Open Access. Powered by Scholars. Published by Universities.®

Law Commons

Open Access. Powered by Scholars. Published by Universities.®

PDF

Journal of Digital Forensics, Security and Law

Discipline
Keyword
Publication Year

Articles 31 - 60 of 530

Full-Text Articles in Law

Fast Forensic Triage Using Centralised Thumbnail Caches On Windows Operating Systems, Sean Mckeown, Gordon Russell, Petra Leimich Sep 2019

Fast Forensic Triage Using Centralised Thumbnail Caches On Windows Operating Systems, Sean Mckeown, Gordon Russell, Petra Leimich

Journal of Digital Forensics, Security and Law

A common investigative task is to identify known contraband images on a device, which typically involves calculating cryptographic hashes for all the files on a disk and checking these against a database of known contraband. However, modern drives are now so large that it can take several hours just to read this data from the disk, and can contribute to the large investigative backlogs suffered by many law enforcement bodies. Digital forensic triage techniques may thus be used to prioritise evidence and effect faster investigation turnarounds. This paper proposes a new forensic triage method for investigating disk evidence relating to …


Memoryranger Prevents Highjacking File_Object Structures In Windows Kernel, Igor Korkin Sep 2019

Memoryranger Prevents Highjacking File_Object Structures In Windows Kernel, Igor Korkin

Journal of Digital Forensics, Security and Law

Windows OS kernel memory is one of the main targets of cyber-attacks. By launching such attacks, hackers are succeeding in process privilege escalation and tampering users’ data by accessing kernel-mode memory. This paper considers a new example of such an attack, which results in access to the files opened in an exclusive mode. Windows built-in security features prevent such a legal access, but attackers can circumvent them by patching dynamically allocated objects. The research shows that the newest Windows 10 x64 is vulnerable to this attack. The paper provides an example of using MemoryRanger, a hypervisor- based solution to prevent …


Improved Decay Tolerant Inference Of Previously Uninstalled Computer Applications, Oluwaseun Adegbehingbe, James Jones Sep 2019

Improved Decay Tolerant Inference Of Previously Uninstalled Computer Applications, Oluwaseun Adegbehingbe, James Jones

Journal of Digital Forensics, Security and Law

When an application is uninstalled from a computer system, the application’s deleted file contents are overwritten over time, depending on factors such as operating system, available unallocated disk space, user activity, etc. As this content decays, the ability to infer the application’s prior presence, based on the remaining digital artifacts, becomes more difficult. Prior research inferring previously installed applications by matching sectors from a hard disk of interest to a previously constructed catalog of labeled sector hashes showed promising results. This prior work used a white list approach to identify relevant artifacts, resulting in no irrelevant artifacts but incurring the …


An Examination Of Computer Forensics And Related Certifications In The Accounting Curriculum, Michael A. Seda, Bonita Peterson Kramer, D. Larry Crumbley Jul 2019

An Examination Of Computer Forensics And Related Certifications In The Accounting Curriculum, Michael A. Seda, Bonita Peterson Kramer, D. Larry Crumbley

Journal of Digital Forensics, Security and Law

Forensic accounting has been a fast-growing niche area within the accounting field for many years. While there has been dramatic growth in the number of courses and degrees in forensic accounting offered by universities, certain relevant topics receive little coverage, such as computer forensics. The purpose of this paper is to examine the views of accounting academics and practitioners pertaining to integrating computer forensics in the accounting curriculum, as well as to determine which forensic accounting certifications the respondents hold. Differences in opinions between the two groups are discussed, along with recommendations on how to improve the forensic accounting curriculum …


Examining The Correlates Of Failed Drdos Attacks, Thomas Hyslip, Thomas Holt Jun 2019

Examining The Correlates Of Failed Drdos Attacks, Thomas Hyslip, Thomas Holt

Journal of Digital Forensics, Security and Law

Over the last decade, there has been a rise in cybercrime services offered on a feefor- service basis, enabling individuals to direct attacks against various targets. One of the recent services offered involves stresser or booter operators, who offer distributed reflected denial of service (DRDoS) attacks on an hourly or subscription basis. These attacks involve the use of malicious traffic reflected off of webservers to increase the volume of traffic, which is directed toward websites and servers rendering them unusable. Researchers have examined DRDoS attacks using realtime data, though few have considered the experience of their customers and the factors …


Front Matter Jun 2019

Front Matter

Journal of Digital Forensics, Security and Law

No abstract provided.


