Lens ID,Title,Date Published,Publication Year,Publication Type,Source Title,ISSNs,Publisher,Source Country,Author/s,Abstract,Volume,Issue Number,Start Page,End Page,Fields of Study,Keywords,MeSH Terms,Chemicals,Funding,Source URLs,External URL,PMID,DOI,Microsoft Academic ID,PMCID,Citing Patents Count,References,Citing Works Count,Is Open Access,Open Access License,Open Access Colour 000-044-976-569-544,Medical Equipment Used for Forensic Data Extraction: A low-cost solution for forensic laboratories not provided with expensive diagnostic or advanced repair equipment,,2021,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Thibaut Heckmann; Thomas R. Souvignet; Damien Sauveron; David Naccache,"Abstract The data found on mobile phones, SIM cards, micro-SD cards, or Internet of Things devices are often decisive for judicial investigations because they provide a wealth of information to guide investigations; not to say solve them. However, investigators have to deal with two problems that greatly complicate the extraction of data from digital equipment: encryption of data and damage to the evidence (explosion, immersion, deliberate destruction, air crash, accidents). In these cases, investigators often have to be creative in order to successfully extract data from electronic devices in a judicial setting. Using medical equipment for data extraction is a new way that perfectly illustrates this creativity, which is necessary otherwise the investigator will be blocked by the new technology of protection and encryption. In this paper we will make use of four medical materials and equipment used routinely in the forensic autopsy field: the mobile 2D X-ray radiograph (used by dentists), the whole body 3D X-ray scanner, the dental control unit (burr and drill of dentists for legal odontolgy), and dental paste to model the teeth when identifying disaster victims. This work introduces medical materials and equipment that can be used by investigators for data extraction and introduces cheap alternatives for existing expensive solutions from the failure analysis industry. To demonstrate feasibility, we describe in detail experimental forensic cases in which medical devices could help data extraction: reverse-engineering, diagnostic samples, and preparation of mobile phones for forensic transplantation. In the final part, we look at the legal medicine of the future. We believe that the autopsy of tomorrow will definitely have to be supplemented by analysis of the electronic components present in the body (pacemaker, bio-sensor). Medical examiners and experts in electronics must now work together to put in place the forensic procedures of tomorrow.",36,,301092,,Electronics; Encryption; Crash; Data extraction; Transplantation; Computer security; Subscriber identity module; Computer science; Medical equipment; Medical jurisprudence,,,,,https://dblp.uni-trier.de/db/journals/di/di36.html#HeckmannSSN21 https://www.sciencedirect.com/science/article/pii/S2666281720303942 https://serval.unil.ch/notice/serval:BIB_F378063BEB96,http://dx.doi.org/10.1016/j.fsidi.2020.301092,,10.1016/j.fsidi.2020.301092,3098374520,,0,006-074-248-961-05X; 007-294-069-651-575; 017-815-064-018-299; 019-263-060-719-119; 031-077-131-531-654; 031-100-730-613-064; 031-271-861-191-355; 033-474-564-010-944; 035-704-192-073-402; 044-180-914-981-026; 046-360-443-168-004; 047-711-970-696-966; 063-377-383-491-594; 073-160-031-797-675; 084-265-182-103-482; 087-287-435-836-200; 099-090-410-759-938; 106-024-458-254-96X; 121-380-312-572-361; 121-982-952-776-328; 143-806-208-844-084; 158-662-644-503-272; 163-853-761-819-084; 171-739-516-966-348; 176-391-089-433-850,3,true,,bronze 000-095-344-088-136,A study on the decryption methods of telegram X and BBM-Enterprise databases in mobile and PC,,2020,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Giyoon Kim; Myungseo Park; Sehoon Lee; Younjai Park; Insoo Lee; Jongsung Kim,,35,,300998,,Synchronization (computer science); Key derivation function; Encryption; Cryptography; Mobile device; Data extraction; Computer science; Passphrase; Database; Digital forensics,,,,Defense Acquisition Program Administration; Agency for Defense Development (ADD).,https://doi.org/10.1016/j.fsidi.2020.300998 https://www.sciencedirect.com/science/article/abs/pii/S2666281720301943 https://dblp.uni-trier.de/db/journals/di/di35.html#KimPLPLK20,http://dx.doi.org/10.1016/j.fsidi.2020.300998,,10.1016/j.fsidi.2020.300998,3049102544,,0,025-263-393-248-308; 032-408-869-772-884; 036-213-488-430-19X; 047-925-302-360-870; 063-930-401-043-543; 064-822-935-457-626; 092-015-325-499-970; 095-390-801-774-19X; 105-558-367-234-752,0,false,, 000-360-120-513-679,Digital Forensics as a Service: A game changer,,2014,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,R.B. van Baar; H.M.A. van Beek; E.J. van Eijk,Abstract How is it that digital investigators are always busy and still never have enough time to actually dig deep into digital evidence? In this paper we will explore the current implementation of the digital forensic process and analyze factors that impact the efficiency of this process. Next we explain how in the Netherlands a Digital Forensics as a Service implementation reduced case backlogs and freed up digital investigators to help detectives better understand the digital material.,11,,S54,S62,Digital forensic process; Digital evidence; Digital material; Service implementation; Service (systems architecture); Computer security; Computer science; Process (engineering); Computer forensics; Digital forensics,,,,,https://www.sciencedirect.com/science/article/pii/S1742287614000127 https://core.ac.uk/display/82501077 http://www.sciencedirect.com/science/article/pii/S1742287614000127 https://dx.doi.org/10.1016/j.diin.2014.03.007 http://dx.doi.org/10.1016/j.diin.2014.03.007,http://dx.doi.org/10.1016/j.diin.2014.03.007,,10.1016/j.diin.2014.03.007,1967185460,,0,019-831-293-743-518; 024-735-069-822-749; 026-774-296-742-022; 033-877-222-136-260; 051-645-938-939-51X; 056-715-378-869-201; 079-070-981-899-105; 097-567-011-227-46X; 134-927-490-231-285; 199-172-967-270-034; 199-745-676-923-766,70,true,cc-by-nc-nd,hybrid 000-541-640-733-82X,An information system risk assessment model: a case study in online banking system,,2018,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Sajjad Shokouhyar; Farhad Panahifar; Azadeh Karimisefat; Maryam Nezafatbakhsh,,10,1,39,39,Computer science; Data science,,,,,,http://dx.doi.org/10.1504/ijesdf.2018.089205,,10.1504/ijesdf.2018.089205,,,0,,2,false,, 000-616-206-600-091,Camera-identification and common-source identification: The correlation values of mismatches,2019-05-10,2019,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Arjan Mieremet,,301,,46,54,Artificial intelligence; Pattern recognition; Focus (optics); Range (statistics); A priori estimate; Simple (abstract algebra); Digital camera; Computer science; Digital image; Identification (information); Decision rule,Camera-identification; Digital images; Forensic science; PRNU,,,,https://www.sciencedirect.com/science/article/pii/S0379073819301847 https://www.ncbi.nlm.nih.gov/pubmed/31128408,http://dx.doi.org/10.1016/j.forsciint.2019.05.008,31128408,10.1016/j.forsciint.2019.05.008,2943978394,,0,012-412-270-035-761; 022-455-239-710-493; 028-961-046-717-576; 045-226-923-439-105; 063-318-464-288-838; 070-308-945-671-285; 083-097-133-928-799; 127-502-383-988-293; 151-372-268-187-893; 184-897-235-429-285,5,false,, 000-765-512-355-10X,"Experiences of evidence presentation in court: an insight into the practice of crime scene examiners in England, Wales and Australia",2020-03-02,2020,journal article,Egyptian Journal of Forensic Sciences,20905939; 2090536x,Springer Science and Business Media LLC,Egypt,K. Sheppard; Sarah Fieldhouse; John Cassella,"The ability to present complex forensic evidence in a courtroom in a manner that is fully comprehensible to all stakeholders remains problematic. Individual subjective interpretations may impede a collective and correct understanding of the complex environments and the evidence therein presented to them. This is not fully facilitated or assisted in any way with current non-technological evidence presentation methods such as poor resolution black and white photocopies or unidimensional photographs of complex 3D environments. Given the wide availability of relatively cheap technology, such as tablets, smartphones and laptops, there is evidence to suggest that individuals are already used to receiving visually complex information in relatively short periods of time such as is available in a court hearing. courtrooms could learn from this more generic widespread use of technology and have demonstrated their ability to do so in part by their adoption of the use of tablets for Magistrates. The aim of this current study was to identify the types of digital technology being used in courts and to obtain data from police personnel presenting digital evidence in court. A questionnaire study was conducted in this research to explore current technology used within courtrooms from the perspective of crime scene personnel involved in the presentation of complex crime scene evidence. The study demonstrated that whilst many of the participants currently utilize high-end technological solutions to document their crime scenes, such as 360° photography or laser scanning technologies, their ability to present such evidence was hindered or prevented. This was most likely due to either a lack of existing technology installed in the court, or due to a lack of interoperability between new and existing technology. This study has contributed to this academic field by publishing real life experiences of crime scene examiner’s, who have used advanced technology to record and evaluate crime scenes but are limited in their scope for sharing this information with the court due to technological insufficiency. Contemporary recording techniques have provided the opportunity for further review of crime scenes, which is considered to be a valuable property over previous documentation practice, which relied upon the competency of the investigator to comprehensively capture the scene, often in a single opportunity.",10,1,1,12,Internet privacy; Publishing; Psychology; Crime scene; As is; Interoperability; Perspective (graphical); Presentation; Digital evidence; Documentation,,,,,https://researchonline.ljmu.ac.uk/id/eprint/12368/ https://link.springer.com/content/pdf/10.1186/s41935-020-00184-5.pdf https://link.springer.com/article/10.1186/s41935-020-00184-5 https://ejfs.springeropen.com/articles/10.1186/s41935-020-00184-5 https://doaj.org/article/c4fb33f27d6a47a1b6b8fa5ea9cd9af5 http://eprints.staffs.ac.uk/6208/ https://core.ac.uk/download/pdf/287593502.pdf,http://dx.doi.org/10.1186/s41935-020-00184-5,,10.1186/s41935-020-00184-5,3015836074,,0,001-383-943-659-263; 005-481-096-071-382; 006-147-481-193-848; 009-690-137-164-398; 011-266-643-505-000; 021-593-676-412-768; 026-473-400-871-598; 026-828-038-317-200; 026-876-385-709-061; 029-572-881-661-892; 052-742-799-490-986; 067-272-113-228-141; 075-908-190-298-670; 083-708-650-923-080; 085-950-437-947-639; 087-586-032-413-676; 088-043-607-018-040; 088-950-552-615-225; 091-141-620-077-747; 103-421-649-951-418; 104-970-294-462-874; 134-297-204-513-975; 135-877-639-591-128; 154-661-395-623-619; 166-111-907-375-073; 178-353-352-512-851; 189-601-544-864-375; 192-643-238-355-437,2,true,cc-by,gold 001-134-660-509-890,Deep learning at the shallow end: Malware classification for non-domain experts,,2018,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Quan Le; Oisín Boydell; Brian Mac Namee; Mark Scanlon,"Current malware detection and classification approaches generally rely on time consuming and knowledge intensive processes to extract patterns (signatures) and behaviors from malware, which are then used for identification. Moreover, these signatures are often limited to local, contiguous sequences within the data whilst ignoring their context in relation to each other and throughout the malware file as a whole. We present a Deep Learning based malware classification approach that requires no expert domain knowledge and is based on a purely data driven approach for complex pattern and feature identification.",26,,S118,S126,Deep learning; Machine learning; Artificial intelligence; Domain (software engineering); Relation (database); Context (language use); Feature (machine learning); Computer science; Malware; Identification (information); Domain knowledge,,,,,https://arxiv.org/abs/1807.08265 https://ui.adsabs.harvard.edu/abs/2018arXiv180708265L/abstract https://arxiv.org/pdf/1807.08265 http://arxiv.org/abs/1807.08265,http://dx.doi.org/10.1016/j.diin.2018.04.024,,10.1016/j.diin.2018.04.024,2792716682; 3099258169,,5,005-079-137-677-335; 006-963-421-666-848; 013-401-752-347-47X; 