iBet uBet web content aggregator. Adding the entire web to your favor.
iBet uBet web content aggregator. Adding the entire web to your favor.



Link to original content: https://api.crossref.org/works/10.3390/S23229221
{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2023,11,17]],"date-time":"2023-11-17T00:28:47Z","timestamp":1700180927255},"reference-count":69,"publisher":"MDPI AG","issue":"22","license":[{"start":{"date-parts":[[2023,11,16]],"date-time":"2023-11-16T00:00:00Z","timestamp":1700092800000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/creativecommons.org\/licenses\/by\/4.0\/"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":["Sensors"],"abstract":"Embedded devices are pervasive nowadays with the rapid development of the Internet of Things (IoT). This brings significant security issues that make the security analysis of embedded devices important. This paper presents a survey on the security analysis research of embedded devices. First, we analyze the embedded device types and their operating systems. Then, we describe a major dynamic security analysis method for an embedded device, i.e., simulating the firmware of the embedded device and performing fuzzing on the web interface provided by the firmware. Third, we discuss some other issues in embedded security analysis, such as analyzing the attack surface, applying static analysis, and performing large-scale analysis. Based on these analyses, we finally conclude three challenges in the current research and present our insights for future research directions.<\/jats:p>","DOI":"10.3390\/s23229221","type":"journal-article","created":{"date-parts":[[2023,11,16]],"date-time":"2023-11-16T13:19:43Z","timestamp":1700140783000},"page":"9221","source":"Crossref","is-referenced-by-count":0,"title":["A Survey of the Security Analysis of Embedded Devices"],"prefix":"10.3390","volume":"23","author":[{"ORCID":"http:\/\/orcid.org\/0000-0002-0075-5003","authenticated-orcid":false,"given":"Xu","family":"Zhou","sequence":"first","affiliation":[{"name":"College of Computer, National University of Defense Technology, Changsha 413000, China"}]},{"given":"Pengfei","family":"Wang","sequence":"additional","affiliation":[{"name":"College of Computer, National University of Defense Technology, Changsha 413000, China"}]},{"given":"Lei","family":"Zhou","sequence":"additional","affiliation":[{"name":"College of Computer, National University of Defense Technology, Changsha 413000, China"}]},{"ORCID":"http:\/\/orcid.org\/0000-0002-5225-6118","authenticated-orcid":false,"given":"Peng","family":"Xun","sequence":"additional","affiliation":[{"name":"College of Computer, National University of Defense Technology, Changsha 413000, China"}]},{"given":"Kai","family":"Lu","sequence":"additional","affiliation":[{"name":"College of Computer, National University of Defense Technology, Changsha 413000, China"}]}],"member":"1968","published-online":{"date-parts":[[2023,11,16]]},"reference":[{"key":"ref_1","unstructured":"IOT Analytics (2023, October 11). IoT Connections Market Update. Available online: https:\/\/iot-analytics.com\/number-connected-iot-devices\/."},{"key":"ref_2","doi-asserted-by":"crossref","unstructured":"Mahmoud, R., Yousuf, T., Aloul, F., and Zualkernan, I. (2015, January 14\u201316). Internet of things (IoT) security: Current status, challenges and prospective measures. Proceedings of the 2015 10th International Conference for Internet Technology and Secured Transactions (ICITST), London, UK.","DOI":"10.1109\/ICITST.2015.7412116"},{"key":"ref_3","unstructured":"Rocha, \u00c1., Adeli, H., Dzemyda, G., Moreira, F., and Ramalho Correia, A.M. (and, January 30\u201331). Review of Specific Features and Challenges in the Current Internet of Things Systems Impacting Their Security and Reliability. Proceedings of the Trends and Applications in Information Systems and Technologies, Azores, Portugal."