scispace - formally typeset
Open Access

SIM Card Forensics: Digital Evidence

Reads0
Chats0
TLDR
The experimental results on a real-life dataset support the effectiveness of the SIM card forensics approach presented in this paper and compare various forensic tools in terms of retrieving specific data.
Abstract
With the rapid evolution of the smartphone industry, mobile device forensics has become essential in cybercrime investigation. Currently, evidence forensically-retrieved from a mobile device is in the form of call logs, contacts, and SMSs; a mobile forensic investigator should also be aware of the vast amount of user data and network information that are stored in the mobile SIM card such as ICCID, IMSI, and ADN. The aim of this study is to test various forensic tools to effectively gather critical evidence stored on the SIM card. In the first set of experiments, we compare the selected forensic tools in terms of retrieving specific data; in the second set, genuine user data from eight different SIM cards is extracted and analyzed. The experimental results on a real-life dataset support the effectiveness of the SIM card forensics approach presented in this paper.

read more

Content maybe subject to copyright    Report

Citations
More filters
Journal Article

Forensic Analysis of SIM Cards for Data Acquisition

TL;DR: Current forensic research for the data extraction of forensic interest present in SIM cards through a sample tool on window based computer is summarized and it is concluded that tools to extract such evidence from the SIM card are exist but there is a need to develop more accurate and sensitive forensically sound tools.
Book ChapterDOI

Experimental Digital Forensics of Subscriber Identification Module (SIM) Card

TL;DR: SIM cards as part of smart cards are considered one of the elements found in every mobile phone either smartphone or not and can be used to track the mobile or to extract user’s data.
References
More filters
BookDOI

Smart Cards, Tokens, Security and Applications

TL;DR: This state-of-the art work combines a cross-discipline overview of smart cards, tokens and related security and applications plus a technical reference to support further research and study.
Book ChapterDOI

Forensic Analysis of Mobile Phone Internal Memory

TL;DR: Two methods for imaging the internal memory of mobile phones are presented and applied on several popular models to recover information, including deleted text messages.
Journal Article

Forensics and the GSM mobile telephone system

TL;DR: The aim of this paper is to give forensic investigators an introduction to the current state of GSM forensics, and highlight some of the issues that will have to be solved in the future.
Book

Supply chain management, marketing and advertising, and global management

TL;DR: The Handbook of Technology Management as mentioned in this paper provides a comprehensive overview of the state-of-the-art in supply chain management, marketing and advertising, and global management, focusing on three main areas: supply chain, marketing, and advertising.
Journal Article

Forensics and SIM cards: an Overview

TL;DR: An open source tool for data objects extraction from SIM and USIM cards which is capable of extracting all observable memory and all the non-standard files that are found in every SIM card is presented.