014-767-056-602-687; 020-233-013-143-936; 021-631-904-333-418; 024-074-438-097-824; 024-559-797-435-528; 029-228-580-967-748; 032-852-286-356-556; 035-031-257-128-045; 042-251-157-585-319; 042-270-476-051-06X; 045-908-584-102-273; 052-871-274-945-934; 053-094-537-530-97X; 059-149-073-001-124; 060-035-265-282-08X; 060-510-623-690-965; 066-235-037-082-291; 079-273-634-331-435; 080-196-042-005-758; 088-102-197-508-238; 091-970-310-864-380; 099-530-742-333-681; 100-973-016-944-150; 102-117-623-922-990; 108-252-804-274-363; 134-746-163-318-364; 139-472-153-252-310; 142-323-400-367-932; 142-388-561-082-054; 151-489-947-969-554; 152-679-036-845-183; 154-867-253-970-141; 155-633-236-971-921; 166-314-098-559-795; 195-091-532-336-938; 196-441-056-369-328,101,true,cc-by-nc-nd,hybrid 001-146-798-404-408,Gaslight: A comprehensive fuzzing architecture for memory forensics frameworks,,2017,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Andrew Case; A. Das; Seung-Jong Park; J. Ramanujam; Golden G. Richard,"Abstract Memory forensics is now a standard component of digital forensic investigations and incident response handling, since memory forensic techniques are quite effective in uncovering artifacts that might be missed by traditional storage forensics or live analysis techniques. Because of the crucial role that memory forensics plays in investigations and because of the increasing use of automation of memory forensics techniques, it is imperative that these tools be resilient to memory smear and deliberate tampering. Without robust algorithms, malware may go undetected, frameworks may crash when attempting to process memory samples, and automation of memory forensics techniques is difficult. In this paper we present Gaslight, a powerful and flexible fuzz-testing architecture for stress-testing both open and closed-source memory forensics frameworks. Gaslight automatically targets critical code paths that process memory samples and mutates samples in an efficient way to reveal implementation errors. In experiments we conducted against several popular memory forensics frameworks, Gaslight revealed a number of critical previously undiscovered bugs.",22,,S86,S93,Fuzz testing; Automation; Memory forensics; Computer security; Computer science; Component (UML); Network forensics; Malware; Computer forensics; Digital forensics,,,,,https://www.sciencedirect.com/science/article/pii/S1742287617301986 https://www.sciencedirect.com/science/article/abs/pii/S1742287617301986,http://dx.doi.org/10.1016/j.diin.2017.06.011,,10.1016/j.diin.2017.06.011,2742819853,,0,000-226-390-590-140; 036-662-510-200-483; 048-922-699-889-467; 072-863-748-519-44X; 116-136-129-754-823,7,true,cc-by-nc-nd,hybrid 001-153-407-124-659,Forensic examination of computer-manipulated documents using image processing techniques,,2016,journal article,Egyptian Journal of Forensic Sciences,2090536x; 20905939,Springer Science and Business Media LLC,Egypt,Komal Saini; Shabnampreet Kaur,"Abstract The recent exponential growth in the use of image processing software applications has been accompanied by a parallel increase in their use in criminal activities. Image processing tools have been associated with a variety of crimes, including counterfeiting of currency notes, cheques, as well as manipulation of important government documents, wills, financial deeds or educational certificates. Thus, it is important for the Document Examiner to keep up to date with latest technological and scientific advances in the field. The present research focuses on the use of image processing tools for the examination of computer-manipulated documents. The altered documents were examined using a suite of currently available image processing tools. The results demonstrate that a number of tools are capable of detecting computer-based manipulations of written documents.",6,3,317,322,Variety (cybernetics); World Wide Web; Government; Information retrieval; Forensic examination; Image processing software; Field (computer science); Computer science; Suite; Image processing,,,,,https://cyberleninka.org/article/n/1149658.pdf https://www.sciencedirect.com/science/article/pii/S2090536X15000234 https://www.sciencedirect.com/science/article/abs/pii/S2090536X15000234 https://core.ac.uk/display/82481533 https://core.ac.uk/download/pdf/82481533.pdf,http://dx.doi.org/10.1016/j.ejfs.2015.03.001,,10.1016/j.ejfs.2015.03.001,2078962876,,0,070-252-992-605-344,12,true,cc-by,gold 001-273-596-906-487,Forensic investigation of forged educational documents,,2022,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,,Anna A. Aubakirova; Rizabek E. Ildebayev; Yernar N. Begaliyev; Ruslan K. Tumanshiyev; Elvira A. Alimova,,14,3,274,,,,,,,,http://dx.doi.org/10.1504/ijesdf.2022.122585,,10.1504/ijesdf.2022.122585,,,0,,0,false,, 001-334-079-265-518,Opinion: Does the field of digital forensics have a consistency problem?,,2020,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Graeme Horsman,"Abstract Consistency is a term which should be used cautiously in the context of digital forensics (DF). Its meaning indicates regular, repeatable performance, where with regards to the undertaking of forensic analysis procedures, such behaviour is synonymous with the traits of reliability and trustworthiness, which in turn provides a foundation for deriving dependable results. In the context of investigatory processes, consistency is generally considered a mark of quality; a gold standard to be achieved where conversely, any evidential interpretations gleaned from inconsistently functioning forensic processes are inherently unsafe ( Lander, 2016 ). Great value should be placed upon attaining consistency in all aspects of the forensic process in all investigations, yet the field of DF in its current form is arguably far from achieving it. This is partly due in England and Wales to its regionalised infrastructure, and arguably impacted by a lack of robust regulation and oversight.",33,,300970,,Consistency (negotiation); Data science; Quality (business); Context (language use); Meaning (existential); Foundation (evidence); Computer science; Process (engineering); Reliability (statistics); Digital forensics,,,,,https://www.sciencedirect.com/science/article/pii/S2666281720300445 https://research.tees.ac.uk/en/publications/opinion-does-the-field-of-digital-forensics-have-a-consistency-pr https://dblp.uni-trier.de/db/journals/di/di33.html#Horsman20a,http://dx.doi.org/10.1016/j.fsidi.2020.300970,,10.1016/j.fsidi.2020.300970,3017973008,,0,006-933-430-647-14X; 007-790-059-029-953; 008-713-157-011-092; 010-963-610-208-920; 013-017-062-437-973; 032-451-540-235-796; 047-386-524-667-691; 050-513-243-638-138; 061-269-967-405-492; 070-213-659-171-077; 075-950-021-558-098; 087-342-951-350-054; 094-587-727-381-031; 118-838-969-146-870; 142-790-196-752-819; 192-437-973-004-61X,3,true,cc-by-nc-nd,green 001-420-060-506-896,The Effectiveness of Digital Sports Communication in Mental Motivation and Some Volleyball Skills For Female Students,2021-05-12,2021,journal article,Indian Journal of Forensic Medicine & Toxicology,09739122; 09739130,Institute of Medico-legal Publications Private Limited,India,Mona Talib Al-Badri; Haneen Mohamed Hussein; Ayman Hani Abdel-Jubouri,"This research aims to identify the following: Preparing a curriculum according to digital sportscommunication. Identifying the impact of the effectiveness of a program for sports digital communicationon mental motivation and some volleyball skills for students. The experimental method was used with thedesign of one group, as the research community was determined by the fourth stage students of the Collegeof Physical Education and Sports Sciences at the University of Kufa for the academic year 2020-2021,of which (21) female students, then, the mental motivation scale and the skills of the volleyball test wereapplied to them, also appropriate statistical treatments were used to reach the results. After that, the resultswere presented, analyzed and discussed. The following were achieved:1.Using the curriculum according to a digital sports communication program has a positive effect on themental motivation and some volleyball skills of the female students.2. The use of the curriculum according to a program for digital sports communication is better than themethod used, which increased mental motivation and some volleyball skills for female students.3. The curriculum according to a program for digital sports communication had the effect of controlling theaccuracy and correct performance of skills.Based on the results of the research, the researchers reached the most important recommendations:1. Adopting the curriculum according to a program for digital sports communication a positive effect on themental motivation and some volleyball skills of the female students.2. Reliance on modern means of communication as an essential part of the content of the educationalcurriculum for skills in volleyball.",15,3,4777,4781,Psychology; Academic year; Test (assessment); Female students; Fourth stage; Sport communication; Curriculum; Medical education; Scale (social sciences); Physical education,,,,,http://medicopublication.com/index.php/ijfmt/article/view/16205,http://dx.doi.org/10.37506/ijfmt.v15i3.16205,,10.37506/ijfmt.v15i3.16205,3195822383,,0,,0,false,, 001-583-257-122-200,Monitor and detect suspicious transactions with database forensics and Dempster-Shafer theory of evidence,,2020,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Harmeet Kaur Khanuja; Dattatraya Adane,,12,2,154,154,Computer science; Dempster–Shafer theory; Computer forensics; Digital evidence; Computer security; Database; Data mining; Artificial intelligence,,,,,,http://dx.doi.org/10.1504/ijesdf.2020.106302,,10.1504/ijesdf.2020.106302,,,0,,0,false,, 001-605-480-361-751,"Robust, imperceptible and blind video steganography using RGB secret, maximum likelihood estimation and Fibonacci encryption",,2020,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Barnali Gupta Banik; Abhinandan Banik,,12,2,174,174,Computer science; Fibonacci number; Encryption; RGB color model; Steganography; Artificial intelligence; Maximum likelihood; Cryptography; Computer vision; Pattern recognition (psychology),,,,,,http://dx.doi.org/10.1504/ijesdf.2020.106310,,10.1504/ijesdf.2020.106310,,,0,,2,false,, 001-660-853-267-816,Policing and Crime Act 2017: Changes to pre-charge bail and the impact on digital forensic analysis,,2018,journal article,Computer Law & Security Review,02673649,Elsevier BV,United Kingdom,Graeme Horsman; Angela King,"Abstract Following the enactment of the Police and Crime Act 2017, subsequent amendments to the Police and Criminal Evidence Act 1984 have seen a ‘cap’ placed on the length of time a suspect can be released on bail; a process commonly referred to as ‘police bail’ or ‘pre-charge bail’. Whilst designed to instil consistency and certainty into bail processes to prevent individuals being subject to lengthy periods of regulation and uncertainty, it places additional pressures on forensic services. With a focus on digital forensics, examination of digital media is a complex and time-consuming process, with existing backlogs well documented. The need for timely completion of investigations to adhere to pre-charge bail rules places additional stress on an already stretched service. This comment submission provides an initial analysis of new pre-charge bail regulations, assessing their impact on digital forensic services.",34,5,1139,1143,Business; Digital media; Consistency (negotiation); Suspect; Service (business); Criminology; Certainty; Digital forensics,,,,,https://dblp.uni-trier.de/db/journals/clsr/clsr34.html#HorsmanK18 https://research.tees.ac.uk/ws/files/4192050/621946.pdf https://research.tees.ac.uk/en/publications/policing-and-crime-act-2017-changes-to-pre-charge-bail-and-the-im https://www.sciencedirect.com/science/article/abs/pii/S0267364918300840 https://core.ac.uk/download/pdf/196165653.pdf,http://dx.doi.org/10.1016/j.clsr.2018.04.005,,10.1016/j.clsr.2018.04.005,2803850255,,0,003-982-227-180-136; 032-451-540-235-796; 042-767-661-429-064; 118-214-115-485-064; 137-755-137-054-864; 163-330-758-807-944,0,true,,green 002-037-123-104-574,Reversing and auditing of android malicious applications using sandboxing environment,,2020,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,V. Joseph Raymond; R. Jeberson Retna Raj,,12,4,386,386,Reversing; Computer science; Audit; Android (operating system); Computer security; Malware; Android application; Ransomware; Operating system,,,,,,http://dx.doi.org/10.1504/ijesdf.2020.110674,,10.1504/ijesdf.2020.110674,,,0,,0,false,, 002-039-647-087-655,Modern macOS userland runtime analysis,,2021,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Modhuparna Manna; Andrew Case; Aisha Ali-Gombe; Golden G. Richard,,38,,301221,,Memory forensics; End