2019 IEEE International Electron Devices Meeting (IEDM) 2019
DOI: 10.1109/iedm19573.2019.8993621
|View full text |Cite
|
Sign up to set email alerts
|

Novel 1T2R1T RRAM-based Ternary Content Addressable Memory for Large Scale Pattern Recognition

Abstract: Resistive Random Access Memories (RRAMs) are a promising solution to implement Ternary Content Addressable Memories (TCAMs) that are more area-and energy-efficient with respect to Static Random Access Memory (SRAM)-based TCAMs. However, RRAM-based TCAMs are limited in the number of bits per word due to the low ratio between the resistances of the high and low resistance states (HRS/LRS) and resistance variability of RRAM. Such a limitation on the word length hinders the parallel search of a very large number o… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
6
0

Year Published

2021
2021
2024
2024

Publication Types

Select...
4
4

Relationship

0
8

Authors

Journals

citations
Cited by 19 publications
(6 citation statements)
references
References 2 publications
(1 reference statement)
0
6
0
Order By: Relevance
“…Figure 4H illustrates the comparison of different typical TCAMs 23–28 . Our 2SSM TCAM shows significant improvement in terms of cell area, and search energy.…”
Section: Resultsmentioning
confidence: 99%
See 1 more Smart Citation
“…Figure 4H illustrates the comparison of different typical TCAMs 23–28 . Our 2SSM TCAM shows significant improvement in terms of cell area, and search energy.…”
Section: Resultsmentioning
confidence: 99%
“…Figure 4H illustrates the comparison of different typical TCAMs. [23][24][25][26][27][28] Our 2SSM TCAM shows significant improvement in terms of cell area, and search energy. First, the cell area of our TCAM is 8F 2 (4F 2 Â 2) in the ideal case.…”
Section: Ssm Tcam For Hamming Distance Computingmentioning
confidence: 92%
“…On top of that, an RRAM device also suffers from the accumulated effect of large number of read operations that can lead to significant conductance change (conductance drift) or unwanted bit-flip (read disturb) [3,20]. Existing solutions to deal with all these challenges are mainly based on large and complex SAs and reference generators; however they degrade the overall efficiency of the computing [4][5][6][7][8][9][21][22][23][24]. Supporting multi-operand operations further aggravates the above aforementioned challenges [8,21].…”
Section: B Bbl Operations and Their Challengesmentioning
confidence: 99%
“…TCAMs provide a lookup response in a single clock cycle making them faster and more energyefficient than random access memory-based search systems. Emerging memories and in particular RRAMs are a promising solution to implement TCAMs and can offer more area-and energy-efficiency with respect to static random access memory (SRAM)-based TCAMs [104].…”
Section: In/near Memory Computingmentioning
confidence: 99%