Abstract

<italic xmlns:mml="http://www.w3.org/1998/Math/MathML" xmlns:xlink="http://www.w3.org/1999/xlink">This paper shows how residue codes, traditionally used for compute rather than storage error correction, can be applied to memories with surprising results. We show that adapting residue codes to modern memory systems offers a level of error correction comparable to traditional schemes such as Reed-Solomon but with fewer bits of storage. For instance, our adaptation of residue codes –</i> MUSE ECC <italic xmlns:mml="http://www.w3.org/1998/Math/MathML" xmlns:xlink="http://www.w3.org/1999/xlink">– can offer ChipKill protection using approximately 30% fewer bits. We use the storage gains to hold metadata needed for emerging security functionality such as memory tagging or to provide better detection capabilities against Rowhammer attacks. In a system with memory tagging and</i> MUSE <italic xmlns:mml="http://www.w3.org/1998/Math/MathML" xmlns:xlink="http://www.w3.org/1999/xlink">, we achieve a 12% reduction in memory bandwidth utilization with the same error correction level as a traditional ECC baseline and without a noticeable performance loss. Thus, our work demonstrates a new, flexible primitive for co-designing reliability with security and performance.</i>

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call