results; Computer security; Computer science; Scalability; Plug-in; Malware,,,,National Science Foundation,https://www.sciencedirect.com/science/article/pii/S2666281721001293 https://doi.org/10.1016/j.fsidi.2021.301221,http://dx.doi.org/10.1016/j.fsidi.2021.301221,,10.1016/j.fsidi.2021.301221,3180445466,,0,017-152-528-840-957; 026-810-683-474-561; 068-889-285-101-522; 149-736-172-241-325,0,false,, 002-172-968-640-960,Drone forensics: examination and analysis,,2019,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Farkhund Iqbal; Benjamin Yankson; Maryam A. AlYammahi; Naeema AlMansoori; Suaad Mohammed Qayed; Babar Shah; Thar Baker,,11,3,245,245,Computer science; Drone; Computer security; Computer forensics; Digital forensics; Data science,,,,,,http://dx.doi.org/10.1504/ijesdf.2019.100473,,10.1504/ijesdf.2019.100473,,,0,,5,true,,green 002-214-848-360-115,"Archival science, digital forensics, and new media art",,2015,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Dianne Dietrich; Frank Adelstein,"Digital archivists and traditional digital forensics practitioners have significant points of convergence as well as notable differences between their work. This paper provides an overview of how digital archivists use digital forensics tools and techniques to approach their work, comparing and contrasting archival with traditional computer forensics. Archives encounter a wide range of digital materials. This paper details a specific example within archival forensics-the analysis of complex, interactive, new media digital artworks. From this, the paper concludes with considerations for future directions and recommendations to the traditional forensics community to support the needs of cultural heritage institutions.",14,,S137,S145,World Wide Web; Media arts; Computer science; Archival science; Computer forensics; Cultural heritage; Digital forensics; New media,,,,National Endowment for the Humanities,https://doi.org/10.1016/j.diin.2015.05.004 https://dl.acm.org/doi/10.1016/j.diin.2015.05.004 https://core.ac.uk/display/82761998 https://dblp.uni-trier.de/db/journals/di/di14.html#DietrichA15 https://dx.doi.org/10.1016/j.diin.2015.05.004 http://dx.doi.org/10.1016/j.diin.2015.05.004 https://www.sciencedirect.com/science/article/pii/S1742287615000493,http://dx.doi.org/10.1016/j.diin.2015.05.004,,10.1016/j.diin.2015.05.004,1413540581,,0,001-604-679-038-981; 002-495-833-326-831; 006-307-797-689-911; 008-034-395-012-889; 011-051-740-313-213; 030-545-501-398-060; 035-448-415-847-226; 043-589-904-668-295; 068-897-559-627-004; 080-425-722-856-19X; 122-880-373-616-302; 152-595-511-266-730; 152-742-745-030-197; 166-303-965-322-945; 182-195-359-407-29X; 199-172-967-270-034,10,true,cc-by-nc-nd,hybrid 002-288-892-034-343,A hierarchy of expert performance (HEP) applied to digital forensics: Reliability and biasability in digital forensics decision making,,2021,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Nina Sunde; Itiel E. Dror,"Abstract In order to examine the biasability (impact of contextual information) and reliability (consistency) of digital forensic observations, interpretations, and conclusions, 53 digital forensics (DF) examiners analysed the same evidence file. For biasability, some DF examiners were provided with contextual information suggesting guilt or innocence, while a control group received no contextual information. As per biasability, the results showed that the DF examiners' observations were affected by the biasing contextual information. As per reliability, the results showed low reliability between DF examiners in observations, interpretations, and conclusions. For improving DF work, as well as for transparency, it is important to study and assess the biasability and reliability of their decision making.",37,,301175,,Information retrieval; Consistency (negotiation); Control (management); Transparency (behavior); Contextual information; Hierarchy; Computer science; Reliability (statistics); Digital forensics,,,,,https://dblp.uni-trier.de/db/journals/di/di37.html#SundeD21 https://www.sciencedirect.com/science/article/pii/S2666281721000834,http://dx.doi.org/10.1016/j.fsidi.2021.301175,,10.1016/j.fsidi.2021.301175,3165519753,,0,000-354-619-269-715; 000-360-120-513-679; 000-790-486-938-751; 001-701-829-263-08X; 002-098-094-127-361; 006-274-985-599-675; 007-868-297-443-532; 010-061-391-662-193; 010-218-618-278-587; 010-963-610-208-920; 012-410-670-929-028; 016-007-436-797-894; 016-220-259-667-003; 017-420-574-211-041; 018-182-926-340-45X; 020-639-086-440-149; 024-616-418-849-375; 030-178-593-043-926; 033-120-690-053-891; 040-907-268-218-905; 043-083-546-914-143; 050-214-108-891-19X; 055-614-100-530-52X; 058-260-728-239-715; 064-549-392-650-90X; 065-805-363-769-350; 074-706-219-689-754; 075-529-701-912-32X; 078-082-517-555-79X; 080-545-688-531-696; 086-013-257-150-665; 099-377-733-522-116; 099-407-105-258-080; 108-249-505-350-920; 119-397-843-207-581; 125-939-677-745-616; 163-376-020-626-884,7,true,cc-by-nc-nd,hybrid 002-295-796-487-823,A formal model for event reconstruction in digital forensic investigation,,2019,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Somayeh Soltani; Seyed Amin Hosseini Seno,,30,,148,160,Model checking; Data mining; Temporal logic; Event reconstruction; Transition system; Computer science; Modal; State space; Digital forensics; Verifiable secret sharing,,,,,https://www.sciencedirect.com/science/article/abs/pii/S1742287619301185 https://dblp.uni-trier.de/db/journals/di/di30.html#SoltaniH19,http://dx.doi.org/10.1016/j.diin.2019.07.006,,10.1016/j.diin.2019.07.006,2969162245,,0,000-981-260-672-489; 001-507-239-208-313; 002-588-275-531-277; 004-957-812-098-805; 007-242-099-191-94X; 007-832-595-971-443; 011-409-575-538-040; 013-012-402-066-978; 018-921-378-290-266; 020-321-685-900-100; 023-461-940-489-528; 028-995-053-119-836; 031-903-822-066-378; 032-300-437-053-128; 032-875-845-675-054; 040-870-554-998-336; 044-940-055-874-28X; 045-439-795-806-132; 047-682-196-320-651; 052-329-024-597-973; 053-184-386-721-865; 081-032-497-600-401; 094-469-150-839-775; 103-154-094-354-076; 111-471-986-310-852; 119-224-271-908-247; 121-184-420-854-210; 122-044-686-866-595; 136-730-456-467-685; 141-086-190-629-363; 157-954-859-648-506; 158-355-125-006-709; 158-793-612-834-755,12,false,, 002-540-080-495-541,Using digital forensics to improve software reliability,,2015,journal article,Computer Fraud & Security,13613723,Mark Allen Group,United Kingdom,Madeleine Bihina Bella; Jan H. P. Eloff,"IT systems are ubiquitous in today's interconnected society and play a vital role in a number of industries such as banking, telecommunications and aviation. Software, in particular, is embedded in most technical and electronic products, ranging from massive machines such as airplanes to lightweight devices such as mobile phones. Software applications are essential to the proper functioning of these products and their associated service offerings. The use of digital forensics to analyse software failures has been almost exclusively limited to examining problems after they occur. The IT industry would do well to adopt the near-miss management system (NMS) approach used by many other industries. An NMS that combines near-miss analysis and digital forensics can contribute significantly to the improvement of the accuracy of the failure analysis. However, as Madeleine Bihina Bella and Jan Eloff of the University of Pretoria/SAP Innovation Centre, Pretoria explain, there are challenges to implementing an NMS for software.",2015,5,5,7,Software quality; Information technology; Management system; Software; Service (systems architecture); Computer security; Computer science; Aviation; Digital forensics,,,,,https://www.sciencedirect.com/science/article/pii/S136137231530035X,http://dx.doi.org/10.1016/s1361-3723(15)30035-x,,10.1016/s1361-3723(15)30035-x,332240190,,0,005-902-773-372-039; 021-448-156-714-737; 058-182-666-832-941; 102-117-623-922-990; 107-853-436-225-126; 116-653-582-139-111,0,false,, 002-768-711-065-857,Amazon Cloud Drive forensic analysis,,2013,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Jason S. Hale,,10,3,259,265,Digital artifact; World Wide Web; Perl; Cloud storage; Computer science; Computer forensics; Scripting language; Cloud computing; Digital forensics; Process (computing),,,,,http://dx.doi.org/10.1016/j.diin.2013.04.006 https://dl.acm.org/doi/10.1016/j.diin.2013.04.006 https://dblp.uni-trier.de/db/journals/di/di10.html#Hale13 http://dblp.uni-trier.de/db/journals/di/di10.html#Hale13 https://www.sciencedirect.com/science/article/pii/S1742287613000352 http://www.sciencedirect.com/science/article/pii/S1742287613000352,http://dx.doi.org/10.1016/j.diin.2013.04.006,,10.1016/j.diin.2013.04.006,2040656613,,0,,64,false,, 002-805-342-513-596,Determination of Age from the Length of Clavicle using Digital X-Ray in Adolescent Subjects: a Preliminary Study in Indian Bengali,,2015,journal article,Indian Journal of Forensic Medicine & Toxicology,09739122; 09739130,Diva Enterprises Private Limited,India,Nihar Ranjan Sarkar; Partha Pratim Mukhopadhyay,The ossification of the medial end of clavicle has been extensively studied for estimation of age Variations in skeletal morphometry and maturation have been attributed to racial/ethnic differences.This study was designed to investigate the correlation of clavicular length with age in adolescent age group and to derive a mathematical model to determine age from length of clavicle in Indian Bengali population. The following regression equation was obtained,9,1,165,168,Surgery; Bengali; Ossification; Clavicle; Population; Adolescent age; Orthodontics; Medicine,,,,,http://www.indianjournals.com/ijor.aspx?target=ijor:ijfmt&volume=9&issue=1&article=039,http://dx.doi.org/10.5958/0973-9130.2015.00039.0,,10.5958/0973-9130.2015.00039.0,2061782673,,0,,0,false,, 002-828-312-621-651,Defining ‘service levels’ for digital forensic science organisations,,2021,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Graeme Horsman,,38,,301178,,Criminal justice; Software deployment; Engineering management; Work (electrical); Service level; Law enforcement; Field (computer science); Computer science; Decision model; Digital forensics,,,,,https://www.sciencedirect.com/science/article/pii/S266628172100086X https://doi.org/10.1016/j.fsidi.2021.301178,http://dx.doi.org/10.1016/j.fsidi.2021.301178,,10.1016/j.fsidi.2021.301178,3170563327,,0,000-360-120-513-679; 007-868-297-443-532; 021-563-550-669-43X; 029-164-830-214-360; 047-630-600-014-492; 047-859-979-695-194; 050-513-243-638-138; 066-235-037-082-291; 075-089-767-933-223; 076-698-947-460-953; 080-196-042-005-758; 102-243-142-344-71X; 111-488-239-742-003; 118-214-115-485-064; 125-939-677-745-616; 142-527-962-979-521; 190-343-104-111-19X,0,false,, 002-890-906-470-931,The relationship between cyber-attacks and dynamics of company stock. The role of reputation management.,,2022,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Iryna Leroy,,14,1,1,1,Computer science; Reputation; Computer security; Reputation management; Dynamics (music),,,,,,http://dx.doi.org/10.1504/ijesdf.2022.10045312,,10.1504/ijesdf.2022.10045312,,,0,,0,false,, 002-938-740-551-466,Verifying authorship for forensic purposes: A computational protocol and its validation.,2021-05-09,2021,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Patrick Juola,,325,,110824,110824,Writing style; Evidence-based practice; Computational linguistics; Key (cryptography); Information retrieval; Protocol (science); Task (project management); Forensic linguistics; Computer science; Digital forensics,Authorship attribution; Authorship verification; Computational linguistics; Digital forensics; Linguistics; Questioned documents,Authorship; Forensic Sciences/methods; Humans; Linguistics; Reproducibility of Results,,National Science Foundation,https://europepmc.org/article/MED/34098471 https://www.sciencedirect.com/science/article/abs/pii/S0379073821001444 https://www.ncbi.nlm.nih.gov/pubmed/34098471 https://pubag.nal.usda.gov/catalog/7369503,http://dx.doi.org/10.1016/j.forsciint.2021.110824,34098471,10.1016/j.forsciint.2021.110824,3163107682,,0,000-768-578-039-787; 002-455-602-950-673; 003-213-654-482-597; 005-542-560-321-688; 006-232-848-961-820; 008-178-501-105-839; 008-360-929-851-796; 011-417-534-712-719; 017-420-574-211-041; 023-636-466-657-038; 024-818-685-138-143; 030-378-159-478-931; 031-777-288-398-035; 032-727-260-671-782; 033-686-283-184-328; 037-165-077-440-310; 040-140-607-838-770; 040-522-343-056-217; 043-083-546-914-143; 043-740-167-537-218; 043-862-881-755-63X; 043-890-416-257-270; 045-625-644-070-382; 048-758-628-105-969; 050-119-400-415-849; 051-718-637-461-887; 051-844-758-374-488; 056-005-311-800-502; 059-548-325-380-369; 060-836-967-227-843; 066-937-282-076-772; 070-488-592-807-757; 075-494-645-094-547; 