},{"key":"ref_4","unstructured":"Partners, P.T. (2023, October 11). What is Mirai?. Available online: https:\/\/www.pentestpartners.com\/security-blog\/what-is-mirai-the-malware-explained\/."},{"key":"ref_5","unstructured":"Github (2023, October 11). An Out-of-Bounds Read Vulnerability Exists in TPM2.0. Available online: https:\/\/github.com\/advisories\/GHSA-cr8w-xxqw-fm2m."},{"key":"ref_6","unstructured":"Microsoft Security (2023, October 11). Microsoft Digital Defense Report 2022. Available online: https:\/\/www.microsoft.com\/en-us\/security\/business\/microsoft-digital-defense-report-2022?rtc=1?rtc=1."},{"key":"ref_7","doi-asserted-by":"crossref","unstructured":"Muench, M., Stijohann, J., Kargl, F., Francillon, A., and Balzarotti, D. (2018, January 18\u201321). What you corrupt is not what you crash: Challenges in fuzzing embedded devices. Proceedings of the NDSS, San Diego, CA, USA.","DOI":"10.14722\/ndss.2018.23166"},{"key":"ref_8","unstructured":"Fainelli, F. (2008, January 23\u201324). The OpenWrt embedded development framework. Proceedings of the Free and Open Source Software Developers European Meeting, Brussels, Belgium."},{"key":"ref_9","unstructured":"Clements, A., Gustafson, E., Scharnowski, T., Grosen, P., Fritz, D., Kruegel, C., Vigna, G., Bagchi, S., and Payer, M. (2020, January 12\u201314). Halucinator: Firmware re-hosting through abstraction layer emulation. Proceedings of the 29th USENIX Security Symposium, Boston, MA, USA."},{"key":"ref_10","unstructured":"Scharnowski, T., Bars, N., Schloegel, M., Gustafson, E., Muench, M., Vigna, G., Kruegel, C., Holz, T., and Abbasi, A. (2022, January 10\u201312). Fuzzware: Using Precise MMIO Modeling for Effective Firmware Fuzzing. Proceedings of the 31st USENIX Security Symposium (USENIX Security 22), Boston, MA, USA."},{"key":"ref_11","unstructured":"Ruge, J., Classen, J., Gringoli, F., and Hollick, M. (2020, January 12\u201314). Frankenstein: Advanced Wireless Fuzzing to Exploit New Bluetooth Escalation Targets. Proceedings of the 29th USENIX Security Symposium (USENIX Security 20), Boston, MA, USA."},{"key":"ref_12","doi-asserted-by":"crossref","unstructured":"Shoshitaishvili, Y., Wang, R., Hauser, C., Kruegel, C., and Vigna, G. (2015, January 8\u201311). Firmalice-automatic detection of authentication bypass vulnerabilities in binary firmware. Proceedings of the NDSS, San Diego, CA, USA.","DOI":"10.14722\/ndss.2015.23294"},{"key":"ref_13","doi-asserted-by":"crossref","unstructured":"Feng, X., Sun, R., Zhu, X., Xue, M., Wen, S., Liu, D., Nepal, S., and Xiang, Y. (2021, January 15\u201319). Snipuzz: Black-Box Fuzzing of IoT Firmware via Message Snippet Inference. Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security, CCS\u201921, New York, NY, USA.","DOI":"10.1145\/3460120.3484543"},{"key":"ref_14","doi-asserted-by":"crossref","unstructured":"Chen, J., Diao, W., Zhao, Q., Zuo, C., Lin, Z., Wang, X., Lau, W.C., Sun, M., Yang, R., and Zhang, K. (2018, January 18\u201321). IoTFuzzer: Discovering Memory Corruptions in IoT Through App-based Fuzzing. Proceedings of the NDSS, San Diego, CA, USA.","DOI":"10.14722\/ndss.2018.23159"},{"key":"ref_15","first-page":"5076324","article-title":"Discovering Vulnerabilities in COTS IoT Devices through Blackbox Fuzzing Web Management Interface","volume":"2019","author":"Wang","year":"2019","journal-title":"Secur. Commun. Networks"},{"key":"ref_16","unstructured":"Bellard, F. (2005, January 10\u201315). QEMU, a fast and portable dynamic translator. Proceedings of the USENIX Annual Technical Conference, FREENIX Track, Anaheim, CA, USA."