Enhancing Forensic-Tool Security With Rust: Development Of A String Extraction Utility, Jens Getreu, Olaf Maennel Jun 2019

Enhancing Forensic-Tool Security With Rust: Development Of A String Extraction Utility, Jens Getreu, Olaf Maennel

Journal of Digital Forensics, Security and Law

The paper evaluates the suitability of the Rust ecosystem for forensic tool development. As a case study, a forensic tool named Stringsext is developed. Starting from analyzing the specefic requirements of forensic software in general and those of the present case study, all stages of the software development life-cycle are executed and evaluated. Stringsext is a re-implementation and enhancement of the GNU-strings tool, a widely used program in forensic investigations. Stringsext recognizes Cyrillic, CJKV East Asian characters and other scripts in all supported multi-byte-encodings while GNU-strings fails in finding these in UTF-16 and other encodings. During the case study it …


Df 2.0: An Automated, Privacy Preserving, And Efficient Digital Forensic Framework That Leverages Machine Learning For Evidence Prediction And Privacy Evaluation, Robin Verma, Jayaprakash Govindaraj Dr, Saheb Chhabra, Gaurav Gupta Jun 2019

Df 2.0: An Automated, Privacy Preserving, And Efficient Digital Forensic Framework That Leverages Machine Learning For Evidence Prediction And Privacy Evaluation, Robin Verma, Jayaprakash Govindaraj Dr, Saheb Chhabra, Gaurav Gupta

Journal of Digital Forensics, Security and Law

The current state of digital forensic investigation is continuously challenged by the rapid technological changes, the increase in the use of digital devices (both the heterogeneity and the count), and the sheer volume of data that these devices could contain. Although data privacy protection is not a performance measure, however, preventing privacy violations during the digital forensic investigation, is also a big challenge. With a perception that the completeness of investigation and the data privacy preservation are incompatible with each other, the researchers have provided solutions to address the above-stated challenges that either focus on the effectiveness of the investigation …


Forensic Cell Site Analysis: Mobile Network Operator Evidence Integrity Maintenance Research, John B. Minor Jun 2019

Forensic Cell Site Analysis: Mobile Network Operator Evidence Integrity Maintenance Research, John B. Minor

Journal of Digital Forensics, Security and Law

Mobile Network Operator (MNO) and Mobile Virtual Network Operator (MVNO) evidence have become an important evidentiary focus in the courtroom. This type of evidence is routinely produced as business records under U.S. Federal Rules of Evidence for use in the emerging discipline of Forensic Cell Site Analysis. The research was undertaken to determine if evidence produced by operators should be classified as digital evidence and, if so, what evidence handling methodologies are appropriate to ensure evidence integrity. This research project resulted in the creation of a method of determining if business records produced by MNO/MVNO organizations are digital evidence and …


Digital Forensics, A Need For Credentials And Standards, Nima Zahadat Mar 2019

Digital Forensics, A Need For Credentials And Standards, Nima Zahadat

Journal of Digital Forensics, Security and Law

The purpose of the conducted study was to explore the credentialing of digital forensic investigators, drawing from applicable literature. A qualitative, descriptive research design was adopted which entailed searching across Google Scholar and ProQuest databases for peer reviewed articles on the subject matter. The resulting scholarship was vetted for timeliness and relevance prior to identification of key ideas on credentialing. The findings of the study indicated that though credentialing was a major issue in digital forensics with an attentive audience of stakeholders, it had been largely overshadowed by the fundamental curricula problems in the discipline. A large portion of research …


Front Matter Mar 2019

Front Matter

Journal of Digital Forensics, Security and Law

No abstract provided.


