From post

TheHuzz: Instruction Fuzzing of Processors Using Golden-Reference Models for Finding Software-Exploitable Vulnerabilities.

, , , , , , и . USENIX Security Symposium, стр. 3219-3236. USENIX Association, (2022)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

The Cat and Mouse in Split Manufacturing., , , , и . IEEE Trans. Very Large Scale Integr. Syst., 26 (5): 805-817 (2018)Parallel memristors: Improving variation tolerance in memristive digital circuits., , и . ISCAS, стр. 2241-2244. IEEE, (2011)Hot topic session 9C: Test and fault tolerance for emerging memory technologies., , и . VTS, стр. 1. IEEE Computer Society, (2014)An Approach to Tolerate Process Related Variations in Memristor-Based Applications., , , и . VLSI Design, стр. 18-23. IEEE Computer Society, (2011)Special session: Recent developments in hardware security., , , и . VTS, стр. 1. IEEE Computer Society, (2018)Security analysis of integrated circuit camouflaging., , , и . CCS, стр. 709-720. ACM, (2013)Blue team red team approach to hardware trust assessment., , и . ICCD, стр. 285-288. IEEE Computer Society, (2011)Hardware-based attacks to compromise the cryptographic security of an election system., , , , и . ICCD, стр. 153-156. IEEE Computer Society, (2016)MABFuzz: Multi-Armed Bandit Algorithms for Fuzzing Processors., , , , и . DATE, стр. 1-6. IEEE, (2024)Logic encryption: A fault analysis perspective., , , и . DATE, стр. 953-958. IEEE, (2012)