Open Access. Powered by Scholars. Published by Universities.®

Law Commons

Open Access. Powered by Scholars. Published by Universities.®

Computer Law

PDF

2014

Institution
Keyword
Publication
Publication Type

Articles 31 - 60 of 215

Full-Text Articles in Law

Front Matter Jun 2014

Front Matter

Journal of Digital Forensics, Security and Law

No abstract provided.


Back Matter Jun 2014

Back Matter

Journal of Digital Forensics, Security and Law

No abstract provided.


The Singapore Personal Data Protection Act And An Assessment Of Future Trends In Data Privacy, Warren B. Chik Jun 2014

The Singapore Personal Data Protection Act And An Assessment Of Future Trends In Data Privacy, Warren B. Chik

Warren Bartholomew CHIK

In the first part of this paper, I will present and explain the Singapore Personal Data Protection Act (“PDPA”) in the context of legislative developments in the Asian region and against the well-established international baseline privacy standards. In the course of the above evaluation, reference will be made to the national laws and policy on data privacy prior to the enactment of the PDPA as well as current social and market practices in relation to personal data. In the second part of this paper, I will decipher and assess the future trends in data privacy reform and the future development …


Policing Cyber Bullying: How Parents, Educators, And Law Enforcement Respond To Digital Harassment, Ryan Broll Jun 2014

Policing Cyber Bullying: How Parents, Educators, And Law Enforcement Respond To Digital Harassment, Ryan Broll

Electronic Thesis and Dissertation Repository

Some prior research has emphasised how adults ought to address cyber bullying, yet little is known about how they actually prevent and respond to digital harassment. This study addresses this gap in the literature by exploring the formal and informal “policing” of cyber bullying by a network of security actors: parents, teachers and school administrators, and the public police. Data were collected through a mixed methods research design consisting of semi-structured qualitative interviews with eight parents, 14 teachers, and 12 members of law enforcement (n = 34) and quantitative surveys completed by 52 parents.

Drawing upon nodal governance theory as …


With Great Power Comes Little Responsibility: The Role Of Online Payment Service Providers With Regards To Websites Selling Counterfeit Goods, J. Bruce Richardson Jun 2014

With Great Power Comes Little Responsibility: The Role Of Online Payment Service Providers With Regards To Websites Selling Counterfeit Goods, J. Bruce Richardson

Canadian Journal of Law and Technology

This article will explain the current avenues for intellectual property rights holders to make use of existing anti-counterfeiting policies made available by financial companies dealing in electronic payments, and argue that current policies, while helpful, are not sufficient. The article will conclude by demonstrating that policy makers have options to intervene and regulate the use of online payment services, either directly through legislation or indirectly through facilitating “best practices.”


Rethinking Online Privacy In Canada: Commentary On Voltage Pictures V. John And Jane Doe, Ngozi Okidegbe Jun 2014

Rethinking Online Privacy In Canada: Commentary On Voltage Pictures V. John And Jane Doe, Ngozi Okidegbe

Canadian Journal of Law and Technology

This article examines the Voltage decision, with the view that the bona fide standard safeguards intellectual property rights at the cost of online privacy rights and will proceed in three parts. Part I provides a brief contextualization of the issues. Part II is an analysis of the Voltage decision. Part III examines how the bona fide standard is a relatively low threshold. This article concludes by considering the possibility of shifting to a higher standard for disclosure, as well as a possible solution for the effect that a higher standard could have on copyright owners.


Access Of Evil? Legislating Online Youth Privacy In The Information Age, Agathon Fric Jun 2014

Access Of Evil? Legislating Online Youth Privacy In The Information Age, Agathon Fric

Canadian Journal of Law and Technology

This article seeks to address what constitutes youth online privacy, how youth conceive of their privacy, whether their privacy needs protecting, and, if so, how youth privacy should be regulated online. First, the article begins by rooting the issue of online youth privacy in the current social, technological, economic, political, and legal context, drawing on social science research to demonstrate both the threats and opportunities created by technology for youth privacy.

