2019
DOI: 10.1016/j.microrel.2019.04.003
|View full text |Cite
|
Sign up to set email alerts
|

CIRCA: Towards a modular and extensible framework for approximate circuit generation

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
4
0

Year Published

2021
2021
2023
2023

Publication Types

Select...
4
1
1

Relationship

0
6

Authors

Journals

citations
Cited by 15 publications
(4 citation statements)
references
References 2 publications
0
4
0
Order By: Relevance
“…However, the choice of a search method to explore the possible configurations of the approximate designs heavily impacts the quality of the results. In fact, the circuits found by one search method could sometimes be up to 28% smaller when compared to the circuits found by another search method [3]. However, this comes at a price of computational complexity.…”
Section: Search-based Design Space Exploration For Generation Of Appr...mentioning
confidence: 99%
See 2 more Smart Citations
“…However, the choice of a search method to explore the possible configurations of the approximate designs heavily impacts the quality of the results. In fact, the circuits found by one search method could sometimes be up to 28% smaller when compared to the circuits found by another search method [3]. However, this comes at a price of computational complexity.…”
Section: Search-based Design Space Exploration For Generation Of Appr...mentioning
confidence: 99%
“…A challenging task for automated approximate hardware generation is to handle the explosion of combinations that are possible during the process. Since exhaustive selection is not feasible, a more efficient approach is to employ heuristics to converge to a solution in a reasonable time [3].…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…After the synthesis, the design is sent back to the user who runs the test vectors to verify the according to the given constraints, such as error metrics, but there is no verification performed by the user against potential hardware Trojans. To investigate the aforementioned threat model, the approximate circuit synthesis flows proposed in [108,109] could be manipulated with malicious approximate components (Trojan), which likely fulfills the constraints such as error and performance parameters, but could lead to catastrophic results later when the Trojan is activated. Moreover, the Trojan insertion has been so far targeted at the netlist level whereas the state-of-the-art approximate circuit synthesis frameworks, i.e., [108] target higher levels of abstraction such as SystemC.…”
Section: Chapter Conclusionmentioning
confidence: 99%