Fuzzerfly Effect: Hardware Fuzzing for Memory Safety

Mohamadreza Rostami, Chen Chen,Rahul Kande, Huimin Li,Jeyavijayan Rajendran,Ahmad-Reza Sadeghi

IEEE SECURITY & PRIVACY(2024)

引用 0|浏览6
暂无评分
摘要
Hardware-level memory vulnerabilities severely threaten computing systems. However, hardware patching is inefficient or difficult postfabrication. We investigate the effectiveness of hardware fuzzing in detecting hardware memory vulnerabilities and highlight challenges and potential future research directions to enhance hardware fuzzing for memory safety.
更多
查看译文
关键词
Hardware,Safety,Fuzzing,Software,Security,Microarchitecture,Program processors
AI 理解论文
溯源树
样例
生成溯源树,研究论文发展脉络
Chat Paper
正在生成论文摘要