},{"key":"ref_17","doi-asserted-by":"crossref","unstructured":"Chen, D.D., Woo, M., Brumley, D., and Egele, M. (2016, January 21\u201324). Towards automated dynamic analysis for linux-based embedded firmware. Proceedings of the NDSS, San Diego, CA, USA.","DOI":"10.14722\/ndss.2016.23415"},{"key":"ref_18","doi-asserted-by":"crossref","unstructured":"Kim, M., Kim, D., Kim, E., Kim, S., Jang, Y., and Kim, Y. (2020, January 7\u201311). FirmAE: Towards Large-Scale Emulation of IoT Firmware for Dynamic Analysis. Proceedings of the Annual Computer Security Applications Conference, ACSAC\u201920, Austin, TX, USA.","DOI":"10.1145\/3427228.3427294"},{"key":"ref_19","doi-asserted-by":"crossref","unstructured":"Srivastava, P., Peng, H., Li, J., Okhravi, H., Shrobe, H., and Payer, M. (2019, January 15). FirmFuzz: Automated IoT Firmware Introspection and Analysis. Proceedings of the 2nd International ACM Workshop on Security and Privacy for the Internet-of-Things, London, UK. November 2019.","DOI":"10.1145\/3338507.3358616"},{"key":"ref_20","doi-asserted-by":"crossref","unstructured":"Yin, Q., Zhou, X., and Zhang, H. (2021). FirmHunter: State-Aware and Introspection-Driven Grey-Box Fuzzing towards IoT Firmware. Appl. Sci., 11.","DOI":"10.3390\/app11199094"},{"key":"ref_21","unstructured":"Zheng, Y., Davanian, A., Yin, H., Song, C., Zhu, H., and Sun, L. (2019, January 14\u201316). FIRM-AFL: High-Throughput Greybox Fuzzing of Iot Firmware via Augmented Process Emulation. Proceedings of the 28th USENIX Conference on Security Symposium, SEC\u201919, Santa Clara, CA, USA."},{"key":"ref_22","unstructured":"Davanian, A., Qi, Z., Qu, Y., and Yin, H. (2019, January 23\u201325). DECAF++: Elastic Whole-System Dynamic Taint Analysis. Proceedings of the RAID, Beijing, China."},{"key":"ref_23","doi-asserted-by":"crossref","unstructured":"Dolan-Gavitt, B., Hodosh, J., Hulin, P., Leek, T., and Whelan, R. (2015, January 8). Repeatable reverse engineering with PANDA. Proceedings of the 5th Program Protection and Reverse Engineering Workshop, Los Angeles, CA, USA.","DOI":"10.1145\/2843859.2843867"},{"key":"ref_24","doi-asserted-by":"crossref","unstructured":"Henderson, A., Prakash, A., Yan, L.K., Hu, X., Wang, X., Zhou, R., and Yin, H. (2014, January 21\u201325). Make It Work, Make It Right, Make It Fast: Building a Platform-Neutral Whole-System Dynamic Binary Analysis Platform. Proceedings of the 2014 International Symposium on Software Testing and Analysis, ISSTA 2014, San Jose, CA, USA.","DOI":"10.1145\/2610384.2610407"},{"key":"ref_25","doi-asserted-by":"crossref","unstructured":"Muench, M., Nisi, D., Francillon, A., and Balzarotti, D. (2018, January 18). Avatar 2: A multi-target orchestration platform. Proceedings of the Workshop on Binary Analysis Research (Colocated NDSS Symp.), San Diego, CA, USA.","DOI":"10.14722\/bar.2018.23017"},{"key":"ref_26","doi-asserted-by":"crossref","unstructured":"Zaddach, J., Bruno, L., Francillon, A., and Balzarotti, D. (2014, January 23\u201326). AVATAR: A Framework to Support Dynamic Security Analysis of Embedded Systems\u2019 Firmwares. Proceedings of the Network and Distributed System Security Symposium, San Diego, CA, USA.","DOI":"10.14722\/ndss.2014.23229"},{"key":"ref_27","unstructured":"Harrison, L., Vijayakumar, H., Padhye, R., Sen, K., and Grace, M. (2020, January 12\u201314). PARTEMU: Enabling Dynamic Analysis of Real-World TrustZone Software Using Emulation. Proceedings of the 29th USENIX Security Symposium (USENIX Security 20), Boston, MA, USA."},{"key":"ref_28","doi-asserted-by":"crossref","unstructured":"Jiang, M., Ma, L., Zhou, Y., Liu, Q., Zhang, C., Wang, Z., Luo, X., Wu, L., and Ren, K. (2021, January 15\u201319). ECMO: Peripheral Transplantation to Rehost Embedded Linux Kernels. Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security, CCS\u201921, New York, NY, USA.","DOI":"10.1145\/3460120.3484753"},{"key":"ref_29","doi-asserted-by":"crossref","unstructured":"Liu, Q., Zhang, C., Ma, L., Jiang, M., Zhou, Y., Wu, L., Shen, W., Luo, X., Liu, Y., and Ren, K. (2021, January 15\u201319). FirmGuide: Boosting the Capability of Rehosting Embedded Linux Kernels through Model-Guided Kernel Execution. Proceedings of the 2021 36th IEEE\/ACM International Conference on Automated Software Engineering (ASE), Melbourne, Australia.","DOI":"10.1109\/ASE51524.2021.9678653"},{"key":"ref_30","doi-asserted-by":"crossref","unstructured":"Mantz, D., Classen, J., Schulz, M., and Hollick, M. (2019, January 17\u201321). InternalBlue\u2014Bluetooth Binary Patching and Experimentation Framework. Proceedings of the 17th Annual International Conference on Mobile Systems, Applications, and Services, MobiSys 2019, Seoul, Republic of Korea.","DOI":"10.1145\/3307334.3326089"},{"key":"ref_31","doi-asserted-by":"crossref","unstructured":"Reddi, V.J., Settle, A., Connors, D.A., and Cohn, R.S. (2004, January 19). PIN: A Binary Instrumentation Tool for Computer Architecture Research and Education. Proceedings of the 2004 Workshop on Computer Architecture Education: Held in Conjunction with the 31st International Symposium on Computer Architecture, WCAE\u201904, Munich, Germany.","DOI":"10.1145\/1275571.1275600"},{"key":"ref_32","doi-asserted-by":"crossref","first-page":"50","DOI":"10.1109\/2.982916","article-title":"Simics: A full system simulation platform","volume":"35","author":"Magnusson","year":"2002","journal-title":"Computer"},{"key":"ref_33","unstructured":"Mihocka, D., Shwartsman, S., and Corp, I. (2008, January 21). Virtualization without Direct Execution or Jitting: Designing a Portable Virtual Machine Infrastructure. Proceedings of the Workshop on Architectural and Microarchitectural Support for Binary Translation, Beijing, China."},{"key":"ref_34","unstructured":"Quynh, N.A., and Vu, D.H. (2015). Unicorn: Next generation cpu emulator framework. BlackHat USA, 476."},{"key":"ref_35","unstructured":"Costin, A., Zarras, A., and Francillon, A. (June, January 30). Automated dynamic firmware analysis at scale: A case study on embedded web interfaces. Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security, Xi\u2019an, China."},{"key":"ref_36","doi-asserted-by":"crossref","unstructured":"Kammerstetter, M., Platzer, C., and Kastner, W. (2014, January 4\u20136). Prospect: Peripheral Proxying Supported Embedded Code Testing. Proceedings of the 9th ACM Symposium on Information, Computer and Communications Security, ASIA CCS\u201914, Kyoto, Japan.","DOI":"10.1145\/2590296.2590301"},{"key":"ref_37","unstructured":"Zhou, W., Guan, L., Liu, P., and Zhang, Y. (2021, January 11\u201313). Automatic Firmware Emulation through Invalidity-guided Knowledge Inference. Proceedings of the 30th USENIX Security Symposium (USENIX Security 21), Vancouver, BC, Canada."},{"key":"ref_38","doi-asserted-by":"crossref","unstructured":"Zhou, W., Zhang, L., Guan, L., Liu, P., and Zhang, Y. (2022, January 7\u201311). What Your Firmware Tells You Is Not How You Should Emulate It: A Specification-Guided Approach for Firmware Emulation. Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security, Los Angeles, CA, USA.","DOI":"10.1145\/3548606.3559386"},{"key":"ref_39","unstructured":"Bailey, M., and Greenstadt, R. (2021, January 11\u201313). Jetset: Targeted Firmware Rehosting for Embedded Systems. Proceedings of the 30th USENIX Security Symposium, Vancouver, BC, Canada."},{"key":"ref_40","unstructured":"Angrishi, K. (2017). Turning internet of things (iot) into internet of vulnerabilities (iov): Iot botnets. arXiv."},{"key":"ref_41","doi-asserted-by":"crossref","first-page":"99","DOI":"10.1109\/TMSCS.2015.2498605","article-title":"Privacy and security in internet of things and wearable devices","volume":"1","author":"Arias","year":"2015","journal-title":"IEEE Trans. -Multi-Scale Comput. Syst."