Proceedings of the Ninth ACM SIGPLAN Symposium on Principles and Practice of Parallel Programming - PPoPP '03 2003
DOI: 10.1145/781499.781501
|View full text |Cite
|
Sign up to set email alerts
|

Toward efficient and robust software speculative parallelization on multiprocessors

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
62
0
1

Year Published

2011
2011
2016
2016

Publication Types

Select...
3
3

Relationship

3
3

Authors

Journals

citations
Cited by 23 publications
(63 citation statements)
references
References 0 publications
0
62
0
1
Order By: Relevance
“…[24,28,40], through the design of specific chips, or the addition of some functionalities. But there are also several software approaches that support the mentioned parallelism with no architectural changes [8,22,25,42]. In this work, we will describe some of the software approaches, and propose a number of possible hardware additions which might improve the performance of TLS on the Intel Xeon Phi coprocessors.…”
Section: Tls Approachesmentioning
confidence: 99%
See 2 more Smart Citations
“…[24,28,40], through the design of specific chips, or the addition of some functionalities. But there are also several software approaches that support the mentioned parallelism with no architectural changes [8,22,25,42]. In this work, we will describe some of the software approaches, and propose a number of possible hardware additions which might improve the performance of TLS on the Intel Xeon Phi coprocessors.…”
Section: Tls Approachesmentioning
confidence: 99%
“…Cintra and Llanos [8,9] developed another scheme mainly based on an aggressive sliding window, with checks for data dependence violations on speculative stores that reduced synchronization constraints, and with fine-tuned data structures.…”
Section: Software Branchmentioning
confidence: 99%
See 1 more Smart Citation
“…Most solutions suggested in the literature use a simple helper thread which, when triggered, prefetches a single data item, and then terminates [5,11,15]. This thread is started by inserting explicit instructions of thread creation and management into the main thread increasing its complexity and introducing overhead.…”
Section: General Schemementioning
confidence: 99%
“…Thread-Level Speculation (TLS) [2,3] is a runtime technique that can be used to run loops in parallel that may present dependency violations. TLS optimistically assumes that the code can be executed in parallel, relying on a runtime monitor to ensure correctness.…”
Section: Introductionmentioning
confidence: 99%