Computer Forensics - Science topic

(a) Good result of the kernel compatible with the dataset distribution....

  • Recruit researchers
  • Join for free
  • Login Email Tip: Most researchers use their institutional email address as their ResearchGate login Password Forgot password? Keep me logged in Log in or Continue with Google Welcome back! Please log in. Email · Hint Tip: Most researchers use their institutional email address as their ResearchGate login Password Forgot password? Keep me logged in Log in or Continue with Google No account? Sign up

Introduction to Computer Forensics

  • First Online: 11 November 2018

Cite this chapter

research papers on computer forensics

  • Xiaodong Lin 2  

168k Accesses

Thousands of years ago in China, fingerprints were used on all business documents in the same way signatures are used today—to provide approval of the document, or authorization to perform any actions that the document outlines. This was the very first application of forensics in the world. Since then, law enforcement around the world has slowly developed the forensic skills and tools to investigate crime scenes, using forensic sciences and methods to learn what happened. An example of this is Song Ci, an outstanding forensics scientist in Ancient China who documented his lifetimes of experience and thoughts on forensic medicine in his book “Washing Away of Wrongs: Forensic Medicine”. These works were the first of their kind in the world (Fig. 1.1).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
  • Available as EPUB and PDF
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

https://www.guidancesoftware.com/

https://www.dfrws.org/

S. L. Garfinkel. Carving contiguous and fragmented files with fast object validation. Digital Investigation, vol. 4, pp. 2–12, 2007

Article   Google Scholar  

Thomas Laurenson. Performance Analysis of File Carving Tools. In Proc. of Security and Privacy Protection in Information Processing Systems, IFIP Advances in Information and Communication Technology, Volume 405, 2013, pp. 419–433

Google Scholar  

NSPCC study finds that cyberbullies target ‘one in five children’. http://www.theguardian.com/society/2013/aug/10/cyberbullies-target-children-nspcc-internet-abuse-askfm

Yuri Gubanov, Oleg Afonin. Why SSD Drives Destroy Court Evidence, and What Can Be Done About It http://articles.forensicfocus.com/2012/10/23/why-ssd-drives-destroy-court-evidence-and-what-can-be-done-about-it/

Nasir Memon. Challenges of SSD Forensic Analysis - Digital Assembly. http://digital-assembly.com/technology/research/talks/challenges-of-ssd-forensic-analysis.pdf

NTFS Compressed Files. http://www.ntfs.com/ntfs-compressed.htm

http://www.nber.org/sys-admin/overwritten-data-guttman.html

http://en.wikipedia.org/wiki/Edison_Chen

Charter of Fundamental Rights of the European Union 2000 (2000/C364/01), Available: http://www.europarl.europa.eu/charter/pdf/text_en.pdf . Accessed on 13th Feb 2014

European Union (EU), “Directive 95/46/EC of the European Parliament and of the Council of 24 October 1995 on the protection of individuals with regard to the processing of personal data and on the free movement of such data,” European Community (EU), Tech. Rep., 1995

https://www.ftc.gov/tips-advice/business-center/privacy-and-security/gramm-leach-bliley-act

B.C.M. Fung, K. Wang, R. Chen, P.S. Yu, “Privacy-Preserving Data Publishing: A Survey of Recent Developments,” in ACM Computing Surveys, Vol. 42, No. 4, Article 14, 2010

https://www.theglobeandmail.com/report-on-business/industry-news/energy-and-resources/getting-to-the-bottom-of-the-griffiths-energy-bribery-case/article8122202/

X. Lin, C. Zhang, T. Dule. On Achieving Encrypted File Recovery. In: X. Lai, D. Gu, B. Jin, Y. Wang, H. Li (eds) Forensics in Telecommunications, Information, and Multimedia. e-Forensics 2010. Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, vol 56. Springer, Berlin, Heidelberg

https://www.therecord.com/news-story/4177047-uw-supervisor-stole-from-school-cost-co-workers-their-jobs/

http://en.wikipedia.org/wiki/Digital_evidence

Electronic Crime Scene Investigation: A Guide for First Responders, Second Edition. https://www.ncjrs.gov/pdffiles1/nij/219941.pdf

A password for the Hawaii emergency agency was hiding in a public photo, written on a Post-it note. http://www.businessinsider.com/hawaii-emergency-agency-password-discovered-in-photo-sparks-security-criticism-2018-1

https://en.wikipedia.org/wiki/Dennis_Rader

http://en.wikipedia.org/wiki/Digital_forensics

Casey, Eoghan (2004). Digital Evidence and Computer Crime, Second Edition. Elsevier. ISBN 0-12-163104-4. Archived from the original on 2017-04-10

Daniel J. Ryan; Gal Shpantzer. “Legal Aspects of Digital Forensics” (PDF). Archived (PDF) from the original on 15 August 2011. Retrieved 31 August 2010

