April 6, 2023, 1:10 a.m. | Chen Chen, Rahul Kande, Nathan Nyugen, Flemming Andersen, Aakash Tyagi, Ahmad-Reza Sadeghi, Jeyavijayan Rajendran

cs.CR updates on arXiv.org arxiv.org

Recent research has shown that hardware fuzzers can effectively detect
security vulnerabilities in modern processors. However, existing hardware
fuzzers do not fuzz well the hard-to-reach design spaces. Consequently, these
fuzzers cannot effectively fuzz security-critical control- and data-flow logic
in the processors, hence missing security vulnerabilities. To tackle this
challenge, we present HyPFuzz, a hybrid fuzzer that leverages formal
verification tools to help fuzz the hard-to-reach part of the processors. To
increase the effectiveness of HyPFuzz, we perform optimizations in time …

challenge control critical data design detect effectively flow fuzz fuzzer fuzzing hard hardware hybrid logic missing processor processors research security space strategy tools under verification vulnerabilities

Senior Security Specialist, Forsah Technical and Vocational Education and Training (Forsah TVET) (NEW)

@ IREX | Ramallah, West Bank, Palestinian National Authority

Consultant(e) Junior Cybersécurité

@ Sia Partners | Paris, France

Senior Network Security Engineer

@ NielsenIQ | Mexico City, Mexico

Senior Consultant, Payment Intelligence

@ Visa | Washington, DC, United States

Corporate Counsel, Compliance

@ Okta | San Francisco, CA; Bellevue, WA; Chicago, IL; New York City; Washington, DC; Austin, TX

Security Operations Engineer

@ Samsara | Remote - US