},{"key":"ref_42","doi-asserted-by":"crossref","unstructured":"Wang, E., Wang, B., Xie, W., Wang, Z., Luo, Z., and Yue, T. (2020). EWVHunter: Grey-box fuzzing with knowledge guide on embedded web front-ends. Appl. Sci., 10.","DOI":"10.3390\/app10114015"},{"key":"ref_43","unstructured":"Laskos, T.Z. (2023, October 11). Arachni\u2014Web Application Security Scanner Framework. Available online: https:\/\/www.arachni-scanner.com\/."},{"key":"ref_44","unstructured":"w3af (2023, October 11). Open Source Web Application Security Scanner. Available online: https:\/\/w3af.org\/."},{"key":"ref_45","unstructured":"w3af (2023, October 11). Zed Attack Proxy (ZAP). Available online: https:\/\/www.zaproxy.org\/."},{"key":"ref_46","doi-asserted-by":"crossref","unstructured":"Gao, Y., Zhou, X., Xie, W., Wang, B., Wang, E., and Wang, Z. (2022). Optimizing IoT Web Fuzzing by Firmware Infomation Mining. Appl. Sci., 12.","DOI":"10.3390\/app12136429"},{"key":"ref_47","unstructured":"Zalewski, M. (2023, October 11). American Fuzzy Lop. Available online: https:\/\/github.com\/google\/AFL."},{"key":"ref_48","doi-asserted-by":"crossref","unstructured":"Xie, W., Chen, J., Wang, Z., Feng, C., Wang, E., Gao, Y., Wang, B., and Lu, K. (2022, January 25\u201329). Game of Hide-and-Seek: Exposing Hidden Interfaces in Embedded Web Applications of IoT Devices, WWW \u201922. Proceedings of the ACM Web Conference, Lyon, France.","DOI":"10.1145\/3485447.3512213"},{"key":"ref_49","unstructured":"Fioraldi, A., Maier, D., Ei\u00dffeldt, H., and Heuse, M. (2020, January 10\u201311). AFL++: Combining Incremental Steps of Fuzzing Research. Proceedings of the 14th USENIX Conference on Offensive Technologies, WOOT\u201920, Boston, MA, USA."},{"key":"ref_50","unstructured":"Pereyda, J. (2023, October 11). Boofuzz Documentation. Available online: https:\/\/github.com\/jtpereyda\/boofuzz."},{"key":"ref_51","unstructured":"Gitlab (2023, October 11). Peach-Fuzzer-Community. Available online: https:\/\/gitlab.com\/peachtech\/peach-fuzzer-community."},{"key":"ref_52","unstructured":"Github (2023, October 11). Kitty: Fuzzing Framework Written in Python. Available online: https:\/\/github.com\/cisco-sas\/kitty."},{"key":"ref_53","unstructured":"Gascon, H., Wressnegger, C., Yamaguchi, F., Arp, D., and Rieck, K. (2015). Security and Privacy in Communication Networks: Proceedings of the 11th EAI International Conference, SecureComm 2015, Dallas, TX, USA, 26\u201329 October 2015, Proceedings 11; Springer."},{"key":"ref_54","doi-asserted-by":"crossref","unstructured":"Ye, Y., Zhang, Z., Wang, F., Zhang, X., and Xu, D. (2021, January 21\u201325). NetPlier: Probabilistic Network Protocol Reverse Engineering from Message Traces. Proceedings of the 2021 Network and Distributed System Security Symposium, Online.","DOI":"10.14722\/ndss.2021.24531"},{"key":"ref_55","doi-asserted-by":"crossref","unstructured":"Luo, Z., Zuo, F., Shen, Y., Jiao, X., Chang, W., and Jiang, Y. (2020, January 20\u201324). ICS Protocol Fuzzing: Coverage Guided Packet Crack and Generation. Proceedings of the 2020 57th ACM\/IEEE Design Automation Conference (DAC), San Francisco, CA, USA.","DOI":"10.1109\/DAC18072.2020.9218603"},{"key":"ref_56","unstructured":"Garbelini, M.E., Wang, C., Chattopadhyay, S., Sun, S., and Kurniawan, E. (2020, January 15\u201317). Sweyntooth: Unleashing mayhem over bluetooth low energy. Proceedings of the 2020 USENIX Conference on Usenix Annual Technical Conference, Online."},{"key":"ref_57","unstructured":"Github (2023, October 11). Binwalk: Firmware Analysis Tool. Available online: https:\/\/github.com\/ReFirmLabs\/binwalk."},{"key":"ref_58","unstructured":"Google Code (2023, October 11). Firmware Modification Kit. Available online: https:\/\/code.google.com\/archive\/p\/firmware-mod-kit\/."