077-012-736-488-54X; 078-850-927-505-196; 079-188-251-693-491; 089-335-035-225-044; 091-025-503-721-427; 096-986-617-825-552; 097-627-440-942-164; 101-199-450-924-909; 104-402-912-397-497; 107-507-899-313-884; 108-884-315-402-083; 109-035-212-366-710; 112-768-977-414-098; 113-609-652-384-634; 115-602-945-595-68X; 117-988-770-587-035; 121-793-586-330-904; 122-815-273-145-207; 129-855-867-751-029; 139-710-979-313-889; 145-409-489-330-189; 150-710-020-841-815; 152-010-628-063-527; 161-711-642-638-292; 163-691-113-751-772; 178-746-001-922-59X; 193-720-260-691-763; 198-146-952-382-142,0,false,, 003-232-363-219-004,Interpol review of digital evidence 2016 - 2019.,2020-03-19,2020,journal article,Forensic science international. Synergy,2589871x,Elsevier BV,Netherlands,Paul Reedy,Abstract This review paper covers the forensic-relevant literature in digital evidence from 2016 to 2019 as a part of the 19th Interpol International Forensic Science Managers Symposium. The review papers are also available at the Interpol website at: https://www.interpol.int/content/download/14458/file/Interpol Review Papers 2019.pdf,2,,489,520,Library science; Download; Digital evidence; Computer science; Network forensics; Digital forensics,Digital evidence; Digital forensics; Network forensics,,,,http://www.sciencedirect.com/science/article/pii/S2589871X20300152 https://www.ncbi.nlm.nih.gov/pmc/articles/PMC7770434 https://www.sciencedirect.com/science/article/pii/S2589871X20300152,http://dx.doi.org/10.1016/j.fsisyn.2020.01.015,33385144,10.1016/j.fsisyn.2020.01.015,3011326668,PMC7770434,0,001-330-619-276-915; 003-385-688-915-283; 004-200-813-216-207; 006-138-917-123-177; 006-352-188-170-383; 008-033-307-675-865; 008-807-857-586-716; 009-512-003-529-193; 010-084-169-561-57X; 010-963-610-208-920; 015-153-772-071-055; 015-550-190-274-871; 015-654-094-120-991; 016-357-729-609-877; 016-545-450-234-850; 018-552-581-098-658; 019-500-518-223-980; 022-564-463-934-451; 023-744-332-350-071; 024-304-270-764-670; 026-073-425-144-247; 026-934-168-279-23X; 027-725-711-087-703; 030-178-593-043-926; 030-355-169-268-637; 030-751-060-000-287; 031-973-009-227-195; 032-664-290-593-804; 033-394-274-571-989; 035-031-257-128-045; 036-112-898-081-145; 036-962-718-355-681; 039-158-280-114-980; 041-249-902-359-989; 043-069-596-469-868; 045-701-895-839-020; 046-857-308-211-173; 047-386-524-667-691; 047-925-302-360-870; 049-337-278-368-275; 050-694-164-774-292; 052-152-063-024-042; 054-471-285-379-894; 055-824-759-528-044; 057-720-182-045-334; 061-269-967-405-492; 063-246-991-940-023; 063-572-994-319-332; 064-185-555-697-856; 064-549-392-650-90X; 065-026-135-610-134; 066-235-037-082-291; 067-307-335-041-486; 075-950-021-558-098; 080-282-279-211-788; 081-140-064-081-587; 087-326-101-466-886; 088-229-295-768-496; 088-553-642-323-93X; 088-688-832-386-331; 089-115-596-397-298; 089-695-854-791-989; 097-496-807-682-876; 097-939-114-561-254; 099-712-023-378-848; 100-947-231-339-501; 106-229-562-693-558; 112-955-497-358-051; 115-380-228-622-98X; 123-393-129-372-391; 124-202-713-284-341; 127-291-182-090-033; 131-476-361-473-174; 131-874-028-513-738; 137-320-816-794-079; 141-906-892-787-690; 142-790-196-752-819; 143-347-787-372-092; 144-184-475-249-995; 148-617-284-942-187; 155-758-692-373-705; 162-814-268-960-713; 163-853-761-819-084; 167-366-167-352-677; 181-684-050-889-439; 182-670-398-460-931; 187-108-280-798-543; 189-205-808-191-262; 194-351-971-349-302; 199-010-941-903-268,18,true,"CC BY, CC BY-NC-ND",gold 003-275-658-705-341,A formalized model of the Trace.,2021-08-17,2021,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,David-Olivier Jaquet-Chiffelle; Eoghan Casey,"This work proposes a formalized model, grounded in forensic science, to support a unified understanding of the Trace across scientific disciplines. The model is precisely defined in mathematical terms that reflect the dynamics of an offense as expressed in Locard's Exchange principle. Specifically, this mathematical approach represents the Trace as the modification of a Scene, subsequently perceptible, resulting from the Event under investigation. Examples are provided to illustrate how this conceptualization applies to forensic science, including DNA and digital evidence. Broader implications of this model are presented in the context of COVID-19, emphasizing the value of cohesive scientific study of the Trace. The aim of this work is to stimulate more formalized study of the Trace, both from tangible and abstract perspectives, and to strengthen forensic science as a whole.",327,,110941,,Locard's exchange principle; Crime scene; Trace (semiology); Context (language use); Digital evidence; Computer science; Event (computing); Management science; Digital forensics; Conceptualization,Abstract Trace; Abstract world; Crime scene; Digital forensic science; Hypothetical world; Mathematical representation; Pierce; Real world; Scene of Investigation; Semiotic; Tangible Trace,,,European Society of Contraception and Reproductive Health,https://www.sciencedirect.com/science/article/pii/S0379073821002619 https://pubmed.ncbi.nlm.nih.gov/34543782/,http://dx.doi.org/10.1016/j.forsciint.2021.110941,34543782,10.1016/j.forsciint.2021.110941,3194550237,,0,005-859-821-142-158; 010-963-610-208-920; 012-364-349-886-717; 019-831-293-743-518; 025-214-545-266-265; 028-857-636-801-145; 029-150-404-979-195; 034-159-384-149-38X; 042-387-463-939-026; 056-672-370-150-588; 064-549-392-650-90X; 077-589-464-357-875; 096-168-749-737-39X; 101-549-415-202-81X; 111-471-986-310-852; 127-068-494-802-050; 198-695-992-703-168,2,true,cc-by-nc-nd,hybrid 003-504-554-245-316,Forensic analysis of social networking applications on mobile devices,,2012,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Noora Al Mutawa; Ibrahim Baggili; Andrew Marrington,"The increased use of social networking applications on smartphones makes these devices a goldmine for forensic investigators. Potential evidence can be held on these devices and recovered with the right tools and examination methods. This paper focuses on conducting forensic analyses on three widely used social networking applications on smartphones: Facebook, Twitter, and MySpace. The tests were conducted on three popular smartphones: BlackBerrys, iPhones, and Android phones. The tests consisted of installing the social networking applications on each device, conducting common user activities through each application, acquiring a forensically sound logical image of each device, and performing manual forensic analysis on each acquired logical image. The forensic analyses were aimed at determining whether activities conducted through these applications were stored on the device’s internal memory. If so, the extent, significance, and location of the data that could be found and retrieved from the logical image of each device were determined. The results show that no traces could be recovered from BlackBerry devices. However, iPhones and Android phones store a significant amount of valuable data that could be recovered and used by forensic investigators.",9,,S24,S33,World Wide Web; Forensic science; Installation; Mobile device; Internal memory; Computer science; Android (operating system); Mobile device forensics; Digital forensics,,,,,https://zuscholars.zu.ac.ae/works/1706/ https://fenix.tecnico.ulisboa.pt/downloadFile/563568428736777/Mutawa2012.pdf https://zuscholars.zu.ac.ae/cgi/viewcontent.cgi?article=2705&context=works https://doi.org/10.1016/j.diin.2012.05.007 https://digitalcommons.newhaven.edu/electricalcomputerengineering-facpubs/17/ https://www.sciencedirect.com/science/article/pii/S1742287612000321 https://dblp.uni-trier.de/db/journals/di/di9.html#MutawaBM12 https://www.sciencedirect.com/science/article/abs/pii/S1742287612000321 https://digitalcommons.newhaven.edu/cgi/viewcontent.cgi?article=1016&context=electricalcomputerengineering-facpubs https://www.academia.edu/12367613/Forensic_analysis_of_social_networking_applications_on_mobile_devices,http://dx.doi.org/10.1016/j.diin.2012.05.007,,10.1016/j.diin.2012.05.007,2138143450,,1,030-674-871-669-121; 068-633-888-560-585; 069-007-833-693-813; 075-268-039-596-63X; 092-875-649-437-362; 098-520-592-151-771; 140-574-046-885-14X; 163-227-995-393-241; 183-089-794-387-681,169,true,cc-by-nc-nd,hybrid 003-563-396-724-10X,Fintech forensics: Criminal investigation and digital evidence in financial technologies,,2020,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Bruce J. Nikkel,,33,,200908,,Finance; Criminal investigation; Digital transformation; Business; Payment; Financial transaction; Extortion; Money laundering; Digital evidence; Digital forensics,,,,,https://dblp.uni-trier.de/db/journals/di/di33.html#Nikkel20 https://www.sciencedirect.com/science/article/abs/pii/S2666281720300287 https://doi.org/10.1016/j.fsidi.2020.200908,http://dx.doi.org/10.1016/j.fsidi.2020.200908,,10.1016/j.fsidi.2020.200908,3012107526,,0,,14,false,, 003-578-675-313-639,Determining the effective number and surfaces of teeth for forensic dental identification through the 3D point cloud data analysis,2020-02-06,2020,journal article,Egyptian Journal of Forensic Sciences,20905939; 2090536x,Springer Science and Business Media LLC,Egypt,Arofi Kurniawan; Kouya Yodokawa; Moe Kosaka; Koichi Ito; Keiichi Sasaki; Takafumi Aoki; Toshihiko Suzuki,"The assimilation between three-dimensional (3D) imaging techniques and dental forensic science can provide rich and stable information for human identification. This study aimed to determine the effective number and surfaces of teeth for dental identification through the 3D imaging approach. In the present study, maxillary dental casts were fabricated from subjects who met the inclusion criteria and scanned using a 3D scanner Vivid 910. Rapidform XOS/SCAN software was used to create and trim the 3D point cloud data. Subsequently, two types of 3D surface data of dental casts were registered and the root mean square errors (RMSEs) between subjects were calculated using iterative closest point (ICP) algorithm in MATLAB. Two sets of experiments with 120 combinations of the superimposed 3D dataset were designed, termed as experiments 1 and 2. In experiment 1, the difference between subjects was clearly distinguished with a minimum of six teeth of the dental arch. The results of experiment 2 suggest that the labial surfaces of the anterior teeth are sufficient to be used for dental identification. Through these experiments for all possible pairs of subjects, a clear difference was observed in the RMSE between the genuine and imposter pairs. These results indicate the potential of using the 3D imaging technique to achieve highly accurate human identification. It is suggested that a future study with a larger sample number will evaluate the robustness and accuracy of this method.",10,1,1,11,Point cloud; Mean squared error; Artificial intelligence; Pattern recognition; Iterative closest point; Dental arch; Scanner; Computer science; Anterior teeth; Identification (information); Robustness (computer science),,,,,https://paperity.org/p/232667521/determining-the-effective-number-and-surfaces-of-teeth-for-forensic-dental-identification https://ejfs.springeropen.com/articles/10.1186/s41935-020-0181-z https://link.springer.com/content/pdf/10.1186%2Fs41935-020-0181-z.pdf https://link.springer.com/article/10.1186/s41935-020-0181-z https://tohoku.pure.elsevier.com/en/publications/determining-the-effective-number-and-surfaces-of-teeth-for-forens,http://dx.doi.org/10.1186/s41935-020-0181-z,,10.1186/s41935-020-0181-z,3031185305,,0,001-045-356-116-924; 001-132-643-750-579; 005-292-019-639-939; 005-598-231-395-873; 006-148-338-343-641; 006-780-264-212-313; 025-962-019-229-599; 026-497-274-553-674; 029-935-228-977-501; 034-476-107-764-607; 035-578-241-599-984; 035-839-956-334-202; 050-663-530-028-125; 057-346-823-203-084; 068-449-654-554-836; 069-964-860-204-880; 071-744-429-949-372; 073-732-187-364-99X; 087-456-318-494-971; 094-402-981-026-576; 103-176-205-639-232; 105-367-836-087-977; 113-238-440-312-751; 129-473-223-738-001; 131-023-741-634-249; 133-528-591-824-480; 160-368-434-442-648,3,true,cc-by,gold 003-585-400-908-778,Digital image forensic approach based on the second-order statistical analysis of CFA artifacts,,2020,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Gurinder Singh; Kulbir Singh,,32,,200899,,Image (mathematics); Support vector machine; Artificial intelligence; Interpolation; Pattern recognition; Bilinear interpolation; Computer science; Digital image; Feature (computer vision); Detector; Process (computing),,,,Ministry of Electronics and Information Technology,https://www.sciencedirect.com/science/article/pii/S1742287619302397,http://dx.doi.org/10.1016/j.fsidi.2019.200899,,10.1016/j.fsidi.2019.200899,3003346669,,0,005-021-673-285-683; 014-079-494-188-077; 016-167-894-033-755; 017-522-442-322-636; 