Skip to main content
Log in

Fault-Aware Dependability Enhancement Techniques for Phase Change Memory

  • Published:
Journal of Electronic Testing Aims and scope Submit manuscript

Abstract

A variety of resistive memories have been proposed in recent years. Among these emerging technologies, phase change memory (PCM) has received the most research attentions since it has the advantages of high scalability, non-volatility, fast access, strong data retention, low cost, and low power consumption. It is also considered as the most promising alternative of DRAM. In order to conquer the inevitable endurance problem of PCM cells which causes serious reliability and yield threats, hard repair and ECC (Error correction code) techniques are widely adopted. However, since soft errors are not a main threat for PCM, incorporating ECC for each data word is not a cost-effective technique since a lot of memory space is required for storing the check bits. In this paper, the progressive ECC techniques including the local progressive ECC (LPE) technique and the global progressive ECC (GPE) technique are proposed to solve this dilemma. The key innovation is to equip ECC for a data word when its first faulty cell is detected. In other words, we only equip fault detection code for data words such that the original code rate can be increased significantly. An ECC DRAM and an ECC CAM are used for storing check bits and accessing purposes, respectively. Hardware architectures for implementing the proposed GPE and LPE techniques are also provided. A simulator is developed for evaluating repair rate, reliability, yield, and hardware overhead. According to experimental results, the degradation of repair rate and reliability are almost negligible. However, the hardware overhead is at least 80% lower than the original ECC technique while maintaining the original reliability and yield levels.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14
Fig. 15
Fig. 16

Similar content being viewed by others

Data Availability

The datasets supporting the conclusions of this article are included within the article.

References

  1. Chen C, An J (2016) DRAM write-only-cache for improving lifetime of phase change memory. in Proc. 59th Int’l Midwest Symp. on Circuits and Systems (MWSCAS), pp. 1–4

  2. Cho S, Lee H (2009) Flip-n-write: a simple deterministic technique to improve PRAM write performance, energy and endurance. in Proc. Int’l Symp. on Microarchitecture (MICRO), pp. 347–357

  3. Huang F, Feng D, Xia W, Zhou W, Zhang Y, Fu M, Jiang C, Zhou Y (2016) Security RBSG: protecting phase change memory with security-level adjustable dynamic mapping in Proc. Int’l Parallel and Distributed Processing Symp. (IPDPS), pp. 1081–1090

  4. Ipek E, Condit J, Nightingale E, Burger D, Moscibroda T (2010) Dynamically replicated memory: Building resilient systems from unreliable nanoscale memories. in Proc. Int’l Conf. on Architectural Support for Programming Languages and Operating Systems (ASPLOS), pp. 3–14

  5. Kline D, Zhang J, Melhem R, Jones AK (2020) FLOWER and FaME: A low overhead bit-level fault-map and fault-tolerance approach for deeply scaled memories. in Proc. IEEE Int’l Symp. on High Performance Computer Architecture (HPCA), pp. 356–368.

  6. Lee BC, Ipek E, Mutlu O, Burger D (2009) Architecting phase change memory as a scalable DRAM alternative. in Proc. 36th Int’l Symp Comput Architecture (ISCA’09), pp. 2–13.

  7. Lee BC, Zhou P, Yang J, Zhang Y, Zhao B, Ipek E, Mutlu O, Burger D (2010) Phase-change technology and the future of main memory. IEEE Micro 30(1):131–141

    Article  Google Scholar 

  8. Lin S, Costello DJ (2004) Error Control Coding, Englewood Cliffs, NJ: Pearson Prentice Hall

  9. Lu SK, Jheng HC, Hashizume M, Huang JL, Ning P (2013) Fault scrambling techniques for yield enhancement of embedded memories. in Proc. Asian Test Symposium (ATS), pp. 215–220

  10. Lu SK, Tsai CJ, Hashizume M (2016) Enhanced built-In self-repair techniques for improving fabrication yield and reliability of embedded memories. IEEE Trans VLSI Systems 24(8):2726–2734

    Article  Google Scholar 

  11. Lu SK, Li HP, Miyase K (2018) Progressive ECC techniques for phase change memory. in Proc. Asian Test Symposium (ATS), pp. 161–166

  12. Seong NH, Woo DH, Srinivasan V, Rivers J, Lee HH (2010) SAFER: Stuck-at-fault error recovery for memories. in Proc. IEEE/ACM Int’l Symp. on Microarchitecture (MICRO), pp. 115–124

  13. Shi L, Zhao R, Chong TC (2012) Phase-change random access memory. IEEE, Developments in Data Storage: Materials Perspective, pp. 277–296.

  14. Schechter S, Loh GH, Strauss K, Burger D (2010) Use ECP, not ECC, for hard failures in resistive memories. in Proc. Int’l Symp Comput Archit, pp. 141–152

  15. Qureshi MK, Karidis J, Franceschini M, Srinivasan V, Lastras L, Abali B (2009) Enhancing lifetime and security of PCM-based main memory with start-gap wear leveling. in Proc. 42nd IEEE/ACM Int’l Symp Microarchitecture, pp. 14–23

  16. Wang D, Xie YJ, Hu1 Y, Li HW, Li XW (2007) Hierarchical fault tolerance memory architecture with 3-Dimension interconnect. in Proc. IEEE Region 10 Conference (TENCON),pp. 1–4.

  17. Wong HSP, Lee HY, Yu S, Chen YS, Wu Y, Chen PS, Lee B, Chen FT, Tsai MJ (2012) Metal-oxide RRAM. Proc of the IEEE 100(6):1951–1970

    Article  Google Scholar 

  18. Yu HL, Du Y (2014) Increasing endurance and security of phase change memory with multi-way wear-leveling. IEEE Trans Computers 63(5):1157–1168

    Article  MathSciNet  Google Scholar 

  19. Yu S (2016) Resistive Random Access Memory (RRAM): From Devices to Array Architectures. Synthesis Lectures on Emerging Engineering Technologies, pp. 1–79, Morgan & Claypool

  20. Yun J, Lee S, Yoo S (2015) Dynamic wear leveling for phase-change memories with endurance variations. IEEE Trans. Very Large Scale Integration (VLSI) Systems, vol. 23, no. 9, pp. 1604–1615

  21. Yang BD, Lee JE, Kim JS, Cho J, Lee SY, Yu BG (2007) A low power phase-change random access memory using a data-comparison write scheme. in Proc. IEEE Int’l Symp on Circuit and Systems, pp. 3014–3017

  22. Yoon DH, Muralimanohar N, Chang J, Ranganathan P, Jouppi NP, Erez M (2011) FREE-p: Protecting non-volatile memory against both hard and soft errors. in Proc. IEEE Int’l Symp. on High Performance Computer Architecture (HPCA), pp. 466–477

Download references

Funding

This work was supported in part by the Ministry of Science and Technology (MOST), Taiwan, under Grant 108–2221-E-011–135.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Shyue-Kung Lu.

Additional information

Responsible Editor: N. A. Touba

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Lu, SK., Li, HP., Miyase, K. et al. Fault-Aware Dependability Enhancement Techniques for Phase Change Memory. J Electron Test 37, 503–513 (2021). https://doi.org/10.1007/s10836-021-05961-1

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10836-021-05961-1

Keywords

Navigation