
    Abstract
    Cloud and distributed storage systems can provide large-scale data storage and high data reliability by adding redundancy to data. Redundant data may get lost due to the instability of distributed systems such as hardware failures. In order to maintain data availability, it is necessary to regenerate new redundant data in another node, referred to as a newcomer and this process reffered to repair process. Repair process is expected to be finished as soon as possible, because the regeneration time can influence the data reliability and availability of distributed storage systems. In this context, the general objective is to minimize the volume of actual network traffic caused by such... 

    Improving the Reliability of the STT-RAM Caches Against Transient Faults

    , M.Sc. Thesis Sharif University of Technology Azad, Zahra (Author) ; Miremadi, Ghassem (Supervisor)
    Abstract
    Cache memories occupy a large portion of processors chip area. According to academic and industrial reports, the dominant effect of leakage current in less than 40-nm technology nodes has led to serious challenges in scalability and energy consumption of SRAM and DRAM memories. To overcome this challenge, different types of non-volatile memories have been introduced. Among them, Spin-Transfer Torque Random Access Memory (STT-RAM) memory is known as the best candidate to replace SRAM in the cache memories, due to its high density and low access latency. Despite their advantages over SRAMs, several problems in STT-RAM need to be addressed to make it applicable in cache memories. The most... 

    A Scheme for Counterfeit Chip Detection Using Scan Chain

    , M.Sc. Thesis Sharif University of Technology Hashemi, Mona (Author) ; Hesabi, Shahin (Supervisor)
    Abstract
    With constant increase in the rate of VLSI circuits manufactured in sites separate from the designers and computer architects, global concern regarding the possibility of integration of malware by the manufacturing foundries has arisen. Particularly, one main issue that affects relability of the chips is modifications or additions with malicious intension, known as Harware Trojans, which are easily applicable during design and manufacturing phase of chip. This study intends to introduce a model based on the scan chain, a method is provided for intellectual property protection. Currently available IP protection solutions are usually limited to protect single FPGA configurations and require... 

    Design of Adaptive Interleaver in Wireless Communication

    , M.Sc. Thesis Sharif University of Technology Alidadi, Afsoon (Author) ; Golestani, Jamaloddin (Supervisor)
    Abstract
    Generally to deal with errors in communication systems, two methods have been proposed: FEC and ARQ. In FEC, redundancy bits are added to the data that causes detection and correction of certain error patterns. ARQ method is based on retransmission of information if there is an error in the information. Another method, which is called Hybrid-ARQ, is the combination of these two methods; there are two types of TypeI and TypeII for this category. In typeI, number of redundancy bits in consecutive transmissions of one codeword is constant but in typeII, number of redundancy bits of a codeword increases in subsequent retransmissions.
    To deal with burst errors, we can use interleaving along... 

    Content Based Mammogram Image Retrieval Based on the Multiclass Visual Problem

    , M.Sc. Thesis Sharif University of Technology Siyahjani, Farzad (Author) ; Fatemizadeh, Emad (Supervisor)
    Abstract
    In recent years there has been a great effort to enhance the computer-aided diagnosis systems, Since expertise elicited from past resolved cases plays an important role in medical applications, and images acquired from various cases have a great contribution to diagnosis of the abnormalities, Content based medical image retrieval has become an active research area for many scientists. In this project we proposed a new framework to retrieve visually similar images from a large database, in which visual similarity is regarded as much as the semantic category relevance, we used optimized wavelet transform as the multi-resolution analysis of the images and extracted various statistical SGLDM... 

    Exploring and Constructing Multipartite Entangled States

    , Ph.D. Dissertation Sharif University of Technology Raissi, Zahra (Author) ; Karimipour, Vahid (Supervisor) ; Memarzadeh, Laleh (Co-Advisor)
    Abstract
    Entanglement is considered to be one of the characteristic traits of quantum mechanics. Besides it plays a key role in quantum information science, being a resource for most of its applications such as quantum communication and quantum computation. The characterization (of different forms) of entanglement and its quantification play a central role in developing entanglement theory. By considering this fact, we describe a method for finding polynomial invariants under LOCC for a system of delocalized fermions shared between different parties, with global particle-number conservation as the only constraint. These invariants can be used to construct entanglement measures for different types of... 

