1995
DOI: 10.1016/0167-739x(94)00067-o
|View full text |Cite
|
Sign up to set email alerts
|

Implementation and evaluation of update-based cache protocols under relaxed memory consistency models

Abstract: Invalidation-based cache coherence protocols have been extensively studied in the context of large-scale shared-memory multiprocessors. Under a relaxed memory consistency model, most of the write latency can be hidden whereas cache misses still incur a severe performance problem. By contrast, update-based protocols have a potential to reduce both write and read penalties under relaxed memory consistency models because coherence misses can be completely eliminated. The purpose of this paper is to compare update… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1

Citation Types

2
28
0

Year Published

1996
1996
2018
2018

Publication Types

Select...
7
2

Relationship

2
7

Authors

Journals

citations
Cited by 28 publications
(30 citation statements)
references
References 28 publications
(47 reference statements)
2
28
0
Order By: Relevance
“…Although update protocols have the potential to eliminate remote misses by pre-pushing data to where it will soon be consumed, they have a tendency to generate excessive amounts of coherence traffic [7,15]. These extra coherence messages are typically due to sending updates to nodes that no longer are consuming the data.…”
Section: Introductionmentioning
confidence: 99%
“…Although update protocols have the potential to eliminate remote misses by pre-pushing data to where it will soon be consumed, they have a tendency to generate excessive amounts of coherence traffic [7,15]. These extra coherence messages are typically due to sending updates to nodes that no longer are consuming the data.…”
Section: Introductionmentioning
confidence: 99%
“…The Archibald scheme [4] extends the write-once protocol by allowing a greater number of updates. The competitive scheme [5] is another example of such protocols. With this scheme, a counter is associated with each cache block is preset to a value called the Competitive threshold.…”
Section: On-line Hybrid Protocolmentioning
confidence: 99%
“…Competitive updating is an example of such a protocol. We have taken this approach by associating a counter of log 2 n bits with each second-level cache line 4 (an approach similar to competitive snooping 12 ). We found in studying this protocol that for modest sizes of n (say 4), traffic goes down drastically.…”
Section: Hybrid Update-invalidatementioning
confidence: 99%
“…4,5 In this optimization, the idea is to enhance basic write-update protocols to cut down update traffic, thus making the use of an update-based coherence policy (as opposed to a write-invalidate policy) feasible.…”
mentioning
confidence: 99%