Sarah Mocas (February 2004). “Building theoretical underpinnings for digital forensics research”. Digital Investigation. 1(1): 61–68. ISSN 1742-2876. https://doi.org/10.1016/j.diin.2003.12.004

US v. Bonallo, 858 F. 2d 1427 (9th Cir. 1988)

Federal Rules of Evidence #702. Archived from the original on 19 August 2010. Retrieved 23 August 2010

S. McCombie and M. Warren. Computer Forensic: An Issue of Definitions. Proc. the first Australian computer, Network and information forensics, 2003

Kruse II, Warren and Jay, G. Heiser. Computer Forensics: Incident Response Essentials. Addison-Wesley, 2002

Eoghan Casey. “Digital Evidence and Computer Crime”, ACADEMIC Press, 2009

Rodney McKemmish. “What is Forensic Computing?”. Australian Institute of Criminology. http://www.aic.gov.au/media_library/publications/tandi_pdf/tandi118.pdf

http://www.detoxcomic.com/articles/document-metadata.html

http://www.electronicevidenceretrieval.com/molisani_meta_data.htm

http://hackertarget.com/ip-trace/

Financial Crimes Report to the Public http://www.fbi.gov/stats-services/publications/financial-crimes-report-2010-2011

http://www.computerforensicstraining101.com/what-it-is.html

Download references

Author information

Authors and affiliations.

Department of Physics and Computer Science, Faculty of Science, Wilfrid Laurier University, Waterloo, ON, Canada

Xiaodong Lin

You can also search for this author in PubMed   Google Scholar

Rights and permissions

Reprints and permissions

Copyright information

© 2018 Springer Nature Switzerland AG

About this chapter

Lin, X. (2018). Introduction to Computer Forensics. In: Introductory Computer Forensics. Springer, Cham. https://doi.org/10.1007/978-3-030-00581-8_1

Download citation

DOI : https://doi.org/10.1007/978-3-030-00581-8_1

Published : 11 November 2018

Publisher Name : Springer, Cham

Print ISBN : 978-3-030-00580-1

Online ISBN : 978-3-030-00581-8

eBook Packages : Computer Science Computer Science (R0)

Share this chapter

Anyone you share the following link with will be able to read this content:

Sorry, a shareable link is not currently available for this article.

Provided by the Springer Nature SharedIt content-sharing initiative

  • Publish with us

Policies and ethics

  • Find a journal
  • Track your research

cyber forensics Recently Published Documents

Total documents.

  • Latest Documents
  • Most Cited Documents
  • Contributed Authors
  • Related Sources
  • Related Keywords

Digital Forensics and Cyber Forensics Investigation: Security Challenges, Limitations, Open Issues, and Future Direction

Performance of cryptographic hash function used in digital forensic tools.

Cryptographic hash functions are which transform any long message to fixed-length data. It seeks to ensure the confidentiality of the data through the cryptographic hash. The digital forensic tool is a method for extracting information from various storage devices, such as hard drives, memory. SHA-1 and SHA-2 methods are both widely used in forensic image archives. The hash method is usually used during evidence processing, the checking of forensic images (duplicate evidence), then at the completion of the analysis again to ensure data integrity and forensic evaluation of evidence. There was a vulnerability called a collision in the hashing algorithm in which two independent messages had the same hash values. While SHA-3 is secure than its former counterparts, the processors for general purposes are being slow and are not yet so popular. This task proposes a basic yet successful framework to meet the needs of cyber forensics, combining hash functions with other cryptographic concepts, for instance, SALT, such as modified secured hash algorithm (MSHA). A salt applies to the hashing mechanism to make it exclusive, expand its complexity and reduce user attacks like hash tables without increasing user requirements.

Forensic Investigation for Cyber Space: Importance of Cyber Forensics in Business and Global Economy

Review paper on introduction to cyber forensics.

Abstract: Cyber Forensics is termed as scientific methods or applications in association with the judiciary or court of laws. The aim behind these methods is to unveil the digital evidence to be utilized in court for solving crime cases. This sort of technology wasn’t practiced before therefore most criminals tend to urge away with their criminal acts without valid proof to incriminate or prosecute them. During that time the oaths, confessions, testimonies from witnesses were the sole determining factors of evidence Crimes committed within electronic or digital domains, particularly within cyberspace, have become common. Criminals are using technology to commit their offenses and make new challenges for law enforcement agents, attorneys, judges, military, and security professionals. Digital forensics has become a vital instrument in identifying and solving computer-based and computerassisted crime. This paper provides a quick introduction to cyber forensics. During this paper we present a typical model for both Incident Response and Computer Forensics processes which mixes their advantages in an exceedingly flexible way: It allows for a management oriented approach in digital investigations while retaining the chance of a rigorous forensics investigation. Keywords: cyber forensics, digital forensic science, computer forensics, evidence, judicial system.

