The Emergence of Hardware Fuzzing: A Critical Review of its Significance

R Saravanan, SMP Dinakarrao - arXiv preprint arXiv:2403.12812, 2024 - arxiv.org
In recent years, there has been a notable surge in attention towards hardware security,
driven by the increasing complexity and integration of processors, SoCs, and third-party IPs …

The Fuzz Odyssey: A Survey on Hardware Fuzzing Frameworks for Hardware Design Verification

R Saravanan, SM Pudukotai Dinakarrao - Proceedings of the Great …, 2024 - dl.acm.org
Hardware Security is at stake driven by the growing complexity and integration of
processors, SoCs, and diverse third-party intellectual property (IP) hardware, all geared …

Fuzzing Hardware: Faith or Reality?

W Fu, O Arias, Y Jin, X Guo - 2021 IEEE/ACM International …, 2021 - ieeexplore.ieee.org
Compared to software defects which can be patched in the field, hardware defects are
permanent. As hardware iterations accelerate, a leftward shift in hardware testing is …

[PDF][PDF] BugsBunny: Hopping to RTL Targets with a Directed Hardware-Design Fuzzer

H Ragab, K Koning, H Bos, C Giuffrida - SILM, 2022 - silm-workshop.github.io
Recent attacks on modern processors have demonstrated the severe consequences of
discovering and exploiting hardware vulnerabilities. Simultaneously, the increasing …

Genfuzz: Gpu-accelerated hardware fuzzing using genetic algorithm with multiple inputs

DL Lin, Y Zhang, H Ren, B Khailany… - 2023 60th ACM/IEEE …, 2023 - ieeexplore.ieee.org
Hardware fuzzing has emerged as a promising automatic verification technique to efficiently
discover and verify hardware vulnerabilities. However, hardware fuzzing can be extremely …

Exploring Coverage Metrics in Hardware Fuzzing: A Comprehensive Analysis

R Saravanan, SM Pudukotai Dinakarrao - Proceedings of the Great …, 2024 - dl.acm.org
The increasing complexity and integration of diverse components in modern System-on-
Chip (SoC) designs make them susceptible to a range of attacks. Unfortunately, a …

Thehuzz: Instruction fuzzing of processors using golden-reference models for finding software-exploitable vulnerabilities

A Tyagi, A Crump, AR Sadeghi, G Persyn… - arXiv preprint arXiv …, 2022 - arxiv.org
The increasing complexity of modern processors poses many challenges to existing
hardware verification tools and methodologies for detecting security-critical bugs. Recent …

FormalFuzzer: Formal Verification Assisted Fuzz Testing for SoC Vulnerability Detection

NF Dipu, MM Hossain, KZ Azar… - 2024 29th Asia and …, 2024 - ieeexplore.ieee.org
Modern Systems-on-Chips (SoCs) integrate numerous insecure intellectual properties to
meet design-cost and time-to-market constraints. Incorporating these SoCs into security …

Beyond random inputs: A novel ml-based hardware fuzzing

M Rostami, M Chilese, S Zeitouni… - … , Automation & Test …, 2024 - ieeexplore.ieee.org
Modern computing systems heavily rely on hardware as the root of trust. However, their
increasing complexity has given rise to security-critical vulnerabilities that cross-layer attacks …

Trusting the trust anchor: towards detecting cross-layer vulnerabilities with hardware fuzzing

C Chen, R Kande, P Mahmoody, AR Sadeghi… - Proceedings of the 59th …, 2022 - dl.acm.org
The rise in the development of complex and application-specific commercial and open-
source hardware and the shrinking verification time are causing numerous hardware …