    On Dinur’s Proof of the PCP Theorem

    , M.Sc. Thesis Sharif University of Technology Afshari, Behnam (Author) ; Daneshgar, Amir (Supervisor)
    Abstract
    The PCP theorem is the result of a line of work on interactive proofs and probabilistically checkable proofs. The first theorem relating standard proofs and probabilistically checkable proofs is NEXP?PCP[poly(n),poly(n)] . Subsequently, the method used in the proof of this statement were extended to yield a proof of the PCP theorem. However, this proof is relatively long and complicated. The PCP theorem is equivalent to hardness of approximation of some optimization problems. In 2006, Irit Dinur discovered a different proof of the PCP theorem. Dinur’s proof is a rather shorter and simpler than original proof. The main purpose of this survey is to present the main concepts and tools used in... 

    PSP-Cache: A low-cost fault-tolerant cache memory architecture

    , Article Proceedings -Design, Automation and Test in Europe, DATE ; 2014 ; ISSN: 15301591 ; ISBN: 9783981537024 Farbeh, H ; Miremadi, S. G ; Sharif University of Technology
    Abstract
    Cache memories constitute a large fraction of processor chip area and are highly vulnerable to soft errors caused by energetic particles. To protect these memories, most of the modern processors employ Error Detection Codes (EDCs) or Error Correction Codes (ECCs). EDCs/ECCs impose significant overheads in terms of area and energy; these overheads increase as a function of interleaving EDCs/ECCs to detect/correct multiple errors. This paper proposes a new cache architecture to minimize the area and energy overheads of EDCs/ECCs in set-associative L1-caches. Simulation results for a 4-way set-associative cache show that the proposed architecture reduces both the area and static power overheads... 

    A data recomputation approach for reliability improvement of scratchpad memory in embedded systems

    , Article Proceedings - IEEE International Symposium on Defect and Fault Tolerance in VLSI Systems ; 2014 , pp. 228-233 Sayadi, H ; Farbeh, H ; Monazzah, A. M. H ; Miremadi, S. G ; Sharif University of Technology
    Abstract
    Scratchpad memory (SPM) is extensively used as the on-chip memory in modern embedded processors alongside of the cache memory or as its alternative. Soft errors in SPM are one of the major contributors to system failures, due to ever-increasing susceptibility of SPM cells to energetic particle strikes. Since a large fraction of soft errors occurs in the shape of Multiple-Bit Upsets (MBUs), traditional memory protection techniques, i.e., Error Correcting Code (ECCs), are not affordable for SPM protection; mainly because of their limited error coverage and/or their high overheads. This paper proposes a novel algorithm that efficiently protects SPM with high error correction capability and... 

    A reliable 3D MLC PCM architecture with resistance drift predictor

    , Article Proceedings of the International Conference on Dependable Systems and Networks ; 23- 26 June , 2014 , pp. 204-215 ; ISBN: 9781479922338 Jalili, M ; Arjomand, M ; Azad, H. S ; Sharif University of Technology
    Abstract
    In this paper, we study the problem of resistance drift in an MLC Phase Change Memory (PCM) and propose a solution to circumvent its thermally-affected accelerated rate in 3D CMPs. Our scheme is based on the observation that instead of alleviating the problem of resistance drift by using large margins or error correction codes, the PCM read circuit can be reconfigured for tolerating most of the resistance drift errors in a dynamic manner. Through detailed characterization of memory access patterns for 22 applications, we propose an efficient mechanism to facilitate such reliable read scheme via tolerating (a) early-cycle resistance drifts by using narrow margins so that considerably saving... 

    FTSPM: A fault-tolerant scratchpad memory

    , Article Proceedings of the International Conference on Dependable Systems and Networks ; 2013 , Page(s): 1 - 10 ; 9781467364713 (ISBN) Monazzah, A. M. H ; Farbeh, H ; Miremadi, S. G ; Fazeli, M ; Asadi, H ; Sharif University of Technology
    2013
    Abstract
    Scratch Pad Memory (SPM) is an important part of most modern embedded processors. The use of embedded processors in safety-critical applications implies including fault tolerance in the design of SPM. This paper proposes a method, called FTSPM, which integrates a multi-priority mapping algorithm with a hybrid SPM structure. The proposed structure divides SPM into three parts: 1) a part is equipped with Non-Volatile Memory (NVM) which is immune against soft errors, 2) a part is equipped with Error-Correcting Code, and 3) a part is equipped with parity. The proposed mapping algorithm is responsible to distribute the program blocks among the above three parts with regards to their vulnerability... 