Second, the analysis focuses on the relative strengths and weaknesses of current federal legislation as the primary law governing the collection, use, and disclosure of youth’s personal information through …


The Song Remains The Same: Preserving The First Sale Doctrine For A Secondary Market Of Digital Music, Marco Figliomeni Jun 2014

The Song Remains The Same: Preserving The First Sale Doctrine For A Secondary Market Of Digital Music, Marco Figliomeni

Canadian Journal of Law and Technology

This article will explore the origins and rationale for the first sale doctrine. A review of the most recent American case law shows the court rejecting the doctrine’s applicability in a digital sphere. I suggest that in spite of the court’s rigid interpretation of the U.S. Copyright Act, formulating a digital first sale doctrine is a matter better left to lawmakers. A flourishing digital secondary market can promote competition and innovation while making content more accessible to the public, but its endorsement requires an appreciation of its adverse effect on the primary market for copyright owners. The article fast-forwards to …


Combining Familial Searching And Abandoned Dna: Potential Privacy Outcomes And The Future Of Canada's National Dna Data Bank, Amy Conroy Jun 2014

Combining Familial Searching And Abandoned Dna: Potential Privacy Outcomes And The Future Of Canada's National Dna Data Bank, Amy Conroy

Canadian Journal of Law and Technology

This article aims to respond to the government’s request by explaining the nature of that relationship and by arguing that the combined use of familial searching and analysis of abandoned DNA would present a serious risk for genetic privacy. The risk is particularly acute given that it would effectively circumvent the existing justification for the NDDB, leading to inclusion of individuals whose DNA profiles have not been uploaded directly onto the data bank. To substantiate this main argument, this article proceeds in three parts. The first describes the current Canadian law on familial searching and the ongoing interest in amending …


Software Patentability After Prometheus, Joseph Holland King Jun 2014

Software Patentability After Prometheus, Joseph Holland King

Georgia State University Law Review

This Note examines the history of patentability of abstract ideas and the tests that courts have used to make the determination of whether an invention incorporating an abstract idea is patentable. Part I provides a history of the four seminal cases related to patentable subject matter, as well as some more recent on point decisions. Part II changes focus to the various tests and factors that have been used by the courts, exploring the history of each, discussing the treatment by the Supreme Court, and determining the strengths and weaknesses of each. Based on the discussion in Part II, Part …


Hot Zone Identification: Analyzing Effects Of Data Sampling On Spam Clustering, Rasib Khan, Mainul Mizan, Ragib Hasan, Alan Sprague May 2014

Hot Zone Identification: Analyzing Effects Of Data Sampling On Spam Clustering, Rasib Khan, Mainul Mizan, Ragib Hasan, Alan Sprague

Annual ADFSL Conference on Digital Forensics, Security and Law

Email is the most common and comparatively the most efficient means of exchanging information in today's world. However, given the widespread use of emails in all sectors, they have been the target of spammers since the beginning. Filtering spam emails has now led to critical actions such as forensic activities based on mining spam email. The data mine for spam emails at the University of Alabama at Birmingham is considered to be one of the most prominent resources for mining and identifying spam sources. It is a widely researched repository used by researchers from different global organizations. The usual process …


Investigative Techniques Of N-Way Vendor Agreement And Network Analysis Demonstrated With Fake Antivirus, Gary Warner, Mike Nagy, Kyle Jones, Kevin Mitchem May 2014

Investigative Techniques Of N-Way Vendor Agreement And Network Analysis Demonstrated With Fake Antivirus, Gary Warner, Mike Nagy, Kyle Jones, Kevin Mitchem

Annual ADFSL Conference on Digital Forensics, Security and Law

Fake AntiVirus (FakeAV) malware experienced a resurgence in the fall of 2013 after falling out of favor after several high profile arrests. FakeAV presents two unique challenges to investigators. First, because each criminal organization running a FakeAV affiliate system regularly alters the appearance of their system, it is sometimes difficult to know whether an incoming criminal complaint or malware sample is related to one ring or the other. Secondly, because FakeAV is delivered in a “Pay Per Install” affiliate model, in addition to the ring-leaders of each major ring, there are many high-volume malware infection rings who are all using …


Work In Progress: An Architecture For Network Path Reconstruction Via Backtraced Ospf Lsdb Synchronization, Raymond A. Hansen May 2014

Work In Progress: An Architecture For Network Path Reconstruction Via Backtraced Ospf Lsdb Synchronization, Raymond A. Hansen

Annual ADFSL Conference on Digital Forensics, Security and Law

There has been extensive work in crime scene reconstruction of physical locations, and much is known in terms of digital forensics of computing devices. However, the network has remained a nebulous combination of entities that are largely ignored during an investigation due to the transient nature of the data that flows through the networks. This paper introduces an architecture for network path reconstruction using the network layer reachability information shared via OSPF Link State Advertisements and the routines and functions of OSPF::rt_sched() as applied to the construction of identical Link State Databases for all routers within an Area.