Forensic Analysis Of A Crash-Damaged Cheerson Cx-20 Auto Pathfinder Drone, Ian N. Mcateer, Peter Hannay, Muhammad I. Malik, Zubair Baig Dec 2018

Forensic Analysis Of A Crash-Damaged Cheerson Cx-20 Auto Pathfinder Drone, Ian N. Mcateer, Peter Hannay, Muhammad I. Malik, Zubair Baig

Journal of Digital Forensics, Security and Law

Long gone are the days when Unmanned Aerial Vehicles (UAVs) and drones (multirotor UAVs) were the exclusive domain of the military for surveillance or tactical strike purposes. For relatively little money mainly due to high-tech progression in microprocessor design, anyone can now purchase a drone with GNSS-tracking capabilities and can support a live high-resolution video feed to its flight controller. The global population of drones has sky- rocketed in recent years as this new technology has been embraced for both its recreational and commercial applications. However, the more nefarious members of society have also recognized the potential for using drones …


Masthead Dec 2018

Masthead

Journal of Digital Forensics, Security and Law

No abstract provided.


Cover Dec 2018

Cover

Journal of Digital Forensics, Security and Law

No abstract provided.


Front Matter Dec 2018

Front Matter

Journal of Digital Forensics, Security and Law

No abstract provided.


Back Matter Dec 2018

Back Matter

Journal of Digital Forensics, Security and Law

No abstract provided.


Table Of Contents Dec 2018

Table Of Contents

Journal of Digital Forensics, Security and Law

No abstract provided.


Russia Today, Cyberterrorists Tomorrow: U.S. Failure To Prepare Democracy For Cyberspace, Jonathan F. Lancelot Dec 2018

Russia Today, Cyberterrorists Tomorrow: U.S. Failure To Prepare Democracy For Cyberspace, Jonathan F. Lancelot

Journal of Digital Forensics, Security and Law

This paper is designed to expose vulnerabilities within the US electoral system, the use of cyberspace to exploit weaknesses within the information assurance strategies of the democratic and republican party organizations, and deficiencies within the social media communications and voting machine exploits. A brief history of discriminatory practices in voting rights and voting access will be set as the foundation for the argument that the system is vulnerable in the cyber age, and the need for reform at the local, state and national levels will be emphasized. The possibility of a foreign nation-state influencing the outcome of an election by …


Table Of Contents Dec 2018

Table Of Contents

Journal of Digital Forensics, Security and Law

No abstract provided.


Enhancement Of Media Splicing Detection: A General Framework, Songpon Teerakanok, Tetsutaro Uehara Oct 2018

Enhancement Of Media Splicing Detection: A General Framework, Songpon Teerakanok, Tetsutaro Uehara

Journal of Digital Forensics, Security and Law

Digital media (i.e., image, audio) has played an influential role in today information system. The increasing of popularity in digital media has brought forth many technological advancements. The advancements, however, also gives birth to a number of forgeries and attacks against this type of information. With the availability of easy-to-use media manipulating tools available online, the authenticity of today digital media cannot be guaranteed. In this paper, a new general framework for enhancing today media splicing detection has been proposed. By combining results from two traditional approaches, the enhanced detection results show improvement in term of clarity in which anomalies …


A New Framework For Securing, Extracting And Analyzing Big Forensic Data, Hitesh Sachdev, Hayden Wimmer, Lei Chen, Carl Rebman Oct 2018

A New Framework For Securing, Extracting And Analyzing Big Forensic Data, Hitesh Sachdev, Hayden Wimmer, Lei Chen, Carl Rebman

Journal of Digital Forensics, Security and Law

Finding new methods to investigate criminal activities, behaviors, and responsibilities has always been a challenge for forensic research. Advances in big data, technology, and increased capabilities of smartphones has contributed to the demand for modern techniques of examination. Smartphones are ubiquitous, transformative, and have become a goldmine for forensics research. Given the right tools and research methods investigating agencies can help crack almost any illegal activity using smartphones. This paper focuses on conducting forensic analysis in exposing a terrorist or criminal network and introduces a new Big Forensic Data Framework model where different technologies of Hadoop and EnCase software are …


