Title
RULF: Rust Library Fuzzing via API Dependency Graph Traversal
Abstract
Robustness is a key concern for Rust library development because Rust promises no risks of undefined behaviors if developers use safe APIs only. Fuzzing is a practical approach for examining the robustness of programs. However, existing fuzzing tools are not directly applicable to library APIs due to the absence of fuzz targets. It mainly relies on human efforts to design fuzz targets case by case...
Year
DOI
Venue
2021
10.1109/ASE51524.2021.9678813
2021 36th IEEE/ACM International Conference on Automated Software Engineering (ASE)
Keywords
DocType
ISBN
Computer bugs,Prototypes,Fuzzing,Search problems,Reliability engineering,Libraries,Robustness
Conference
978-1-6654-0337-5
Citations 
PageRank 
References 
2
0.47
0
Authors
3
Name
Order
Citations
PageRank
Jianfeng Jiang120.47
Hui Xu231.54
Yangfan Zhou323229.72