Application Of Toral Automorphisms To Preserve Confidentiality Principle In Video Live Streaming, Enrique García-Carbajal, Clara Cruz-Ramos, Mariko Nakano-Miyatake May 2014

Application Of Toral Automorphisms To Preserve Confidentiality Principle In Video Live Streaming, Enrique García-Carbajal, Clara Cruz-Ramos, Mariko Nakano-Miyatake

Annual ADFSL Conference on Digital Forensics, Security and Law

Most of the Live Video Systems do not preserve the Confidentiality principle, and send all frames of the video without any protection, allowing an easy “man in the middle” attack. But when it does, it uses cryptographic techniques over streaming data or makes use of secure channel systems. This generates low frame rate and demands many processor resources. In fact native Live Video Streaming demands many resources of all System.

In this paper we propose a technique to preserve confidentiality in Video Live Streaming applying a confusing visual method making use of the Toral Automorphism Spatial Transformation over each frame. …


Visualizing Instant Messaging Author Writeprints For Forensic Analysis, Angela Orebaugh, Jason Kinser, Jeremy Allnutt May 2014

Visualizing Instant Messaging Author Writeprints For Forensic Analysis, Angela Orebaugh, Jason Kinser, Jeremy Allnutt

Annual ADFSL Conference on Digital Forensics, Security and Law

As cybercrime continues to increase, new cyber forensics techniques are needed to combat the constant challenge of Internet anonymity. In instant messaging (IM) communications, criminals use virtual identities to hide their true identity, which hinders social accountability and facilitates cybercrime. Current instant messaging products are not addressing the anonymity and ease of impersonation over instant messaging. It is necessary to have IM cyber forensics techniques to assist in identifying cyber criminals as part of the criminal investigation. Instant messaging behavioral biometrics include online writing habits, which may be used to create an author writeprint to assist in identifying an author …


Botnet Forensic Investigation Techniques And Cost Evaluation, Brian Cusack May 2014

Botnet Forensic Investigation Techniques And Cost Evaluation, Brian Cusack

Annual ADFSL Conference on Digital Forensics, Security and Law

Botnets are responsible for a large percentage of damages and criminal activity on the Internet. They have shifted attacks from push activities to pull techniques for the distribution of malwares and continue to provide economic advantages to the exploiters at the expense of other legitimate Internet service users. In our research we asked; what is the cost of the procedural steps for forensically investigating a Botnet attack? The research method applies investigation guidelines provided by other researchers and evaluates these guidelines in terms of the cost to a digital forensic investigator. We conclude that investigation of Botnet attacks is both …


Development And Dissemination Of A New Multidisciplinary Undergraduate Curriculum In Digital Forensics, Masooda Bashir, Jenny A. Applequist, Roy H. Campbell, Lizanne Destefano, Gabriela L. Garcia, Anthony Lang May 2014

Development And Dissemination Of A New Multidisciplinary Undergraduate Curriculum In Digital Forensics, Masooda Bashir, Jenny A. Applequist, Roy H. Campbell, Lizanne Destefano, Gabriela L. Garcia, Anthony Lang

Annual ADFSL Conference on Digital Forensics, Security and Law

The Information Trust Institute (ITI) at the University of Illinois at Urbana-Champaign is developing an entirely new multidisciplinary undergraduate curriculum on the topic of digital forensics, and this paper presents the findings of the development process, including initial results and evaluation of a pilot offering of the coursework to students. The curriculum consists of a four-course sequence, including introductory and advanced lecture courses with parallel laboratory courses, followed by an advanced course. The content has been designed to reflect both the emerging national standards and the strong multidisciplinary character of the profession of digital forensics, and includes modules developed collaboratively …


Computer Forensics For Accountants, Grover S. Kearns May 2014

Computer Forensics For Accountants, Grover S. Kearns

Annual ADFSL Conference on Digital Forensics, Security and Law

Digital attacks on organizations are becoming more common and more sophisticated. Firms are interested in providing data security and having an effective means to respond to attacks. Accountants possess important investigative and analytical skills that serve to uncover fraud in forensic investigations. Some accounting students take courses in forensic accounting but few colleges offer a course in computer forensics for accountants. Educators wishing to develop such a course may find developing the curriculum daunting. A major element of such a course is the use of forensic software. This paper argues the importance of computer forensics to accounting students and offers …


Applying Memory Forensics To Rootkit Detection, Igor Korkin, Ivan Nesterov May 2014