023-624-827-239-301; 023-928-444-110-407; 026-710-170-953-550; 028-484-441-810-763; 029-976-556-060-314; 033-932-291-455-221; 036-001-472-867-413; 037-862-945-393-555; 041-838-544-052-666; 043-212-445-850-396; 053-217-455-972-392; 067-236-654-156-859; 067-303-718-151-959; 068-082-205-208-585; 083-274-787-587-30X; 085-547-032-022-62X; 093-117-184-682-360; 098-768-111-046-209; 100-880-837-233-791; 104-279-390-845-094; 108-896-114-392-841; 125-162-036-005-386; 135-082-770-753-517; 159-132-926-596-284; 172-112-498-122-981; 180-552-666-228-97X,7,false,, 003-767-240-799-740,Editorial Board,,2015,journal article,Digital Investigation,17422876; 1873202x,Elsevier BV,Netherlands,,,12,,i,i,Computer science,,,,,https://core.ac.uk/download/pdf/82745273.pdf,http://dx.doi.org/10.1016/s1742-2876(15)00023-7,,10.1016/s1742-2876(15)00023-7,,,0,,0,true,cc-by-nc-nd,hybrid 003-809-700-182-630,Cell site analysis; use and reliability of survey methods,,2021,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Matthew Tart; Brodie Iain Richard; Nicholas Patrick-Gleed; Brian Edwards; Kevin Weeks; Robert Moore; Richard Haseler,,38,,301222,,Ground truth; Isolation (database systems); Survey data collection; Data science; Software; Handset; Computer science; Reliability (statistics); Survey methodology; Site analysis,,,,,https://doi.org/10.1016/j.fsidi.2021.301222 https://www.sciencedirect.com/science/article/pii/S266628172100130X,http://dx.doi.org/10.1016/j.fsidi.2021.301222,,10.1016/j.fsidi.2021.301222,3183848228,,0,005-715-450-998-72X; 009-644-939-614-840; 022-757-007-442-155; 025-010-654-468-777; 026-943-588-349-358; 053-391-844-157-635; 058-717-000-287-105; 071-616-341-516-576; 099-407-105-258-080; 101-549-415-202-81X; 117-555-147-368-574; 173-145-269-859-717,0,false,, 003-987-660-489-364,Monitoring an anonymity network: Toward the deanonymization of hidden services,,2021,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Marco Simioni; Pavel Gladyshev; Babak Habibnia; Paulo Roberto Nunes de Souza,,38,,301135,,Internet privacy; Anonymity; Computer science,,,,,https://dfrws.org/presentation/monitoring-an-anonymity-network-toward-the-deanonymization-of-hidden-services/ https://dfrws.org/wp-content/uploads/2021/01/2021_APAC_paper-monitoring_an_anonymity_network-toward_the_deanonymization_of_hidden_services.pdf,http://dx.doi.org/10.1016/j.fsidi.2021.301135,,10.1016/j.fsidi.2021.301135,3122622936,,0,009-103-365-898-087; 024-435-256-640-348; 080-866-032-998-485; 111-662-501-102-388; 125-904-792-638-787,1,true,cc-by-nc-nd,hybrid 004-095-036-114-529,Digital forensic standards and digital evidence in Polish criminal proceedings. An updated definition of digital evidence in forensic science,,2021,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Piotr Lewulis,,13,4,403,403,Digital forensics; Digital evidence; Forensic science; Computer science; Computer forensics; Data science; Criminal investigation; Cybercrime; Computer security; Criminology,,,,,,http://dx.doi.org/10.1504/ijesdf.2021.116024,,10.1504/ijesdf.2021.116024,,,0,,0,false,, 004-200-813-216-207,Digital forensic evidence-Flaws in the criminal justice system.,2018-05-26,2018,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Jan Collie,,289,,154,155,Criminal justice; Criminal law; MEDLINE; Computer science; Criminology; Digital forensics,,Civil Rights/legislation & jurisprudence; Computers/legislation & jurisprudence; Criminal Law; Forensic Sciences/legislation & jurisprudence; Freedom; Humans,,,https://europepmc.org/abstract/MED/29864602 https://www.sciencedirect.com/science/article/pii/S0379073818302378 http://oro.open.ac.uk/70043/ https://pubmed.ncbi.nlm.nih.gov/29864602/ https://www.ncbi.nlm.nih.gov/pubmed/29864602,http://dx.doi.org/10.1016/j.forsciint.2018.05.014,29864602,10.1016/j.forsciint.2018.05.014,2804231830,,0,,11,false,, 004-270-164-263-436,Prelim iii - Contents List,,2022,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,,,42,,301435,,,,,,,,http://dx.doi.org/10.1016/s2666-2817(22)00116-0,,10.1016/s2666-2817(22)00116-0,,,0,,0,false,, 004-333-079-912-126,Reversible selective embedding for DICOM image security and integrity using visual cryptography,,2021,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Bijay Kumar Paikaray; Debabala Swain; Sujata Chakravarty,,13,5,498,498,DICOM; Computer science; Embedding; Visual cryptography; Cryptography; Image (mathematics); Computer security; Computer vision; Artificial intelligence; Theoretical computer science,,,,,,http://dx.doi.org/10.1504/ijesdf.2021.117306,,10.1504/ijesdf.2021.117306,,,0,,0,false,, 004-602-441-273-367,A Novel Adversarial Example Detection Method for Malicious PDFs Using Multiple Mutated Classifiers,,2021,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Chao Liu; Chenzhe Lou; Min Yu; Siu-Ming Yiu; Kam-Pui Chow; Gang Li; Jianguo Jiang; Weiqing Huang,,38,,301124,,Machine learning; Artificial intelligence; Adversarial system; Computer science,,,,,https://dfrws.org/presentation/a-novel-adversarial-example-detection-method-for-malicious-pdfs-using-multiple-mutated-classifiers/ https://dfrws.org/wp-content/uploads/2021/01/2021_APAC_paper-a_novel_adversarial_example_detection_method_for_malicious_pdfs_using_multiple_mutated_classifiers.pdf,http://dx.doi.org/10.1016/j.fsidi.2021.301124,,10.1016/j.fsidi.2021.301124,3126142955,,0,001-048-463-815-409; 005-481-395-450-26X; 005-536-502-722-271; 007-206-135-364-409; 012-491-580-321-77X; 016-102-979-398-078; 020-233-013-143-936; 022-316-293-859-141; 024-440-675-620-225; 026-275-642-732-323; 035-358-078-876-878; 049-317-721-712-758; 052-694-028-165-540; 060-225-056-861-138; 078-438-641-132-406; 080-930-713-711-041; 102-366-879-367-975; 104-740-736-079-677; 175-843-143-970-736; 183-178-671-206-419,1,true,cc-by-nc-nd,hybrid 004-611-973-316-051,SCARF: A container-based approach to cloud-scale digital forensic processing,,2017,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Christopher Stelly; Vassil Roussev,"Abstract The rapid growth of raw data volume requiring forensic processing has become one of the top concerns of forensic analysts. At present, there are no readily available solutions that provide: a) open and flexible integration of existing forensic tools into a processing pipeline; and b) scale-out architecture that is compatible with common cloud technologies. Containers, lightweight OS-level virtualized environments, are quickly becoming the preferred architectural unit for building large-scale data processing systems. We present a container-based software framework, SCARF , which applies this approach to forensic computations. Our prototype demonstrates its practicality by providing low-cost integration of both custom code and a variety of third-party tools via simple data interfaces. The resulting system fits well with the data parallel nature of most forensic tasks, which tend to have few dependencies that limit parallel execution. Our experimental evaluation shows that for several types of processing tasks–such as hashing, indexing and bulk processing–performance scales almost linearly with the addition of hardware resources. We show that the software engineering effort to integrate new tools is quite modest, and all the critical task scheduling and resource allocation are automatically managed by the container orchestration runtime– Docker Swarm , or similar.",22,,S39,S47,Operating system; Data processing system; Scheduling (computing); Distributed computing; Raw data; Computer science; Search engine indexing; Software framework; Cloud computing; Digital forensics; Hash function,,,,,https://www.sciencedirect.com/science/article/pii/S1742287617301950 https://www.sciencedirect.com/science/article/abs/pii/S1742287617301950,http://dx.doi.org/10.1016/j.diin.2017.06.008,,10.1016/j.diin.2017.06.008,2744544580,,1,004-652-388-189-304; 007-648-632-822-878; 010-985-077-415-59X; 014-959-004-329-064; 055-716-583-314-000; 079-070-981-899-105; 088-998-245-753-751; 092-542-706-662-967; 097-567-011-227-46X; 117-106-435-137-056; 123-304-888-889-490; 125-939-677-745-616; 131-516-331-360-906; 137-292-579-653-532; 168-357-341-606-84X,20,true,cc-by-nc-nd,hybrid 004-683-041-454-908,The auricular surface as age indicator in a modern Greek sample: A test of two qualitative methods,2017-08-20,2017,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Effrosyni Michopoulou; Pierrick Negre; Efthymia Nikita; Elena F. Kranioti,"The auricular surface is often found very well preserved, thus age-related changes in this anatomical area can be important for any set of human remains that require identification under different taphonomic conditions. This study tests the Buckberry and Chamberlain (2002) and Schmitt et al. (2005) methods in predicting the age of individuals in a documented sample from Crete, Greece. Both methods were used to record changes on the auricular surface in a mixed-sex sample of 74 individuals, directly as well as through photographs, by two independent observers. Cohen's kappa and intra class correlation coefficients (ICC) were used in order to assess inter-observer and intra-observer agreement. Results showed than none of the methods predicted age with sufficient accuracy, as high error rates were recorded. The Schmitt et al. (2005) method performed better, mainly because the age ranges it uses are broader. Scoring through photographs does not seem to introduce bias in predicting age, as demonstrated by the high intra-observer agreement rates. Inter-observer agreement was also high. The low intra- and inter-observer error rates suggest that the poor performance of both methods in the Cretan sample is not due to a lack of clarity in the description of the morphological changes recorded on the auricular surface; rather it should be attributed to a poor correlation between these changes and age at death in our material.",280,246,246.e1,246.e7,Intraclass correlation; Demography; Sample (material); Modern Greek; Test (assessment); Kappa; Age estimation; Poor correlation; Age at death; Mathematics,Age estimation; Auricular surface; Cretan collection; Forensic population data,"Adult; Age Determination by Skeleton/methods; Aged; Aged, 80 and over; Female; Greece; Humans; Male; Middle Aged; Pelvic Bones/anatomy & histology; Photography; Regression Analysis; Young Adult",,District Attorney of Heraklion and Mr; Marie Skłodowska-Curie Individual Fellowship [Programme/Call:,https://pubmed.ncbi.nlm.nih.gov/28965664/ http://www.sciencedirect.com/science/article/pii/S0379073817303031 https://www.sciencedirect.com/science/article/pii/S0379073817303031 https://www.ncbi.nlm.nih.gov/pubmed/28965664 http://www.research.ed.ac.uk/portal/en/publications/the-auricular-surface-as-age-indicator-in-a-modern-greek-sample(4d8592d8-5513-4c31-9c96-e733ceef0edc).html https://www.research.ed.ac.uk/portal/en/publications/the-auricular-surface-as-age-indicator-in-a-modern-greek-sample(4d8592d8-5513-4c31-9c96-e733ceef0edc).html https://pubag.nal.usda.gov/catalog/5828743 https://europepmc.org/article/MED/28965664 https://core.ac.uk/download/160670456.pdf,http://dx.doi.org/10.1016/j.forsciint.2017.08.004,28965664,10.1016/j.forsciint.2017.08.004,2746639099,,0,001-983-891-666-064; 002-733-798-779-501; 002-754-685-480-514; 013-508-702-086-11X; 017-366-098-353-879; 019-630-010-810-901; 022-632-971-552-283; 025-518-934-574-686; 027-446-330-375-638; 031-056-855-501-837; 031-669-313-048-718; 034-045-191-756-807; 034-242-602-690-076; 035-683-232-345-645; 041-624-707-070-436; 043-046-383-801-79X; 046-772-866-506-467; 048-029-166-966-966; 059-522-514-420-686; 063-695-255-833-688; 063-867-680-167-004; 063-970-361-654-863; 064-175-941-930-725; 067-749-584-427-994; 072-745-944-661-948; 080-288-596-378-300; 088-147-600-642-509; 094-425-523-201-527; 102-115-085-059-982; 102-428-495-800-38X; 114-030-423-545-40X; 114-343-041-932-065; 153-158-319-074-860; 174-409-155-196-145,8,true,cc-by-nc-nd,green 004-778-686-619-011,"Forensically ready digital identity management systems, issues of digital identity life cycle and context of usage",,2017,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Mehrdad Tajbakhsh; Elaheh Homayounvala; Sajjad Shokouhyar,"Collecting necessary digital and network forensics to prove the identity of an individual who is responsible for a crime, or suspected of a malicious attack, or has used a device during an incident, with minimum doubt to the court or other legitimate organisations based on the digital forensic investigation model is one of the most important legal and security issues of digital identity management systems DIMSs. Without a good understanding and identification of the most important parameters of DIMS based on the digital forensic investigation model, it is not possible to do digital forensic investigation and provide required evidence. Therefore, the main goal of this paper is to identify and prioritise