scispace - formally typeset
Search or ask a question
Topic

Digital evidence

About: Digital evidence is a research topic. Over the lifetime, 1621 publications have been published within this topic receiving 18476 citations.


Papers
More filters
Journal ArticleDOI
TL;DR: Aljneibi as discussed by the authors discusses the law in the United Arab Emirates regarding the use of electronic documents and electronic signatures as a means of proof in legal proceedings and discusses the case law.
Abstract: Khaled Aljneibi sets out and discusses the law in the United Arab Emirates regarding the use of electronic documents and electronic signatures as a means of proof in legal proceedings. Index words: United Arab Emirates; digital evidence, proof; e-mail; electronic transactions and communications; exclusions; financial sector; case law

3 citations

Proceedings ArticleDOI
01 Sep 2017
TL;DR: The aim of this research is to present an appropriate framework for mobile device forensics which can be used by forensic investigators during their investigation and to identify how regular expressions can beused to simplify evidence examination and analysis in android forensics.
Abstract: The advancement of technology has increased the computing power of mobile devices and at the same time keeping their size small enough to fit inside user's pocket. Therefore, digital evidence can be collected not only from computers but also from any other electronic devices which stores and process user related data. Since digital forensics community has done minimal research on mobile devices forensics, forensic investigators are struggling without a standard approach or procedure to follow during investigations. Therefore, validated frameworks that can be used to collect evidence from mobile devices are virtually not existent in current digital forensics environment. The aim of this research is to present an appropriate framework for mobile device forensics which can be used by forensic investigators during their investigation. Another important objective of the research is to identify how regular expressions can be used to simplify evidence examination and analysis in android forensics.

3 citations

Proceedings ArticleDOI
01 Oct 2018
TL;DR: Through the experimental method described in this paper, investigators can learn to identify perpetrators of Internet crimes, which will be helpful in future endeavors in digital forensics.
Abstract: Given the high frequency of information security incidents, feeling that we may soon become innocent victims of these events may be justified. Perpetrators of information security offenses take advantage of several methods to leave no evidence of their crimes, and this pattern of hiding tracks has caused difficulties for investigators searching for digital evidence. Use of the onion router (Tor) is a common way for criminals to conceal their identities and tracks. This paper aims to explain the composition and operation of onion routing; we conduct a forensic experiment to detect the use of the Tor browser and compare several browser modes, including incognito and normal. Through the experimental method described in this paper, investigators can learn to identify perpetrators of Internet crimes, which will be helpful in future endeavors in digital forensics.

3 citations

Journal ArticleDOI
17 Jun 2021
TL;DR: Fokus penelitian ini adalah melakukan identifikasi bukti digital dari tindak kejahatan yang terjadi pada platform Skyegrid cloud gaming services dengan menerapkan langkah kerja FRED.
Abstract: Cloud gaming services provide access to high-specification online games, but can be accessed with a minimalist device. The ease of access invites new crimes and challenges violations that are found to find digital clues and evidence in uncovering cases of crimes that occur. The cloud forensic science approach remains a challenge for investigators because each cloud provider, especially cloud gaming services, has a different architecture so that further research is needed in carrying out cloud gaming forensics services. Various frameworks have been proposed by previous researchers, one of which is the Framework for Reliable Experimental Design (FRED) framework. The focus of this research is to show digital evidence of crime on the Skyegrid cloud gaming services platform by implementing FRED work steps. The important findings of this research are username, password login on Skyegrid, and log.txt file which describes the history of access to Skyegrid and online game.

3 citations

Journal ArticleDOI
TL;DR: A Near Miss Management System (NMS) architecture for the forensic investigation of software failures is proposed and the viability of the proposed architecture is demonstrated through a prototype.

3 citations


Network Information
Related Topics (5)
Information privacy
25.4K papers, 579.6K citations
78% related
Cloud computing security
27.1K papers, 511.8K citations
77% related
Authentication
74.7K papers, 867.1K citations
77% related
Intrusion detection system
28.4K papers, 509.5K citations
76% related
Public-key cryptography
27.2K papers, 547.7K citations
75% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
20241
202387
2022206
202187
2020116
2019111