    A new TH-CDMA scheme for dispersive infrared channel and its performance evaluation

    , Article Journal of Optical Communications ; Volume 32, Issue 1 , 2011 , Pages 21-36 ; 01734911 (ISSN) Hamdi, M ; Nasiri Kenari, M ; Sharif University of Technology
    2011
    Abstract
    Infrared indoor wireless communications using nondirected links are subject to severe multipath distortion which causes intersymbol interference (ISI). To lessen multipath distortion effect and thereby to improve the system performance, in this paper, we consider a new time-hopping based multiple access scheme for this channel, in which one pulse is transmitted in each bit interval. The position of the pulse is determined based on the output of a low rate error correcting code along with the user's dedicated PN code. We evaluate the multiple access performance of the system for correlation receiver considering background noise, dark current, and thermal noise. We compare the performance of... 

    A new blind energy based DWT-SVD domain watermarking using error control coding

    , Article International Journal of Knowledge-Based and Intelligent Engineering Systems ; Volume 19, Issue 2 , 2015 , Pages 135-141 ; 13272314 (ISSN) Tahzibi, M ; Sahebjamiyan, M ; Shahbahrami, A ; Sharif University of Technology
    IOS Press  2015
    Abstract
    The growth of data communication networks has made digital watermarking an important issue for copyright and content protection. Achieving high level of robustness and good transparency are the main objectives of developing every digital watermarking algorithm. From among transform domains as the basis of watermark hiding place, Discrete Cosine Transform (DCT), Discrete Wavelet Transform (DWT) and Singular Value Decomposition (SVD) are the most commonly used transforms in literature. In this paper we propose a new hybrid DWT-SVD domain watermarking scheme taking into account the energy content of every chosen block of the selected DWT sub-band coefficients. Before embedding, we append a... 

    Floating-ECC: dynamic repositioning of error correcting code bits for extending the lifetime of STT-RAM caches

    , Article IEEE Transactions on Computers ; Volume 65, Issue 12 , 2016 , Pages 3661-3675 ; 00189340 (ISSN) Farbeh, H ; Kim, H ; Miremadi, S. G ; Kim, S ; Sharif University of Technology
    IEEE Computer Society  2016
    Abstract
    Spin-Transfer Torque RAM (STT-RAM) is a promising alternative to SRAM for implementing on-chip L2 and L3 caches. One of the most critical challenges in STT-RAM is reliability due to limited write endurance, which results in insufficient lifetime, as well as various types of errors. Previous studies have focused on either presenting various cache architectures/management techniques to improve the lifetime of STT-RAM caches or utilizing different Error Correcting Codes (ECCs) to protect against the permanent and transient errors. However, there is no quantitative analysis in the literature to determine the impact of ECCs on the lifetime of the STT-RAM caches. This paper formulates this impact... 

    An efficient Protection Technique for last level STT-RAM caches in multi-core processors

    , Article IEEE Transactions on Parallel and Distributed Systems ; Volume 28, Issue 6 , 2017 , Pages 1564-1577 ; 10459219 (ISSN) Azad, Z ; Farbeh, H ; Hosseini Monazzah, A. M ; Miremadi, S. G ; Sharif University of Technology
    IEEE Computer Society  2017
    Abstract
    Due to serious problems of SRAM-based caches in nano-scale technologies, researchers seek for new alternatives. Among the existing options, STT-RAMseems to be themost promising alternative.With high density and negligible leakage power, STT-RAMs open a new door to respond to future demands of multi-core systems, i.e., large on-chip caches. However, several problems in STT-RAMs should be overcome to make it applicable in on-chip caches.High probability of write error due to stochastic switching is amajor problemin STT-RAMs. Conventional Error-CorrectingCodes (ECCs) impose significant area and energy consumption overheads to protect STT-RAMcaches. These overheads in multi-core processors with... 