DIMS parameters by considering a user's digital identity lifecycle, the contexts of usage challenges, and constraints that should be considered in a digital forensic readiness model.",9,1,62,83,Identity (object-oriented programming); Digital identity; Context (language use); Computer security; Computer science; Network forensics; Identity management; Computer forensics; Identification (information); Digital forensics,,,,,https://research.gold.ac.uk/id/eprint/27057/ https://www.inderscienceonline.com/doi/abs/10.1504/IJESDF.2017.081781 https://dl.acm.org/doi/10.1504/IJESDF.2017.081781 https://core.ac.uk/download/228123558.pdf,http://dx.doi.org/10.1504/ijesdf.2017.081781,,10.1504/ijesdf.2017.081781,2572537845,,0,003-097-641-696-240; 008-297-927-077-443; 021-376-433-883-484; 021-850-998-857-676; 024-665-355-874-020; 026-774-296-742-022; 036-150-437-127-822; 037-789-654-228-885; 060-877-320-347-466; 078-422-506-893-847; 078-937-165-241-316; 109-715-338-545-334; 119-377-297-976-683; 121-657-732-376-374; 129-932-503-927-253; 132-355-634-397-986; 133-157-737-906-420; 140-821-103-436-654; 144-688-901-316-003; 144-924-692-716-271; 158-400-418-434-934; 162-161-362-621-763; 176-817-855-610-146; 194-965-580-194-055,1,true,,green 004-806-187-092-505,"Likelihood ratios, Health Apps, Artificial Intelligence and Deepfakes",,2022,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,,,41,,301394,301394,Artificial intelligence; Psychology; Computer science,,,,,,http://dx.doi.org/10.1016/j.fsidi.2022.301394,,10.1016/j.fsidi.2022.301394,,,0,,0,false,, 004-819-699-672-549,Better clinical and post mortem photography: A crash course in ten technical tips,2019-07-03,2019,journal article,Journal of forensic and legal medicine,18787487; 1752928x,Churchill Livingstone,Netherlands,David W. Sadler,"For forensic clinicians and pathologists, photography of bodily regions, injuries and skin lesions present a number of technical challenges including proper framing, avoidance of distortion, choice of background and inclusion of a properly orientated scale. Photography of internal organs at autopsy presents further difficulties with regard to correct exposure, light reflections and limited depth of field. Situations commonly arise in clinical forensic and autopsy practice which require photographic documentation but which may not warrant calling upon the clinical photographer or police Scenes of Crime Officer. This article provides a brief explanation of various technical considerations which will allow forensic practitioners and technicians to take their own high quality external and internal photographs. Technical aspects discussed include aperture, shutter speed, ISO, depth of field, camera shake, and use of flash, scales, focal planes and backgrounds. The possible pitfalls encountered in several common photographic situations are illustrated and discussed, together with suggested workarounds and camera settings. Whilst the photographic examples presented here mostly relate to autopsy practice, the general principles and technical discussion also apply to wider clinical forensic photography practice.",67,,49,60,Shutter speed; Photography; Psychology; Crash; Workaround; Forensic photography; Skin lesion; Photographic documentation; Engineering ethics,Autopsy; Forensic; Pathology; Photography; Post mortem; Techniques,Autopsy; Forensic Medicine; Humans; Lighting; Photography/instrumentation,,,https://pubmed.ncbi.nlm.nih.gov/31431262/ https://www.ncbi.nlm.nih.gov/pubmed/31431262 https://europepmc.org/article/MED/31431262 https://discovery.dundee.ac.uk/en/publications/better-clinical-and-post-mortem-photography-a-crash-course-in-ten https://www.sciencedirect.com/science/article/pii/S1752928X19300678 https://core.ac.uk/download/227471027.pdf,http://dx.doi.org/10.1016/j.jflm.2019.06.020,31431262,10.1016/j.jflm.2019.06.020,2953504070,,0,008-775-261-173-669; 066-754-723-869-494; 108-130-050-850-532,1,true,cc-by-nc-nd,green 004-934-589-759-348,Structured decision making in investigations involving digital and multimedia evidence,,2020,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Elénore Ryser; Hannes Spichiger; Eoghan Casey,"Abstract Practitioners in all forensic disciplines are under growing pressure to meet the rising demand for interpretation of forensic observations based on strong scientific foundations. Following principles of scientific interpretation increases the reliability and defensibility of decisions throughout an investigation, not only in the final expert testimony phase. Such formalization of decision making is particularly valuable when dealing with digital and multimedia evidence, due to the potential for information overload, inaccuracy, error and bias. To confront these challenges consistently and to reduce the risk of mistakes, this paper extends a well-established logical framework for structured decision making to all phases of a digital investigation. Using examples derived from real world cases, this work demonstrates how the principles of scientific interpretation can strengthen all phases of the investigative process.",34,,301015,,Work (electrical); Information overload; Logical framework; Structured decision making; Computer science; Process (engineering); Reliability (statistics); Multimedia; Interpretation (philosophy),,,,,https://www.sciencedirect.com/science/article/pii/S2666281720300512,http://dx.doi.org/10.1016/j.fsidi.2020.301015,,10.1016/j.fsidi.2020.301015,3045279955,,0,009-512-003-529-193; 019-301-708-348-862; 021-798-083-032-603; 032-574-567-723-749; 033-056-602-008-991; 038-198-310-819-325; 038-668-970-194-854; 039-829-608-937-871; 050-296-813-523-597; 051-530-206-170-696; 053-247-068-920-434; 055-637-447-137-403; 056-237-195-342-243; 056-524-463-164-028; 058-052-081-943-595; 058-200-309-863-682; 058-717-000-287-105; 064-549-392-650-90X; 079-233-866-287-529; 085-370-444-410-812; 087-342-951-350-054; 091-354-906-532-388; 097-939-114-561-254; 101-549-415-202-81X; 120-656-428-748-152; 131-696-619-498-120; 135-988-931-214-479; 153-185-768-708-340; 160-094-617-602-389; 162-785-150-537-370; 165-237-817-032-20X; 173-145-269-859-717; 184-897-235-429-285; 186-412-225-902-256; 190-065-821-748-92X; 197-772-262-207-170; 199-745-676-923-766,4,true,cc-by-nc-nd,hybrid 004-962-084-085-761,iCOP: Live forensics to reveal previously unknown criminal media on P2P networks,,2016,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Claudia Peersman; Christian Schulze; Awais Rashid; M Brennan; Carl Fischer,publisher: Elsevier articletitle: iCOP: Live forensics to reveal previously unknown criminal media on P2P networks journaltitle: Digital Investigation articlelink: http://dx.doi.org/10.1016/j.diin.2016.07.002 content_type: article copyright: © 2016 The Authors. Published by Elsevier Ltd.,18,,50,64,World Wide Web; Live forensics; Peer to peer computing; Computer science; Contextual image classification,,,,European Commission Safer Internet Programme project,https://www.sciencedirect.com/science/article/pii/S1742287616300779 https://pearl.plymouth.ac.uk/bitstream/10026.1/12700/1/1-s2.0-S1742287616300779-main.pdf https://cora.ucc.ie/handle/10468/8886 http://dx.doi.org/10.1016/j.diin.2016.07.002 https://dblp.uni-trier.de/db/journals/di/di18.html#PeersmanSRBF16 https://research-information.bris.ac.uk/ws/files/148849288/Full_text_PDF_final_published_version_.pdf https://research-information.bris.ac.uk/en/publications/icop-live-forensics-to-reveal-previously-unknown-criminal-media-o https://www.sciencedirect.com/science/article/abs/pii/S1742287616300779 https://core.ac.uk/display/82795158 https://pearl.plymouth.ac.uk/handle/10026.1/12700 https://dx.doi.org/10.1016/j.diin.2016.07.002 https://eprints.lancs.ac.uk/80420/ https://research-information.bristol.ac.uk/files/148849288/Full_text_PDF_final_published_version_.pdf https://core.ac.uk/download/161770402.pdf,http://dx.doi.org/10.1016/j.diin.2016.07.002,,10.1016/j.diin.2016.07.002,2496242257,,0,001-601-037-769-359; 002-508-484-172-239; 003-232-024-507-423; 004-795-963-795-748; 010-499-521-902-738; 011-415-887-187-009; 011-419-429-600-028; 014-500-937-263-141; 022-727-852-857-211; 023-087-367-728-807; 023-172-653-651-587; 023-232-857-018-531; 024-539-327-776-880; 025-290-159-757-335; 027-658-395-615-692; 029-872-103-912-741; 030-849-564-862-353; 031-570-876-692-486; 037-550-015-414-716; 039-048-633-029-46X; 039-121-475-180-508; 041-450-917-435-205; 042-767-661-429-064; 046-902-780-312-461; 047-630-600-014-492; 053-374-527-190-701; 055-693-399-344-032; 057-323-529-606-913; 057-604-236-066-360; 058-118-944-161-679; 067-280-671-122-86X; 069-510-030-533-523; 070-606-448-863-740; 070-758-655-516-162; 077-439-685-344-409; 086-355-348-998-637; 086-881-465-147-700; 087-950-081-760-226; 093-768-922-348-081; 094-295-279-676-447; 097-670-598-500-925; 099-533-324-191-733; 100-572-665-065-36X; 102-330-195-671-955; 103-753-091-216-14X; 106-628-968-616-622; 109-135-424-904-881; 109-502-634-068-254; 113-702-510-601-193; 114-851-735-516-737; 120-835-851-137-555; 121-001-950-491-969; 124-736-135-893-968; 125-950-878-824-107; 136-199-937-192-121; 138-883-941-568-279; 139-857-251-928-449; 142-474-806-225-780; 148-041-330-195-09X; 148-981-923-628-698; 153-153-144-072-106; 158-568-714-766-182; 164-982-407-626-607; 165-823-895-037-171; 173-946-931-092-89X; 176-298-495-831-209; 180-440-127-545-398,14,true,cc-by,hybrid 005-232-046-693-557,Quality standards for digital forensics: Learning from experience in England & Wales,,2020,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Gillian Tully; Neil Cohen; David Compton; Gareth Davies; Roy Isbell; Tim Watson,"Abstract The Forensic Science Regulator has the role of setting quality standards for forensic science in the Criminal Justice System (CJS) in England and Wales. The current requirement is for organisations carrying out digital forensics to gain accreditation to the international standard ISO/IEC 17025 and the Forensic Science Regulator's Codes of Practice and Conduct. The aim of this requirement is to embed a systematic approach to quality, including understanding methods, validating software and systems, understanding risks, ensuring that all involved in the crime scene to court process have the skills and competence they need and the appropriate equipment and environment for the work, and providing ongoing assurance of quality through audit and proficiency tests. However, the challenge of implementing the standards in digital forensics should not be underestimated, particularly in an environment where there is insufficient capacity to meet a growing demand for services in an area of increasing complexity and fragmented delivery. It is therefore timely to review available data to determine the extent to which accreditation to ISO/IEC 17025 is addressing quality issues in digital forensics and consider what changes and resources could be made available to assist with implementation of quality systems.",32,,200905,,Competence (human resources); Criminal justice; Engineering management; Crime scene; Audit; Quality management system; International standard; Computer science; Accreditation; Digital forensics,,,,,https://doi.org/10.1016/j.fsidi.2020.200905 https://wrap.warwick.ac.uk/132247/ https://www.sciencedirect.com/science/article/pii/S2666282519300374,http://dx.doi.org/10.1016/j.fsidi.2020.200905,,10.1016/j.fsidi.2020.200905,3004228036,,0,009-512-003-529-193; 012-735-685-969-861; 017-779-541-978-693; 018-756-432-570-933; 030-178-593-043-926; 054-004-313-233-495; 072-883-816-059-106; 076-020-683-409-265; 101-436-770-235-826; 142-790-196-752-819,11,true,,green 005-249-869-890-392,Skin artefacts due to post-mortem damage caused by Notiothauma reedi: A insect of forensic importance in forest communities of Chile,,2016,journal article,Egyptian Journal of Forensic Sciences,2090536x; 20905939,Springer Science and Business Media LLC,Egypt,Alexander Ortloff; Sandra Albornoz; Mario Romero; Gabriel Vivallo,"We selected four types of forestal areas with different botanical compositions and an anthropised prairie in a region of Chile to identify insects that participate in the decomposition of pig carcasses and that can be used as bioindicators in Chilean forensic entomology and to identify the post-mortem artefacts caused by them. We observed the presence of Notiothauma reedi (Mecoptera: Eomeropidae), an endemic insect of Chile, on carcasses only in the forested environment that characterised the deciduous forests, evergreen forest, Eucalyptus nitens plantation and Pinus radiata plantation from the third day of the post-mortem interval (PMI) and throughout the decomposition process. This species was not found on carcasses located in a prairie near Temuco city. Additionally, N. reedi caused skin lesions that had morphological similarities with ante-mortem injuries caused by cigarette burns, which change as the