2020
DOI: 10.1109/jssc.2020.2987714
|View full text |Cite
|
Sign up to set email alerts
|

A Programmable Heterogeneous Microprocessor Based on Bit-Scalable In-Memory Computing

Abstract: In-memory computing (IMC) addresses the cost of accessing data from memory in a manner that introduces a tradeoff between energy/throughput and computation signal-tonoise ratio (SNR). However, low SNR posed a primary restriction to integrating IMC in larger, heterogeneous architectures required for practical workloads due to the challenges with creating robust abstractions necessary for the hardware and software stack. This work exploits recent progress in high-SNR IMC to achieve a programmable heterogeneous m… Show more

Help me understand this report
View preprint versions

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
87
0

Year Published

2021
2021
2024
2024

Publication Types

Select...
6
1
1

Relationship

0
8

Authors

Journals

citations
Cited by 135 publications
(92 citation statements)
references
References 27 publications
0
87
0
Order By: Relevance
“…The accuracy loss compared to the simulation is less than 0.5%. Recent works show large capacity SRAM-CIM macros, for example, 64 Kb [28], 384 Kb [29], and 4.5 Mb [33], which allows the application to speech recognition and image classification. Works [19] and [23] report the inference results using the CIFAR-10 dataset, which demands a relatively large network with many inputs.…”
Section: Multibit Parallel Computing Schemementioning
confidence: 99%
See 1 more Smart Citation
“…The accuracy loss compared to the simulation is less than 0.5%. Recent works show large capacity SRAM-CIM macros, for example, 64 Kb [28], 384 Kb [29], and 4.5 Mb [33], which allows the application to speech recognition and image classification. Works [19] and [23] report the inference results using the CIFAR-10 dataset, which demands a relatively large network with many inputs.…”
Section: Multibit Parallel Computing Schemementioning
confidence: 99%
“…Recently, approaches based on computing-in-memory (CIM) have been reported to solve the memory wall problem [16]- [33]. The SRAM-based CIM (SRAM-CIM) structure allowing for the MAC operation within the memory provides two main benefits.…”
Section: Introductionmentioning
confidence: 99%
“…In addition to the pure analog IMC approaches listed in Table III, a very interesting combination of a binary IMC approach with digital techniques to increase precision was presented in [33]. Specifically, through the use of digital shift and add circuitry, binary-only analog accelerators as, for example, in [31] and [17], can gain linear scalability in terms of weight and input quantizations.…”
Section: System Implementation Study and Analysismentioning
confidence: 99%
“…With respect to the circuit-level implementation of storage blocks, memory subsystems can perform the storage function as well as the associated arithmetic and computing units. IMC and NMC were investigated, and the majority of them underwent silicon verification in SRAM [4,[18][19][20][21][22] and several NVMs, including RRAM [23][24][25], STT-MRAM [26][27][28][29][30][31], spin-orbit torque (SOT), and MRAM [32][33][34].…”
Section: Circuit-level Implementationmentioning
confidence: 99%