Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revision Previous revision
Next revision Both sides next revision
readings [2015/09/23 16:29]
nandita [Optional Readings Mentioned in the Lecture]
readings [2015/09/23 16:30]
nandita [Optional Readings Mentioned in the Lecture]
Line 123: Line 123:
   * Kim et al., [[ http://​users.ece.cmu.edu/​~omutlu/​pub/​dram-row-hammer_isca14.pdf| Flipping Bits in Memory Without Accessing Them: An Experimental Study of DRAM Disturbance Errors]], ISCA 2014.   * Kim et al., [[ http://​users.ece.cmu.edu/​~omutlu/​pub/​dram-row-hammer_isca14.pdf| Flipping Bits in Memory Without Accessing Them: An Experimental Study of DRAM Disturbance Errors]], ISCA 2014.
   * Cai et. al. [[http://​www.istc-cc.cmu.edu/​publications/​papers/​2013/​flash-programming-interference_iccd13.pdf | Program Interference in MLC NAND Flash Memory: Characterization,​ Modeling, and Mitigation]]. //ICCD 2013//   * Cai et. al. [[http://​www.istc-cc.cmu.edu/​publications/​papers/​2013/​flash-programming-interference_iccd13.pdf | Program Interference in MLC NAND Flash Memory: Characterization,​ Modeling, and Mitigation]]. //ICCD 2013//
 +  * Cai et. al., [[https://​users.ece.cmu.edu/​~omutlu/​pub/​flash-error-analysis-and-management_itj13.pdf | Error Analysis and Retention-Aware Error Management for NAND Flash Memory]], //Intel Technology Journal 2013// 
 +  * Cai et. al., [[https://​users.ece.cmu.edu/​~omutlu/​pub/​neighbor-assisted-error-correction-in-flash_sigmetrics14.pdf | Neighbor-Cell Assisted Error Correction for MLC NAND Flash Memories]], //​SIGMETRICS 2014//