carcass decomposes. This study provides preliminary results on the role of this species in the decomposition of carcasses in native forests and exotic plantations in southern Chile and on the skin lesions that it causes, which should be taken into account when cadavers are found under conditions similar to those described above. In light of these findings, N. reedi could be a new bioindicator of forensic utility in the forest communities of southern Chile.",6,4,411,415,Forensic entomology; Bioindicator; Ecology; Geography; Evergreen forest; Pinus radiata; Eucalyptus nitens; Mecoptera; Eomeropidae; Deciduous,,,,Fondo de Fomento al Desarrollo Científico y Tecnológico,https://core.ac.uk/display/81932858 https://www.sciencedirect.com/science/article/abs/pii/S2090536X16300430 https://www.sciencedirect.com/science/article/pii/S2090536X16300430 https://core.ac.uk/download/pdf/81932858.pdf,http://dx.doi.org/10.1016/j.ejfs.2016.06.006,,10.1016/j.ejfs.2016.06.006,2472172127,,0,005-641-719-933-699; 006-840-393-052-805; 008-388-234-799-965; 008-930-908-539-850; 009-619-787-172-814; 010-288-181-144-722; 012-221-117-243-976; 022-264-725-260-481; 025-071-783-920-167; 039-498-256-464-551; 045-965-351-664-794; 050-897-233-994-37X; 063-940-428-825-974; 065-622-730-455-23X; 065-679-794-013-147; 069-751-544-846-823; 089-835-189-854-821; 094-430-334-159-573; 096-243-509-832-66X; 108-927-606-569-85X; 146-036-271-106-595; 158-979-802-694-146,3,true,cc-by,gold 005-419-582-127-858,"A comparison of four different imaging modalities - Conventional, cross polarized, infra-red and ultra-violet in the assessment of childhood bruising.",2018-08-04,2018,journal article,Journal of forensic and legal medicine,18787487; 1752928x,Churchill Livingstone,Netherlands,Laszlo Trefan; Ciara Harris; Samuel Evans; Diane Nuttall; Sabine Maguire; Alison Mary Kemp,"Abstract Background It is standard practice to image concerning bruises in children. We aim to compare the clarity and measurements of bruises using cross polarized, infra-red (IR) and ultra-violet (UV) images to conventional images. Methods Children aged Results Twenty five children had 39 bruises. Bruises that were of low contrast, i.e. difficult to distinguish from surrounding skin, were also more diffuse, and less uniformity in vivo. Low contrast bruises were best seen on conventional and cross-polarized images and less distinctive on IR and UV images. Of the 19 bruises visible in all modalities, the only significant difference was maximum and minimum Feret's diameters and area were smaller on IR compared to conventional images. Aspect ratios were not affected by the modality. Conclusions Conventional and cross-polarized imaging provides the most consistent bruise measurement, particularly in bruises that are not easily distinguished from surrounding skin visually.",59,,30,35,FERET; Biomedical engineering; Modality (human–computer interaction); Bruise; Ultra violet; Imaging modalities; Significant difference; Low contrast; Medicine,Bruise descriptors; Conventional imaging; Cross polarized imaging; Image J; Infrared imaging; Ultra-violet imaging,"Child; Contusions/diagnostic imaging; Diagnostic Imaging/methods; Forensic Medicine; Humans; Image Enhancement; Image Processing, Computer-Assisted; Infrared Rays; Photography; Skin/diagnostic imaging; Ultraviolet Rays",,Medical Research Council,https://pubmed.ncbi.nlm.nih.gov/30096460/ https://europepmc.org/article/MED/30096460 https://www.ncbi.nlm.nih.gov/pmc/articles/PMC6125673/ https://research.birmingham.ac.uk/portal/en/publications/a-comparison-of-four-different-imaging-modalities--conventional-cross-polarized-infrared-and-ultraviolet-in-the-assessment-of-childhood-bruising(fb45ea33-5687-4dfa-8c5a-fd3d9d4a7f70).html https://research.birmingham.ac.uk/portal/files/53811883/1_s2.0_S1752928X18302415_main.pdf https://www.sciencedirect.com/science/article/pii/S1752928X18302415 http://orca.cf.ac.uk/113980/ https://core.ac.uk/download/160275951.pdf,http://dx.doi.org/10.1016/j.jflm.2018.07.015,30096460,10.1016/j.jflm.2018.07.015,2887347197,PMC6125673,0,000-043-615-934-45X; 002-053-920-069-919; 004-356-824-756-744; 005-823-355-055-211; 008-775-261-173-669; 008-922-165-459-760; 014-155-886-790-392; 019-502-772-562-215; 019-759-196-707-992; 023-170-111-923-892; 028-637-382-388-551; 029-670-621-122-111; 032-766-155-898-40X; 039-303-693-946-409; 042-657-535-222-786; 045-208-766-867-456; 046-013-645-360-735; 051-169-941-251-068; 054-401-645-310-177; 054-578-830-230-471; 057-237-864-443-858; 057-526-568-670-838; 061-507-121-495-27X; 061-797-382-629-49X; 062-397-538-386-919; 065-125-536-982-418; 065-205-132-256-604; 085-459-743-682-35X; 087-446-626-991-903; 098-589-983-993-779; 107-218-881-631-381; 114-782-642-000-620; 117-533-140-820-84X; 119-877-420-526-647; 138-864-654-742-242; 153-158-511-149-543; 160-553-650-372-984,11,true,cc-by,hybrid 005-635-086-325-843,Growing societal impact of digital forensics and incident response,,2014,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Eoghan Casey,,11,1,1,2,Internet privacy; Incident response; Computer security; Computer science; Societal impact of nanotechnology; Digital forensics,,,,,https://www.sciencedirect.com/science/article/pii/S1742287614000279,http://dx.doi.org/10.1016/j.diin.2014.03.015,,10.1016/j.diin.2014.03.015,2060340754,,0,,3,false,, 005-698-364-343-012,International crime as a threat to global socio-economic security,,2021,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Serik Apenov; Sergazy Kussainov; Guldana A. Kuanalieva; Mariyash K. Makisheva; Nurbol S. Jetibayev,,13,1,1,1,Computer science; Computer security; Cybercrime; International security; Criminology,,,,,,http://dx.doi.org/10.1504/ijesdf.2021.10033427,,10.1504/ijesdf.2021.10033427,,,0,,0,false,, 005-702-005-725-595,Digital watermarking of compressed videos using larger dimension 2D error correcting codes for higher embedding capacity,2021-10-07,2021,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Enterprises Ltd.,United Kingdom,Anjana Rodrigues; Archana Bhise,This paper proposes a novel method of digital watermarking of MPEG videos using 2-dimensional error-correcting codes (2D ECC). The motion vectors of the video to be protected are used as the cover....,13,1,652,,Dimension (vector space); Digital watermarking; Artificial intelligence; Motion (geometry); Cover (telecommunications); Error correcting; Computer vision; Computer science; Embedding,,,,,https://www.inderscienceonline.com/doi/abs/10.1504/IJESDF.2021.118546,https://www.inderscienceonline.com/doi/abs/10.1504/IJESDF.2021.118546,,,3135233747,,0,,0,false,, 005-745-292-419-100,Chronological independently verifiable electronic chain of custody ledger using blockchain technology,,2020,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Xavier Burri; Eoghan Casey; Timothy Bollé; David-Olivier Jaquet-Chiffelle,,33,,300976,,Information sensitivity; Blockchain; Context (language use); Digital evidence; Computer security; Computer science; Digital forensics; Verifiable secret sharing; Ledger; Hash function,,,,,https://serval.unil.ch/notice/serval:BIB_64CDB00A1F56 https://dblp.uni-trier.de/db/journals/di/di33.html#BurriCBJ20 https://www.sciencedirect.com/science/article/pii/S2666281720300780,http://dx.doi.org/10.1016/j.fsidi.2020.300976,,10.1016/j.fsidi.2020.300976,3032602716,,0,002-534-435-127-422; 032-246-414-391-330; 032-374-559-220-723; 033-241-817-699-448; 038-283-679-946-304; 049-790-206-917-63X; 056-613-736-885-432; 065-671-045-136-370; 073-582-404-994-103; 075-587-032-372-738; 082-073-790-023-516; 086-388-908-356-52X; 109-157-022-233-656; 129-991-584-640-755; 154-393-793-915-985,7,false,, 005-827-231-920-515,The value of forensic preparedness and digital-identification expertise in smart society,,2017,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Eoghan Casey,,22,,1,2,Forensic science; Data science; Value (mathematics); Preparedness; Computer science; Identification (information),,,,,https://www.sciencedirect.com/science/article/pii/S1742287617302815 https://dblp.uni-trier.de/db/journals/di/di22.html#Casey17a http://www.sciencedirect.com/science/article/pii/S1742287617302815,http://dx.doi.org/10.1016/j.diin.2017.09.001,,10.1016/j.diin.2017.09.001,2754313710,,0,,2,false,, 005-830-218-526-852,The Proceedings of the Seventh Annual DFRWS Europe Conference,,2020,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,,,32,,300944,300944,Library science; History; Environmental science; Computer science,,,,,,http://dx.doi.org/10.1016/j.fsidi.2020.300944,,10.1016/j.fsidi.2020.300944,,,0,,0,true,implied-oa,hybrid 006-003-578-399-057,Drone forensics: investigative guide for law enforcement agencies,,2021,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Nilay R. Mistry; Hitesh P. Sanghvi,"Nowadays, sophisticated criminals are using drones in different ways like spying, bombarding, shooting, etc. Law enforcement agencies have to deal with the biggest challenges to cope up and to investigate such incidents from the drones found from the crime scene. Drones used in crimes can provide valuable sources of information by analysing storage media and logs on drones, including flying routes and their take-off source and landing destinations as well as multimedia like images and videos taken by drones, whom have controlled and remotely operated it, the controller ID and metadata. In this research, we are going to discuss how such incidents can be investigated through forensics procedures. In which, the investigator can perform drone acquisition, evidence collection, forensic investigation, and reporting. This will cover the general legal procedure to collect and analyse any drones from the crime scene and investigate inside the lab.",13,1,334,345,Crime scene; Cover (telecommunications); Law enforcement; Evidence collection; Computer security; Computer science; Espionage; Drone; Metadata,,,,,https://www.inderscienceonline.com/doi/abs/10.1504/IJESDF.2021.114950,http://dx.doi.org/10.1504/ijesdf.2021.10030998,,10.1504/ijesdf.2021.10030998,3047599113,,0,,0,false,, 006-100-694-533-57X,Eighth Annual DFRWS Europe Conference,,2021,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Babak Habibnia; Jan-Niclas Hilgert,,36,,301148,,,,,,,https://api.elsevier.com/content/article/PII:S2666281721000524?httpAccept=text/xml,http://dx.doi.org/10.1016/j.fsidi.2021.301148,,10.1016/j.fsidi.2021.301148,3140498199,,0,,0,false,, 006-212-153-793-914,How viable is password cracking in digital forensic investigation? Analyzing the guessability of over 3.9 billion real-world accounts,,2021,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Aikaterini Kanta; Sein Coray; Iwen Coisel; Mark Scanlon,"Abstract Passwords have been and still remain the most common method of authentication in computer systems. These systems are therefore privileged targets of attackers, and the number of data breaches in the last few years attests to that. A detailed analysis of such data can provide insight on password trends and patterns users follow when they create a password. To this end, this paper presents the largest and most comprehensive analysis of real-world passwords to date – associated with over 3.9 billion accounts from Have I Been Pwned. This analysis includes statistics on use and most common patterns found in passwords and innovates with a breakdown of the constituent fragments that make each password. Furthermore, a classification of these fragments according to their semantic meaning, provides insight on the role of context in password selection. Finally, we provide an in-depth analysis on the guessability of these real-world passwords.",37,,301186,,Password; Selection (linguistics); Data breach; Authentication; Context (language use); Common method; Digital forensic investigation; Password cracking; Computer security; Computer science,,,,European Commission Joint Research Centre,https://markscanlon.co/papers/PasswordCracking3BillionAccounts.pdf https://dfrws.org/wp-content/uploads/2021/09/2021-usa-paper-10-how_viable_is_password_cracking_in_digital_forensic_investigation_analyzing_the_guessability_of_over_3.9_billion_real-world_accounts.pdf https://forensicsandsecurity.com/papers/PasswordCracking3BillionAccounts.pdf https://www.sciencedirect.com/science/article/pii/S2666281721000949 https://dfrws.org/presentation/how-viable-is-password-cracking-in-digital-forensic-investigation-analyzing-the-guessability-of-over-3-9-billion-real-world-accounts/ https://www.markscanlon.co/papers/PasswordCracking3BillionAccounts.php https://forensicsandsecurity.com/papers/PasswordCracking3BillionAccounts.php,http://dx.doi.org/10.1016/j.fsidi.2021.301186,,10.1016/j.fsidi.2021.301186,3158562336,,0,001-591-886-807-843; 003-215-589-043-553; 004-140-096-061-836; 005-417-443-703-078; 011-447-688-258-843; 018-193-483-515-989; 019-710-208-907-362; 026-267-142-207-987; 029-557-075-823-169; 