Game-Theoretic Decision Support for Cyber Forensic Investigations

The use of anti-forensic techniques is a very common practice that stealthy adversaries may deploy to minimise their traces and make the investigation of an incident harder by evading detection and attribution. In this paper, we study the interaction between a cyber forensic Investigator and a strategic Attacker using a game-theoretic framework. This is based on a Bayesian game of incomplete information played on a multi-host cyber forensics investigation graph of actions traversed by both players. The edges of the graph represent players’ actions across different hosts in a network. In alignment with the concept of Bayesian games, we define two Attacker types to represent their ability of deploying anti-forensic techniques to conceal their activities. In this way, our model allows the Investigator to identify the optimal investigating policy taking into consideration the cost and impact of the available actions, while coping with the uncertainty of the Attacker’s type and strategic decisions. To evaluate our model, we construct a realistic case study based on threat reports and data extracted from the MITRE ATT&CK STIX repository, Common Vulnerability Scoring System (CVSS), and interviews with cyber-security practitioners. We use the case study to compare the performance of the proposed method against two other investigative methods and three different types of Attackers.

Cyber forensics and risk management

Cyber forensics, forensic accounting and the use of e-discovery and cyber forensics, operational technology, industrial control systems, and cyber forensics, cyber forensics, export citation format, share document.

research papers on computer forensics

Captcha Page

We apologize for the inconvenience...

To ensure we keep this website safe, please can you confirm you are a human by ticking the box below.

If you are unable to complete the above request please contact us using the below link, providing a screenshot of your experience.

https://ioppublishing.org/contacts/

IEEE Account

  • Change Username/Password
  • Update Address

Purchase Details

  • Payment Options
  • Order History
  • View Purchased Documents

Profile Information

  • Communications Preferences
  • Profession and Education
  • Technical Interests
  • US & Canada: +1 800 678 4333
  • Worldwide: +1 732 981 0060
  • Contact & Support
  • About IEEE Xplore
  • Accessibility
  • Terms of Use
  • Nondiscrimination Policy
  • Privacy & Opting Out of Cookies

A not-for-profit organization, IEEE is the world's largest technical professional organization dedicated to advancing technology for the benefit of humanity. © Copyright 2024 IEEE - All rights reserved. Use of this web site signifies your agreement to the terms and conditions.

IMAGES

  1. (PDF) Overview on Computer Forensics tools

    research papers on computer forensics

  2. Digital forensics research The next 10 years.pdf

    research papers on computer forensics

  3. Computer Forensics and Investigations: Basic Procedures

    research papers on computer forensics

  4. Computer Forensics Research Paper

    research papers on computer forensics

  5. (PDF) A Comprehensive Survey on Computer Forensics: State-of-the-Art

    research papers on computer forensics

  6. (PDF) A Framework for Computer Forensics Investigations Involving Microsoft

    research papers on computer forensics

VIDEO

  1. Forensics analysis and validation in computer forensics

  2. Introduction to Computer Forensics

  3. Introduction to computer forensics

  4. Computer Forensics : What Data to Collect and Analyze

  5. Forensic Lunch 12/13/13

  6. Inorganic chemistry B.Sc. Medical/ Non medical/ Forensic Previous Year Question paper KUK #shorts

COMMENTS

  1. 14047 PDFs

    Explore the latest full-text research PDFs, articles, conference papers, preprints and more on COMPUTER FORENSICS. Find methods information, sources, references or conduct a literature review on ...

  2. A Comprehensive Survey on Computer Forensics: State-of-the-Art, Tools

    With the alarmingly increasing rate of cybercrimes worldwide, there is a dire need to combat cybercrimes timely and effectively. Cyberattacks on computing machines leave certain artifacts on target device storage that can reveal the identity and behavior of cyber-criminals if processed and analyzed intelligently. Forensic agencies and law enforcement departments use several digital forensic ...

  3. A comprehensive analysis of the role of artificial intelligence and

    Javed et al., in their 2022 survey paper, provide an extensive introduction to different computer forensic domains and tools. They conducted a comparative analysis of forensic toolkits and shed light on the current challenges and future research directions in computer forensics, adding a significant layer of understanding to this evolving field.

  4. Digital forensics research: The next 10 years

    This section describes the landscape of today's computer forensic research activities. It starts with a discussion of the driving factors for today's computer forensic tools. ... But whereas other papers looking at the future of forensics have focused on specific tactical capabilities that need to be developed, this paper discusses the need ...

