Herdt et al., 2020 - Google Patents
Efficient cross-level testing for processor verification: A RISC-V case-studyHerdt et al., 2020
View PDF- Document ID
- 17929147662881026456
- Author
- Herdt V
- Große D
- Jentzsch E
- Drechsler R
- Publication year
- Publication venue
- 2020 Forum for Specification and Design Languages (FDL)
External Links
Snippet
Extensive processor verification at the Register-Transfer Level (RTL) is crucial to avoid bugs. Therefore, simulation-based approaches are prevalent but they require efficient test generation methods to achieve a thorough verification. In this paper we propose an efficient …
- 238000004088 simulation 0 abstract description 35
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F11/00—Error detection; Error correction; Monitoring
- G06F11/36—Preventing errors by testing or debugging software
- G06F11/3668—Software testing
- G06F11/3672—Test management
- G06F11/3688—Test management for test execution, e.g. scheduling of test suites
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F11/00—Error detection; Error correction; Monitoring
- G06F11/36—Preventing errors by testing or debugging software
- G06F11/362—Software debugging
- G06F11/3648—Software debugging using additional hardware
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F11/00—Error detection; Error correction; Monitoring
- G06F11/36—Preventing errors by testing or debugging software
- G06F11/362—Software debugging
- G06F11/3636—Software debugging by tracing the execution of the program
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F11/00—Error detection; Error correction; Monitoring
- G06F11/22—Detection or location of defective computer hardware by testing during standby operation or during idle time, e.g. start-up testing
- G06F11/26—Functional testing
- G06F11/263—Generation of test inputs, e.g. test vectors, patterns or sequences; with adaptation of the tested hardware for testability with external testers
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F17/00—Digital computing or data processing equipment or methods, specially adapted for specific functions
- G06F17/50—Computer-aided design
- G06F17/5009—Computer-aided design using simulation
- G06F17/5022—Logic simulation, e.g. for logic circuit operation
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F9/00—Arrangements for programme control, e.g. control unit
- G06F9/06—Arrangements for programme control, e.g. control unit using stored programme, i.e. using internal store of processing equipment to receive and retain programme
- G06F9/44—Arrangements for executing specific programmes
- G06F9/455—Emulation; Software simulation, i.e. virtualisation or emulation of application or operating system execution engines
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F11/00—Error detection; Error correction; Monitoring
- G06F11/22—Detection or location of defective computer hardware by testing during standby operation or during idle time, e.g. start-up testing
- G06F11/2205—Detection or location of defective computer hardware by testing during standby operation or during idle time, e.g. start-up testing using arrangements specific to the hardware being tested
- G06F11/2236—Detection or location of defective computer hardware by testing during standby operation or during idle time, e.g. start-up testing using arrangements specific to the hardware being tested to test CPU or processors
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F8/00—Arrangements for software engineering
- G06F8/40—Transformations of program code
- G06F8/41—Compilation
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F9/00—Arrangements for programme control, e.g. control unit
- G06F9/06—Arrangements for programme control, e.g. control unit using stored programme, i.e. using internal store of processing equipment to receive and retain programme
- G06F9/30—Arrangements for executing machine-instructions, e.g. instruction decode
-
- G—PHYSICS
- G01—MEASURING; TESTING
- G01R—MEASURING ELECTRIC VARIABLES; MEASURING MAGNETIC VARIABLES
- G01R31/00—Arrangements for testing electric properties; Arrangements for locating electric faults; Arrangements for electrical testing characterised by what is being tested not provided for elsewhere
- G01R31/28—Testing of electronic circuits, e.g. by signal tracer
- G01R31/317—Testing of digital circuits
- G01R31/3181—Functional testing
- G01R31/3185—Reconfiguring for testing, e.g. LSSD, partitioning
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F8/00—Arrangements for software engineering
- G06F8/70—Software maintenance or management
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F2201/00—Indexing scheme relating to error detection, to error correction, and to monitoring
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Herdt et al. | Efficient cross-level testing for processor verification: A RISC-V case-study | |
Herdt et al. | Verifying instruction set simulators using coverage-guided fuzzing | |
Guo et al. | Scalable SoC trust verification using integrated theorem proving and model checking | |
Kande et al. | {TheHuzz}: Instruction fuzzing of processors using {Golden-Reference} models for finding {Software-Exploitable} vulnerabilities | |
US20110087861A1 (en) | System for High-Efficiency Post-Silicon Verification of a Processor | |
US9235669B2 (en) | Method and an apparatus for automatic processor design and verification | |
JP2009230451A (en) | Equivalence verifying method, equivalence verification program and method for generating equivalence verification program | |
US9235670B2 (en) | Method and an apparatus for automatic generation of verification environment for processor design and verification | |
Tyagi et al. | Thehuzz: Instruction fuzzing of processors using golden-reference models for finding software-exploitable vulnerabilities | |
Canakci et al. | Processorfuzz: Processor fuzzing with control and status registers guidance | |
Herdt et al. | Advanced virtual prototyping for cyber-physical systems using RISC-V: implementation, verification and challenges | |
Guerrero Balaguera et al. | Understanding the Effects of Permanent Faults in GPU's Parallelism Management and Control Units | |
Bruns et al. | Efficient cross-level processor verification using coverage-guided fuzzing | |
Duran et al. | Simulation and formal: The best of both domains for instruction set verification of risc-v based processors | |
Zhang et al. | Automatic test program generation for out-of-order superscalar processors | |
Bruns et al. | Cross-level processor verification via endless randomized instruction stream generation with coverage-guided aging | |
Schmidt et al. | A computational model for SAT-based verification of hardware-dependent low-level embedded system software | |
Di Carlo et al. | On the in-field test of the GPGPU scheduler memory | |
Joannou et al. | Randomized testing of RISC-V CPUs using direct instruction injection | |
Weingarten et al. | Complete and efficient verification for a RISC-V processor using formal verification | |
Zhang et al. | Ffuzz: Towards full system high coverage fuzz testing on binary executables | |
Baty et al. | A generic framework to develop and verify security mechanisms at the microarchitectural level: application to control-flow integrity | |
Pikus | The Art of Writing Efficient Programs: An advanced programmer's guide to efficient hardware utilization and compiler optimizations using C++ examples | |
Park et al. | Post-silicon bug localization for processors using IFRA | |
Athalye et al. | Modular Verification of Secure and Leakage-Free Systems: From Application Specification to Circuit-Level Implementation |