[HTML][HTML] Embedded fuzzing: a review of challenges, tools, and solutions

M Eisele, M Maugeri, R Shriwas, C Huth, G Bella - Cybersecurity, 2022 - Springer
Fuzzing has become one of the best-established methods to uncover software bugs.
Meanwhile, the market of embedded systems, which binds the software execution tightly to …

[PDF][PDF] Sok: The progress, challenges, and perspectives of directed greybox fuzzing

P Wang, X Zhou, K Lu, T Yue, Y Liu - arXiv preprint arXiv …, 2020 - szu-se.github.io
Greybox fuzzing has been the most scalable and practical approach to software testing.
Most greybox fuzzing tools are coverage guided as code coverage is strongly correlated …

“They're not that hard to mitigate”: What cryptographic library developers think about timing attacks

J Jancar, M Fourné, DDA Braga, M Sabt… - … IEEE Symposium on …, 2022 - ieeexplore.ieee.org
Timing attacks are among the most devastating side-channel attacks, allowing remote
attackers to retrieve secret material, including cryptographic keys, with relative ease. In …

Constantine: Automatic side-channel resistance using efficient control and data flow linearization

P Borrello, DC D'Elia, L Querzoni… - Proceedings of the 2021 …, 2021 - dl.acm.org
In the era of microarchitectural side channels, vendors scramble to deploy mitigations for
transient execution attacks, but leave traditional side-channel attacks against sensitive …

A systematic evaluation of automated tools for side-channel vulnerabilities detection in cryptographic libraries

A Geimer, M Vergnolle, F Recoules, LA Daniel… - Proceedings of the …, 2023 - dl.acm.org
To protect cryptographic implementations from side-channel vulnerabilities, developers must
adopt constant-time programming practices. As these can be error-prone, many side …

Revizor: Testing black-box CPUs against speculation contracts

O Oleksenko, C Fetzer, B Köpf… - Proceedings of the 27th …, 2022 - dl.acm.org
Speculative vulnerabilities such as Spectre and Meltdown expose speculative execution
state that can be exploited to leak information across security domains via side-channels …

SpecuSym: Speculative symbolic execution for cache timing leak detection

S Guo, Y Chen, P Li, Y Cheng, H Wang, M Wu… - Proceedings of the ACM …, 2020 - dl.acm.org
CPU cache is a limited but crucial storage component in modern processors, whereas the
cache timing side-channel may inadvertently leak information through the physically …

Microwalk-CI: Practical side-channel analysis for JavaScript applications

J Wichelmann, F Sieck, A Pätschke… - Proceedings of the 2022 …, 2022 - dl.acm.org
Secret-dependent timing behavior in cryptographic implementations has resulted in
exploitable vulnerabilities, undermining their security. Over the years, numerous tools to …

[PDF][PDF] “These results must be false”: A usability evaluation of constant-time analysis tools

M Fourné, DDA Braga, J Jancar, M Sabt… - 33th USENIX Security …, 2024 - usenix.org
Cryptography secures our online interactions, transactions, and trust. To achieve this goal,
not only do the cryptographic primitives and protocols need to be secure in theory, they also …

{ProSpeCT}: Provably Secure Speculation for the {Constant-Time} Policy

LA Daniel, M Bognar, J Noorman, S Bardin… - 32nd USENIX Security …, 2023 - usenix.org
We propose ProSpeCT, a generic formal processor model providing provably secure
speculation for the constant-time policy. For constant-time programs under a non …