A Bit Like Cash: Understanding Cash-For-Bitcoin Transactions Through Individual Vendors, Stephanie J. Robberson, Mark R. Mccoy Oct 2018

A Bit Like Cash: Understanding Cash-For-Bitcoin Transactions Through Individual Vendors, Stephanie J. Robberson, Mark R. Mccoy

Journal of Digital Forensics, Security and Law

As technology improves and economies become more globalized, the concept of currency has evolved. Bitcoin, a cryptographic digital currency, has been embraced as a secure and convenient type of money. Due to its security and privacy for the user, Bitcoin is a good tool for conducting criminal trades. The Financial Crimes Enforcement Network (FinCEN) has regulations in place to make identification information of Bitcoin purchasers accessible to law enforcement, but enforcing these rules with cash-for-Bitcoin traders is difficult. This study surveyed cash-for-Bitcoin vendors in Oklahoma, Texas, Arkansas, Missouri, Kansas, Colorado, and New Mexico to determine personal demographic information, knowledge of …


Ontologies And The Semantic Web For Digital Investigation Tool Selection, Hayden Wimmer, Lei Chen, Thomas Narock Sep 2018

Ontologies And The Semantic Web For Digital Investigation Tool Selection, Hayden Wimmer, Lei Chen, Thomas Narock

Journal of Digital Forensics, Security and Law

The nascent field of digital forensics is heavily influenced by practice. Much digital forensics research involves the use, evaluation, and categorization of the multitude of tools available to researchers and practitioners. As technology evolves at an increasingly rapid pace, the digital forensics field must constantly adapt by creating and evaluating new tools and techniques to perform forensic analysis on many disparate systems such as desktops, notebook computers, mobile devices, cloud, and personal wearable sensor devices, among many others. While researchers have attempted to use ontologies to classify the digital forensics domain on various dimensions, no ontology of digital forensic tools …


Sharia Law And Digital Forensics In Saudi Arabia, Fahad Alanazi, Andrew Jones, Catherine Menon Sep 2018

Sharia Law And Digital Forensics In Saudi Arabia, Fahad Alanazi, Andrew Jones, Catherine Menon

Journal of Digital Forensics, Security and Law

These days, digital crime is one of the main challenges for law enforcement and the judicial system. Many of the laws which are used to protect the users of current technologies were derived from legislation and laws that are utilized in the control of crimes that are based in the physical realm. This applies not only in Western countries, but in countries that adopt Sharia law. There is a need to establish specific legislation and accepted best practice to deal with digital crimes that is compatible with Sharia law, which affects more than one billion Muslims. This paper presents a …


Back Matter Sep 2018

Back Matter

Journal of Digital Forensics, Security and Law

No abstract provided.


Front Matter Sep 2018

Front Matter

Journal of Digital Forensics, Security and Law

No abstract provided.


A Forensic Enabled Data Provenance Model For Public Cloud, Shariful Haque, Travis Atkison Sep 2018

A Forensic Enabled Data Provenance Model For Public Cloud, Shariful Haque, Travis Atkison

Journal of Digital Forensics, Security and Law

Cloud computing is a newly emerging technology where storage, computation and services are extensively shared among a large number of users through virtualization and distributed computing. This technology makes the process of detecting the physical location or ownership of a particular piece of data even more complicated. As a result, improvements in data provenance techniques became necessary. Provenance refers to the record describing the origin and other historical information about a piece of data. An advanced data provenance system will give forensic investigators a transparent idea about the data's lineage, and help to resolve disputes over controversial pieces of data …


Masthead Sep 2018

Masthead

Journal of Digital Forensics, Security and Law

No abstract provided.


Cover Aug 2018

Cover

Journal of Digital Forensics, Security and Law

No abstract provided.


Masthead Aug 2018

Masthead

Journal of Digital Forensics, Security and Law

No abstract provided.