  5. Digital forensic tools: Recent advances and enhancing the status quo

    Computer Forensic Tools & Techniques Catalogue is a comprehensive list of forensic tools developed by NIST. As stated on the website, "the primary goal of the tool catalogue is to provide an easily searchable catalogue of forensic tools and techniques". ... Although this paper is limited to tools developed from academic papers, other ...

  6. Research Trends, Challenges, and Emerging Topics in Digital Forensics

    Due to its critical role in cybersecurity, digital forensics has received significant attention from researchers and practitioners alike. The ever increasing sophistication of modern cyberattacks is directly related to the complexity of evidence acquisition, which often requires the use of several technologies. To date, researchers have presented many surveys and reviews on the field. However ...

  7. Cyber and Digital Forensic Investigations

    Since 2008, he is a Research Fellow in Citibank, Ireland (Citi). He obtained his PhD. in Computer Science in 2006 at the Institut National Polytechnique Grenoble (INPG), France. His research interest spans the area of Cybersecurity and Digital Forensics, Data Mining/Distributed Data Mining for Security, Fraud and Criminal Detection.

  8. Research and Review on Computer Forensics

    Computer forensics is an emerging research area that applies computer investigation and analysis techniques to help detection of these crimes and gathering of digital evidence suitable for presentation in courts. This paper provides foundational concept of computer forensics, outlines various principles of computer forensics, discusses the ...

  9. PDF Chapter 1 Introduction to Computer Forensics

    in Digital Forensics. 1.1.3 Challenges Computer forensics, even with its brief history, is proving to be an imperative science for law enforcement, and it is developing rapidly. Today however, computer forensics is still facing many challenges that force us to seek and develop new investigative analysis techniques.

  10. digital forensics Latest Research Papers

    Find the latest published documents for digital forensics, Related hot topics, top authors, the most cited documents, and related journals ... Despite a considerable number of approaches that have been proposed to protect computer systems, cyber-criminal activities are on the rise and forensic analysis of compromised machines and seized devices ...

  11. cyber forensics Latest Research Papers

    Criminals are using technology to commit their offenses and make new challenges for law enforcement agents, attorneys, judges, military, and security professionals. Digital forensics has become a vital instrument in identifying and solving computer-based and computerassisted crime. This paper provides a quick introduction to cyber forensics.

  12. Research on the Key Technology of Secure Computer Forensics

    Computer Forensics is a research hot topic in the field of computer security with the recent increases in illegal accesses to computer system. According to the procedure of computer forensics, this paper presents the frame model of computer forensics, analyses the source of digital evidence. Because of digital feature, it is especially critical to how to secure the protection of digital ...

  13. PDF Next Generation of Evidence Collecting: The Need for Digital Forensics

    Please address correspondence to: Scott Belshaw, Ph.D. Department of Criminal Justice University of North Texas Denton, TX 76203. [email protected]. aScott Belshaw is an Associate Professor in the Criminal Justice Department at the University of North Texas and Director of the UNT Cyber Forensics Lab.

  14. Research on Computer Forensics Technology Based on Data Recovery

    Therefore, computer forensics technology has become an important research content of computer crime evidence collection. Firstly, this paper analyzes the relationship between computer forensics and data recovery. Then, this paper analyzes the steps of computer forensics. Finally, this paper analyzes the application of anti-forensics technology ...

  15. A bibliometric analysis of cyber security and cyber forensics research

    Research papers account for a significant portion of all publications (4685). The second-largest group of cybersecurity and forensic publications is proceedings papers (4274), while review articles (235) make up 0.2 percent of the total corpus. ... It is evident that cybersecurity and forensics in computer sciences is the most significantly ...

  16. a arXiv:2306.04965v1 [cs.CR] 8 Jun 2023

    On the other hand, the growing volume of data and, subsequently, evidence is a severe challenge in digital forensics. In recent years, the application of machine learning techniques to identify and analyze evidence has been on the rise in diferent digital forensics domains. This paper ofers a systematic literature review of the research ...

  17. PDF computer forensics10 updated

    computer forensics10 updated. 1. Computer Forensics. US-CERT. Overview. This paper will discuss the need for computer forensics to be practiced in an effective and legal way, outline basic technical issues, and point to references for further reading. It promotes the idea that the competent practice of computer forensics and awareness of ...

  18. Computer forensics

    The author presents an overview of the processes and problems related to computer forensics. New tools and techniques have increased the reliability and speed with which investigators can conduct examinations, but new technologies will continue to challenge computer forensic specialists and researchers.

  19. Browse journals and books

    Browse Calls for Papers. Browse 5,060 journals and 35,600 books. A; A Review on Diverse Neurological Disorders. ... The Nuclear Research Foundation School Certificate Integrated, Volume 1. Book • 1966. ... Image and Video Processing and Analysis and Computer Vision. Book • 2018. Academic Press Library in Signal Processing, Volume 7 ...