From post

TheHuzz: Instruction Fuzzing of Processors Using Golden-Reference Models for Finding Software-Exploitable Vulnerabilities.

, , , , , , и . USENIX Security Symposium, стр. 3219-3236. USENIX Association, (2022)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

Removal Attacks on Logic Locking and Camouflaging Techniques., , , и . IACR Cryptology ePrint Archive, (2017)Parallel memristors: Improving variation tolerance in memristive digital circuits., , и . ISCAS, стр. 2241-2244. IEEE, (2011)Testing the Trustworthiness of IC Testing: An Oracle-less Attack on IC Camouflaging., , и . IACR Cryptology ePrint Archive, (2016)Towards Provably-Secure Analog and Mixed-Signal Locking Against Overproduction., , , , и . IEEE Trans. Emerg. Top. Comput., 10 (1): 386-403 (2022)Thwarting Replication Attack Against Memristor-Based Neuromorphic Computing System., , , , , , , и . IEEE Trans. Comput. Aided Des. Integr. Circuits Syst., 39 (10): 2192-2205 (2020)Testing the Trustworthiness of IC Testing: An Oracle-Less Attack on IC Camouflaging., , и . IEEE Trans. Inf. Forensics Secur., 12 (11): 2668-2682 (2017)The Cat and Mouse in Split Manufacturing., , , , и . IEEE Trans. Very Large Scale Integr. Syst., 26 (5): 805-817 (2018)Blue team red team approach to hardware trust assessment., , и . ICCD, стр. 285-288. IEEE Computer Society, (2011)Hardware-based attacks to compromise the cryptographic security of an election system., , , , и . ICCD, стр. 153-156. IEEE Computer Society, (2016)Security analysis of integrated circuit camouflaging., , , и . CCS, стр. 709-720. ACM, (2013)