    AWARE: Adaptive way allocation for reconfigurable ECCs to protect write errors in STT-RAM caches

    , Article IEEE Transactions on Emerging Topics in Computing ; 2017 ; 21686750 (ISSN) Azad, Z ; Farbeh, H ; Hosseini Monazzah, A. M ; Miremadi, S. G ; Sharif University of Technology
    IEEE Computer Society  2017
    Abstract
    Spin-Transfer Torque Random Access Memories (STT-RAMs) are a promising alternative to SRAMs in on-chip caches. STT-RAMs face with a high error rate in write operations due to stochastic switching. To alleviate this problem, Error-Correcting Codes (ECCs) are commonly used, which results in a significant area and energy consumption overhead. This paper proposes an efficient technique, so-called Adaptive Way Allocation for Reconfigurable ECCs (AWARE), to correct write errors in STT-RAM caches. AWARE exploits the asymmetric error rate in cell switching directions, which leads to data-dependent write error rates, to reduce the ECC overheads without compromising the reliability of the cache. To... 

    On endurance of erasure codes in SSD-based storage systems

    , Article Computer Architecture and Digital Systems (CADS), 17th CSI International Symposium on ; Article number 6714239 , 2013 , Pages 67-72 ; 9781479905621 Alinezhad Chamazcoti, S. (Saeideh) ; Miremadi, Gh. (Sayyed Ghassem) ; Asadi, H. (Hossein) ; Sharif Univesity of Technology
    Abstract
    The wear-out of flash-based Solid-State Drives (SSDs) is a main concern that significantly affects their reliability. One major parameter that accelerates SSD wear-out is the number of write-cycles committed to flash chips. The number of write-cycles in SSD-based disk subsystem is highly dependent on the erasure code implemented in Redundant Array of Independent Disks (RAIDs). In this paper, we investigate the impact of erasure codes and the configuration of storage subsystems (i.e., the number of disks participated in the RAID array and stripe unit size) on the endurance of storage systems. The number of write-cycles is considered as a metric to evaluate the endurance of storage system. We... 

    ORIENT: organized interleaved ECCs for new STT-MRAM caches

    , Article Proceedings of the 2018 Design, Automation and Test in Europe Conference and Exhibition, DATE 2018 ; Volume 2018-January , 19 April , 2018 , Pages 1187-1190 ; 9783981926316 (ISBN) Azad, Z ; Farbeh, H ; Hosseini Monazzah, A. M ; Sharif University of technology
    Institute of Electrical and Electronics Engineers Inc  2018
    Abstract
    Spin-Transfer Torque Magnetic Random Access Memory (STT-MRAM) is a promising alternative to SRAM in cache memories. However, STT-MRAMs face with high probability of write errors due to its stochastic switching behavior. To correct the write errors, Error-Correcting Codes (ECCs) used in SRAM caches are conventionally employed. A cache line consists of several codewords and the data bits are selected in such a way that the maximum correction capability is provided based on the error patterns in SRAMs. However, the different write error patterns in STT-MRAM caches leads to inefficiency of conventional ECC configurations. In this paper, first we investigate the efficiency of ECC configurations... 

    Optimal quantum error correcting codes from absolutely maximally entangled states

    , Article Journal of Physics A: Mathematical and Theoretical ; Volume 51, Issue 7 , 2018 ; 17518113 (ISSN) Raissi, Z ; Gogolin, C ; Riera, A ; Acin, A ; Sharif University of Technology
    Institute of Physics Publishing  2018
    Abstract
    Absolutely maximally entangled (AME) states are pure multi-partite generalizations of the bipartite maximally entangled states with the property that all reduced states of at most half the system size are in the maximally mixed state. AME states are of interest for multipartite teleportation and quantum secret sharing and have recently found new applications in the context of high-energy physics in toy models realizing the AdS/CFT-correspondence. We work out in detail the connection between AME states of minimal support and classical maximum distance separable (MDS) error correcting codes and, in particular, provide explicit closed form expressions for AME states of n parties with local...