Proceedings of the Fourteenth EuroSys Conference 2019 2019
DOI: 10.1145/3302424.3303977
|View full text |Cite
|
Sign up to set email alerts
|

Make the Most out of Last Level Cache in Intel Processors

Abstract: In modern (Intel) processors, Last Level Cache (LLC) is divided into multiple slices and an undocumented hashing algorithm (aka Complex Addressing) maps different parts of memory address space among these slices to increase the effective memory bandwidth. After a careful study of Intel's Complex Addressing, we introduce a sliceaware memory management scheme, wherein frequently used data can be accessed faster via the LLC. Using our proposed scheme, we show that a key-value store can potentially improve its ave… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
20
0

Year Published

2019
2019
2023
2023

Publication Types

Select...
5
2

Relationship

1
6

Authors

Journals

citations
Cited by 48 publications
(20 citation statements)
references
References 54 publications
0
20
0
Order By: Relevance
“…CacheDirector [60] improves RPC latency by modifying DDIO to steer the header of each network packet into the LLC tile closest to the core that will process the packet. We go further by steering the whole packet all the way into the core's L1 cache.…”
Section: Related Workmentioning
confidence: 99%
“…CacheDirector [60] improves RPC latency by modifying DDIO to steer the header of each network packet into the LLC tile closest to the core that will process the packet. We go further by steering the whole packet all the way into the core's L1 cache.…”
Section: Related Workmentioning
confidence: 99%
“…The detail of the hash function is usually undocumented, while the mapping is known to be conducted by a calculation based on a particular part of the physical memory address of a data or a request. Thus several studies reverse-engineered the hash function of recent CPUs [29], [30]. Figure 7 shows an example of memory address mapping to LLC slices.…”
Section: Architecture Of Last-level-cachementioning
confidence: 99%
“…Regarding this problem, LLC slices are also becoming one of the computing resources as well as the other resources such as the CPU cores and memory capacity. For the assignment of the LLC slices to each CPU core that runs a certain process, several slice-aware memory management technologies such as Intel Cache Allocation Technology (CAT) [28] are becoming popular in the operation of NFV infrastructure [29]. Figure 8 shows the proposed architecture.…”
Section: Architecture Of Last-level-cachementioning
confidence: 99%
See 1 more Smart Citation
“…RSS++ could also exploit Non-Uniform Cache Access (NUCA) awareness. Our algorithm could be augmented using the technique of [11] to re-assign the buckets of each overloaded core, first to a collocated hardware-thread and then assigned based upon the transfer times between cores.…”
Section: Numa and Nuca Awarenessmentioning
confidence: 99%