},{"key":"ref_59","unstructured":"Github (2023, October 11). Dji-Firmware-Tools\u2014Tools for Handling Firmwares of DJI Products, with Focus on Quadcopters. Available online: https:\/\/github.com\/o-gs\/dji-firmware-tools."},{"key":"ref_60","doi-asserted-by":"crossref","unstructured":"Dahse, J., and Holz, T. (2014, January 23\u201326). Simulation of Built-in PHP Features for Precise Static Code Analysis. Proceedings of the NDSS, San Diego, CA, USA.","DOI":"10.14722\/ndss.2014.23262"},{"key":"ref_61","doi-asserted-by":"crossref","unstructured":"Mantovani, A., Compagna, L., Shoshitaishvili, Y., and Balzarotti, D. (June, January 30). The Convergence of Source Code and Binary Vulnerability Discovery\u2014A Case Study. Proceedings of the 2022 ACM on Asia Conference on Computer and Communications Security, ASIA CCS\u201922, Nagasaki, Japan.","DOI":"10.1145\/3488932.3497764"},{"key":"ref_62","unstructured":"Github (2023, October 11). BinAbsInspector: Vulnerability Scanner for Binaries. Available online: https:\/\/github.com\/KeenSecurityLab\/BinAbsInspector."},{"key":"ref_63","unstructured":"Marcelli, A., Graziano, M., Ugarte-Pedrero, X., Fratantonio, Y., Mansouri, M., and Balzarotti, D. (2022, January 10\u201312). How Machine Learning Is Solving the Binary Function Similarity Problem. Proceedings of the 31st USENIX Security Symposium (USENIX Security 22), Boston, MA, USA."},{"key":"ref_64","unstructured":"Github (2023, October 11). The Firmware Analysis and Comparison Tool (FACT). Available online: https:\/\/github.com\/fkie-cad\/FACT_core."},{"key":"ref_65","unstructured":"Durumeric, Z., Wustrow, E., and Halderman, J.A. (2013, January 14\u201316). ZMap: Fast Internet-wide Scanning and Its Security Applications. Proceedings of the USENIX Security Symposium, Washington, DC, USA."},{"key":"ref_66","unstructured":"Costin, A., Zaddach, J., Francillon, A., and Balzarotti, D. (2014, January 20\u201322). A large-scale analysis of the security of embedded firmwares. Proceedings of the 23rd USENIX Security Symposium (USENIX Security 14), San Diego, CA, USA."},{"key":"ref_67","doi-asserted-by":"crossref","unstructured":"Yu, Z., Cao, R., Tang, Q., Nie, S., Huang, J., and Wu, S. (2020, January 7\u201312). Order Matters: Semantic-Aware Neural Networks for Binary Code Similarity Detection. Proceedings of the AAAI Conference on Artificial Intelligence, New York, NY, USA.","DOI":"10.1609\/aaai.v34i01.5466"},{"key":"ref_68","unstructured":"Yu, Z., Zheng, W., Wang, J., Tang, Q., Nie, S., and Wu, S. (2020, January 6\u201312). CodeCMR: Cross-Modal Retrieval for Function-Level Binary Source Code Matching. Proceedings of the 34th International Conference on Neural Information Processing Systems, NIPS\u201920, Vancouver, BC, Canada."},{"key":"ref_69","doi-asserted-by":"crossref","first-page":"3745","DOI":"10.1109\/TCYB.2020.3013675","article-title":"V-Fuzz: Vulnerability Prediction-Assisted Evolutionary Fuzzing for Binary Programs","volume":"52","author":"Li","year":"2022","journal-title":"IEEE Trans. Cybern."}],"container-title":["Sensors"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/www.mdpi.com\/1424-8220\/23\/22\/9221\/pdf","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2023,11,16]],"date-time":"2023-11-16T13:46:48Z","timestamp":1700142408000},"score":1,"resource":{"primary":{"URL":"https:\/\/www.mdpi.com\/1424-8220\/23\/22\/9221"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2023,11,16]]},"references-count":69,"journal-issue":{"issue":"22","published-online":{"date-parts":[[2023,11]]}},"alternative-id":["s23229221"],"URL":"http:\/\/dx.doi.org\/10.3390\/s23229221","relation":{},"ISSN":["1424-8220"],"issn-type":[{"value":"1424-8220","type":"electronic"}],"subject":[],"published":{"date-parts":[[2023,11,16]]}}}