Applying Memory Forensics To Rootkit Detection, Igor Korkin, Ivan Nesterov

Annual ADFSL Conference on Digital Forensics, Security and Law

Volatile memory dump and its analysis is an essential part of digital forensics. Among a number of various software and hardware approaches for memory dumping there are authors who point out that some of these approaches are not resilient to various anti-forensic techniques, and others that require a reboot or are highly platform dependent. New resilient tools have certain disadvantages such as low speed or vulnerability to rootkits which directly manipulate kernel structures, e.g., page tables. A new memory forensic system – Malware Analysis System for Hidden Knotty Anomalies (MASHKA) is described in this paper. It is resilient to popular …


The Federal Rules Of Civil Procedure: Politics In The 2013-2014 Revision, John W. Bagby, Byron Granda, Emily Benoit, Alexander Logan, Ryan Snell, Joseph J. Schwerha May 2014

The Federal Rules Of Civil Procedure: Politics In The 2013-2014 Revision, John W. Bagby, Byron Granda, Emily Benoit, Alexander Logan, Ryan Snell, Joseph J. Schwerha

Annual ADFSL Conference on Digital Forensics, Security and Law

Pre-trial discovery is perpetually controversial. Parties advantaged by strict privacy can often avoid justice when this is disadvantageous to their interests. Contrawise, parties advantaged by relaxed litigation privacy can achieve justice when all facts are accessible irrespective of their repositories, ownership or control. American-style pre-trial discovery in civil and regulatory enforcement is relatively rare around the world. U.S. discovery rules open nearly all relevant and non-privileged data for use by opposing parties. The traditional discovery process was costly and time consuming in the world of tangible paper data. However, these burdens have increased, rather than diminished as often predicted, as …


Testing And Evaluating The Harmonised Digital Forensic Investigation Process In Post Mortem Digital Investigation, Emilio R. Mumba, H. S. Venter May 2014

Testing And Evaluating The Harmonised Digital Forensic Investigation Process In Post Mortem Digital Investigation, Emilio R. Mumba, H. S. Venter

Annual ADFSL Conference on Digital Forensics, Security and Law

Existing digital forensic investigation process models have provided guidelines for identifying and preserving potential digital evidence captured from a crime scene. However, for any of the digital forensic investigation process models developed across the world to be adopted and fully applied by the scientific community, it has to be tested. For this reason, the Harmonized Digital Forensic Investigation Process (HDFIP) model, currently a working draft towards becoming an international standard for digital forensic investigations (ISO/IEC 27043), needs to be tested.

This paper, therefore, presents the findings of a case study used to test the HDFIP model implemented in the ISO/IEC …


Generation And Handling Of Hard Drive Duplicates As Piece Of Evidence, T. Kemmerich, F. Junge, N. Kuntze, C. Rudolph, B. Endicott-Popovsky, L. Großkopf May 2014

Generation And Handling Of Hard Drive Duplicates As Piece Of Evidence, T. Kemmerich, F. Junge, N. Kuntze, C. Rudolph, B. Endicott-Popovsky, L. Großkopf

Annual ADFSL Conference on Digital Forensics, Security and Law

An important area in digital forensics is images of hard disks. The correct production of the images as well as the integrity and authenticity of each hard disk image is essential for the probative force of the image to be used at court. Integrity and authenticity are under suspicion as digital evidence is stored and used by software based systems. Modifications to digital objects are hard or even impossible to track and can occur even accidentally. Even worse, vulnerabilities occur for all current computing systems. Therefore, it is difficult to guarantee a secure environment for forensic investigations. But intended deletions …


Internet Addiction To Child Pornography, Rachel Sitarz, Marcus Rogers, Lonnie Bentley, Eugene Jackson May 2014

Internet Addiction To Child Pornography, Rachel Sitarz, Marcus Rogers, Lonnie Bentley, Eugene Jackson

Annual ADFSL Conference on Digital Forensics, Security and Law

During the present age and time, it seems as though people in society have become addicted to nearly anything and everything, whether it be to a substance, an activity or an object. The Internet and pornography is no exception. While commonly thought of as a deviant behavior, many are displaying addictions towards the Internet and pornography. More alarming, however, are those who are viewing, downloading, or trading child pornography and displaying addictive Internet behaviors, for they are spending excessive amounts of time engaging in the proliferation of child pornographic materials. For this reason, addiction to the Internet and usage of …


Using Internet Artifacts To Profile A Child Pornography Suspect, Marcus K. Rogers, Kathryn C. Seigfried-Spellar May 2014

Using Internet Artifacts To Profile A Child Pornography Suspect, Marcus K. Rogers, Kathryn C. Seigfried-Spellar

Annual ADFSL Conference on Digital Forensics, Security and Law

Digital evidence plays a crucial role in child pornography investigations. However, in the following case study, the authors argue that the behavioral analysis or “profiling” of digital evidence can also play a vital role in child pornography investigations. The following case study assessed the Internet Browsing History (Internet Explorer Bookmarks, Mozilla Bookmarks, and Mozilla History) from a suspected child pornography user’s computer. The suspect in this case claimed to be conducting an ad hoc law enforcement investigation. After the URLs were classified (Neutral; Adult Porn; Child Porn; Adult Dating sites; Pictures from Social Networking Profiles; Chat Sessions; Bestiality; Data Cleaning; …


Life (Logical Iosforensics Examiner): An Open Source Iosbackup Forensics Examination Tool, Ibrahim Baggili, Shadi Al Awawdeh, Jason Moore May 2014

Life (Logical Iosforensics Examiner): An Open Source Iosbackup Forensics Examination Tool, Ibrahim Baggili, Shadi Al Awawdeh, Jason Moore

Annual ADFSL Conference on Digital Forensics, Security and Law

In this paper, we present LiFE (Logical iOS Forensics Examiner), an open source iOS backup forensics examination tool. This tool helps both researchers and practitioners alike in both understanding the backup structures of iOS devices and forensically examining iOS backups. The tool is currently capable of parsing device information, call history, voice messages, GPS locations, conversations, notes, images, address books, calendar entries, SMS messages, Aux locations, facebook data and e-mails. The tool consists of both a manual interface (where the user is able to manually examine the backup structures) and an automated examination interface (where the tool pulls out evidence …


Why Penetration Testing Is A Limited Use Choice For Sound Cyber Security Practice, Craig Valli, Andrew Woodward, Peter Hannay, Mike Johnstone May 2014

Why Penetration Testing Is A Limited Use Choice For Sound Cyber Security Practice, Craig Valli, Andrew Woodward, Peter Hannay, Mike Johnstone

Annual ADFSL Conference on Digital Forensics, Security and Law

Penetration testing of networks is a process that is overused when demonstrating or evaluating the cyber security posture of an organisation. Most penetration testing is not aligned with the actual intent of the testing, but rather is driven by a management directive of wanting to be seen to be addressing the issue of cyber security. The use of penetration testing is commonly a reaction to an adverse audit outcome or as a result of being penetrated in the first place. Penetration testing used in this fashion delivers little or no value to the organisation being tested for a number of …


Awareness Of Scam E-Mails: An Exploratory Research Study, Tejashree D. Datar, Kelly A. Cole, Marcus K. Rogers May 2014

Awareness Of Scam E-Mails: An Exploratory Research Study, Tejashree D. Datar, Kelly A. Cole, Marcus K. Rogers

Annual ADFSL Conference on Digital Forensics, Security and Law

The goal of this research was to find the factors that influence a user’s ability to identify e-mail scams. It also aimed to understand user’s awareness regarding e-mail scams and actions that need to be taken if and when victimized. This study was conducted on a university campus with 163 participants. This study presented the participants with two scam e-mails and two legitimate e-mails and asked the participants to correctly identify these e-mails as scam or legitimate. The study focused on the ability of people to differentiate between scam and legitimate e-mails. The study attempted to determine factors that influence …


The Study Of Safety Governance For Service Robots: On Open-Texture Risk, Yueh-Hsuan Weng May 2014

The Study Of Safety Governance For Service Robots: On Open-Texture Risk, Yueh-Hsuan Weng

Yueh-Hsuan Weng

The emergence of steam and microelectrical machines in society gradually expanded since the era of the Industrial Revolution. Up until now, human beings have already co-existed with these machines for more than two centuries, and contemporary laws have developed preventional regulatory frameworks. These frameworks are based on risk assessments to supervise the safety of microelectrical machines which include automobiles, railway systems, elevators and industrial robots, etc. Regulators, especially South Korea and Japan expect human-robot co-existence societies to emerge within the next decade. These next generation robots will be capable of adapting to complex, unstructured environments and interact with humans to …


3d Printers, James Barker, Nicholas Pleasants, Peter Montine, Shudan Zhu May 2014

3d Printers, James Barker, Nicholas Pleasants, Peter Montine, Shudan Zhu

Technology Law and Public Policy Clinic

A preliminary report, addressing potential market disruption, the state of the law, and recommendations on future legislative action regarding consumer-grade 3D printing.


Webmail At Work: The Case For Protection Against Employer Monitoring, Marc A. Sherman May 2014

Webmail At Work: The Case For Protection Against Employer Monitoring, Marc A. Sherman

Touro Law Review

No abstract provided.