030-496-144-884-758; 031-667-633-221-242; 039-081-863-745-933; 041-912-006-953-304; 045-763-388-964-576; 052-157-832-035-524; 055-810-743-983-395; 056-858-593-417-302; 059-992-890-193-84X; 068-996-828-970-489; 074-731-386-157-397; 079-726-245-728-809; 082-581-888-920-718; 086-938-632-051-111; 088-072-213-140-978; 096-611-536-490-841; 110-311-091-317-86X; 112-259-619-543-695; 113-809-577-643-224; 116-223-680-363-248; 122-375-864-599-482; 135-179-620-561-545; 136-401-395-683-271; 137-755-137-054-864; 150-115-610-777-431,3,true,cc-by-nc-nd,hybrid 006-233-245-500-608,Purple dawn: Dead disk forensics on Google's Fuchsia operating system,,2021,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Matt Jarrett; Sarah Morris,,39,,301269,,Modular design; Operating system; Encryption; Logical volume management; Fuchsia; Structure (mathematical logic); Partition (database); Computer science; Speculation; Successor cardinal,,,,,https://dspace.lib.cranfield.ac.uk/handle/1826/17234?show=full https://www.sciencedirect.com/science/article/pii/S2666281721001876,http://dx.doi.org/10.1016/j.fsidi.2021.301269,,10.1016/j.fsidi.2021.301269,3199981249,,0,002-545-683-320-858; 006-713-021-855-162; 012-629-279-365-238; 027-135-202-323-341; 095-409-130-263-862; 185-786-886-555-378,1,false,, 006-352-188-170-383,Behavioural Digital Forensics Model: Embedding Behavioural Evidence Analysis into the investigation of digital crimes,,2019,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Noora Al Mutawa; Joanne Bryce; Virginia N. L. Franqueira; Andrew Marrington; Janet C. Read,"Abstract The state-of-the-art and practice show an increased recognition, but limited adoption, of Behavioural Evidence Analysis (BEA) within the Digital Forensics (DF) investigation process. Yet, there is currently no BEA-driven process model and guidelines for DF investigators to follow in order to take advantage of such an approach. This paper proposes the Behavioural Digital Forensics Model to fill this gap. It takes a multidisciplinary approach which incorporates BEA into in-lab investigation of seized devices related to interpersonal cases (i.e., digital crimes involving human interactions between offender(s) and victim(s)). The model was designed based on the application of traditional BEA phases to 35 real cases, and evaluated using 5 real digital crime cases - all from Dubai Police archive. This paper, however, provides details of only one case from this evaluation pool. Compared to the outcome of these cases using a traditional DF investigation process, the new model showed a number of benefits. It allowed a more effective focusing of the investigation, and provided logical directions for identifying the location of further relevant evidence. It also enabled a better understanding and interpretation of victim/offender behaviours (e.g., probable offenders' motivations and modus operandi), which facilitated a more in depth understanding of the dynamics of the specific crime. Finally, in some cases, it enabled the identification of suspect's collaborators, something which was not identified via the traditional investigative process.",28,,70,82,Interpersonal communication; Order (exchange); Multidisciplinary approach; Data science; Suspect; Computer science; Process (engineering); Interpretation (philosophy); Identification (information); Digital forensics,,,,Dubai Police,https://dblp.uni-trier.de/db/journals/di/di28.html#MutawaBFMR19 https://www.sciencedirect.com/science/article/abs/pii/S1742287618301981 http://www.sciencedirect.com/science/article/pii/S1742287618301981 https://derby.openrepository.com/handle/10545/623487 https://clok.uclan.ac.uk/25999/ https://doi.org/10.1016/j.diin.2018.12.003,http://dx.doi.org/10.1016/j.diin.2018.12.003,,10.1016/j.diin.2018.12.003,2903659538,,0,003-968-530-074-749; 004-872-169-627-620; 006-232-848-961-820; 007-314-571-885-858; 007-508-275-195-858; 010-738-008-968-459; 010-866-597-577-582; 014-253-739-417-781; 016-714-762-385-310; 017-855-735-496-379; 020-706-497-375-393; 020-944-423-224-895; 021-850-998-857-676; 026-774-296-742-022; 029-638-263-419-336; 030-412-132-629-193; 031-614-539-275-181; 037-550-015-414-716; 038-622-207-031-37X; 038-668-970-194-854; 039-822-500-668-84X; 040-470-564-078-67X; 049-404-833-736-24X; 049-407-078-832-062; 054-660-122-849-145; 059-609-113-377-949; 066-937-282-076-772; 071-292-048-830-963; 073-624-718-302-07X; 075-962-078-452-313; 078-385-199-956-202; 078-730-781-174-18X; 086-355-348-998-637; 089-489-702-583-50X; 090-075-652-286-106; 091-192-686-897-975; 093-709-775-527-468; 094-515-027-913-735; 097-039-638-472-515; 099-984-285-588-895; 101-708-764-988-211; 102-117-623-922-990; 111-741-773-111-021; 120-664-015-054-54X; 129-809-188-140-798; 130-834-531-769-009; 131-612-862-659-085; 132-355-634-397-986; 137-755-137-054-864; 138-097-495-143-351; 140-730-540-277-926; 143-698-163-788-975; 145-062-913-009-934; 153-204-225-268-87X; 161-013-132-643-026; 165-791-490-543-275; 199-172-967-270-034; 199-745-676-923-766,21,true,,green 006-435-365-660-88X,The architecture of a digital forensic readiness management system,,2013,journal article,Computers & Security,01674048,Elsevier BV,United Kingdom,Kamil Reddy; Hein S. Venter,"A coordinated approach to digital forensic readiness (DFR) in a large organisation requires the management and monitoring of a wide variety of resources, both human and technical. The resources involved in DFR in large organisations typically include staff from multiple departments and business units, as well as network infrastructure and computing platforms. The state of DFR within large organisations may therefore be adversely affected if the myriad human and technical resources involved are not managed in an optimal manner. This paper contributes to DFR by proposing the novel concept of a digital forensic readiness management system (DFRMS). The purpose of a DFRMS is to assist large organisations in achieving an optimal level of management for DFR. In addition to this, we offer an architecture for a DFRMS. This architecture is based on requirements for DFR that we ascertained from an exhaustive review of the DFR literature. We describe the architecture in detail and show that it meets the requirements set out in the DFR literature. The merits and disadvantages of the architecture are also discussed. Finally, we describe and explain an early prototype of a DFRMS.",32,,73,89,Engineering management; Architecture; Variety (cybernetics); Forensic science; Information system; Process capability index; Management system; Integrated management; Computer security; Computer science; Digital forensics,,,,,https://repository.up.ac.za/bitstream/2263/37138/1/Reddy_Architecture_2013.pdf https://www.sciencedirect.com/science/article/pii/S0167404812001447 http://www.sciencedirect.com/science/article/pii/S0167404812001447 https://repository.up.ac.za/handle/2263/37138 https://dblp.uni-trier.de/db/journals/compsec/compsec32.html#ReddyV13 https://repository.up.ac.za/bitstream/handle/2263/37138/Reddy_Architecture_2013.pdf;sequence=1,http://dx.doi.org/10.1016/j.cose.2012.09.008,,10.1016/j.cose.2012.09.008,2032386914,,4,002-383-410-319-043; 005-515-442-506-880; 010-791-676-072-730; 012-495-836-083-305; 013-961-000-665-091; 014-494-420-328-995; 019-054-124-244-482; 019-090-705-313-632; 021-486-901-460-202; 021-760-699-176-986; 038-897-678-151-91X; 041-227-773-004-745; 044-430-557-846-887; 047-937-309-229-62X; 049-558-098-564-788; 049-818-433-573-947; 052-109-261-594-632; 054-107-458-917-953; 056-217-828-111-878; 060-150-759-143-593; 060-192-033-984-954; 067-726-260-424-525; 074-014-335-505-388; 081-109-372-203-659; 085-958-650-852-408; 099-286-928-728-399; 099-646-407-283-757; 103-439-176-419-557; 107-956-568-593-037; 126-101-628-029-477; 135-193-618-945-495; 151-896-526-281-282; 156-943-763-610-466; 167-592-705-831-583; 185-234-200-994-910,36,true,,green 006-444-368-949-237,Acoustic environment identification by Kullback-Leibler divergence.,2017-10-28,2017,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Guillermo Delgado-Gutiérrez; Francisco Rodríguez-Santos; Omar Jiménez-Ramírez; Ruben Vazquez-Medina,,281,,134,140,Filter (signal processing); Noise; Sound recording and reproduction; Divergence (statistics); Kullback–Leibler divergence; Multiplicative noise; Speech recognition; Computer science; Audio noise measurement; Digital audio,Additive noise; Audio forensic; Digital audio recording; Recording place identification; Statistical comparison,,,Instituto Politécnico Nacional (México),https://www.ncbi.nlm.nih.gov/pubmed/29128653 https://www.sciencedirect.com/science/article/pii/S0379073817304334 http://europepmc.org/abstract/MED/29128653,http://dx.doi.org/10.1016/j.forsciint.2017.10.031,29128653,10.1016/j.forsciint.2017.10.031,2766837595,,0,005-978-898-567-084; 015-683-287-980-704; 055-889-140-061-150; 118-331-363-261-775; 128-911-503-412-98X; 136-614-990-140-254; 140-063-798-739-263; 142-527-962-979-521; 153-191-272-472-670; 163-227-995-393-241; 173-034-553-635-460; 184-342-655-721-339,3,false,, 006-547-918-021-380,Accreditation of forensic science service providers,2019-04-25,2019,journal article,Journal of forensic and legal medicine,18787487; 1752928x,Churchill Livingstone,Netherlands,Carole McCartney; Emmanuel Nsiah Amoako,Short commentary on the new UK Accreditation of Forensic Service Providers Regulations 2018.,65,,143,145,Service provider; Forensic science; Business; Medical education; Accreditation,Accreditation; Forensic regulation; Forensic science,Accreditation; Forensic Sciences/standards; Government Regulation; Humans; Quality Control; United Kingdom,,,https://www.ncbi.nlm.nih.gov/pubmed/31202474 https://pubmed.ncbi.nlm.nih.gov/31202474/ https://northumbria-test.eprints-hosting.org/id/document/269043 http://nrl.northumbria.ac.uk/39089/ https://researchportal.northumbria.ac.uk/en/publications/accreditation-of-forensic-science-service-providers https://www.sciencedirect.com/science/article/pii/S1752928X19300253 https://researchportal.northumbria.ac.uk/files/19685229/AAM_Accreditation_of_forensic_science_service_providers.pdf https://core.ac.uk/download/196579775.pdf,http://dx.doi.org/10.1016/j.jflm.2019.04.004,31202474,10.1016/j.jflm.2019.04.004,2941540110,,0,016-557-153-999-724; 027-010-526-468-230; 122-039-553-312-875; 154-531-323-200-937; 187-534-710-128-032,5,true,,green 006-698-117-158-334,Passive detection of copy-move forgery in digital images: state-of-the-art.,2013-07-03,2013,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Osamah M. Al-Qershi; Bee Ee Khoo,,231,1,284,295,Image (mathematics); Digital watermarking; Artificial intelligence; Authentication; Key (cryptography); Image forgery; Computer vision; Computer science; Digital image; State (computer science); Detector,Copy-move detection; Duplication forgery; Image forensics; Image forgery; Passive authentication,,,,https://europepmc.org/article/MED/23890651 https://research.monash.edu/en/publications/passive-detection-of-copy-move-forgery-in-digital-images-state-of https://www.ncbi.nlm.nih.gov/pubmed/23890651 https://pubag.nal.usda.gov/catalog/5525490 https://pubmed.ncbi.nlm.nih.gov/23890651/ https://www.sciencedirect.com/science/article/pii/S0379073813002971,http://dx.doi.org/10.1016/j.forsciint.2013.05.027,23890651,10.1016/j.forsciint.2013.05.027,2092669196,,0,000-627-740-782-01X; 000-840-775-659-807; 006-345-252-777-601; 007-889-717-193-334; 009-114-642-389-162; 009-887-450-783-581; 011-181-815-844-517; 011-883-359-022-523; 012-657-537-842-77X; 014-505-479-140-920; 015-330-130-917-703; 015-971-025-583-916; 017-323-449-607-720; 021-822-507-493-073; 023-201-676-730-026; 024-880-026-093-866; 028-462-269-708-347; 029-071-078-046-211; 029-093-526-590-26X; 032-763-540-112-828; 037-103-332-118-06X; 040-499-338-725-508; 042-074-416-956-571; 048-731-922-379-629; 049-334-467-914-083; 054-629-066-596-407; 058-210-579-668-51X; 062-007-949-183-546; 062-042-464-683-888; 062-469-729-575-253; 062-840-517-280-190; 063-143-246-264-537; 068-446-370-600-681; 071-332-829-444-727; 071-733-132-499-477; 075-258-006-369-263; 076-227-217-282-568; 076-704-896-134-67X; 080-091-836-152-265; 080-794-266-877-942; 083-298-765-867-796; 084-621-512-079-373; 086-264-262-063-60X; 089-196-708-023-731; 090-697-621-721-482; 091-071-878-794-718; 092-750-910-644-236; 093-897-802-020-357; 094-936-739-708-890; 095-774-647-347-909; 096-173-421-137-071; 097-461-557-468-286; 099-668-345-732-437; 108-255-484-159-123; 110-944-965-827-618; 113-189-949-045-694; 116-074-581-466-464; 117-609-454-095-415; 121-629-470-912-852; 122-886-087-220-195; 124-861-808-903-458; 124-874-123-332-712; 125-162-036-005-386; 133-665-009-828-218; 133-788-221-347-278; 140-241-199-301-269; 140-563-951-071-062; 141-603-516-731-206; 142-077-003-102-825; 142-753-198-605-756; 143-096-573-509-133; 147-457-693-761-284; 155-899-306-652-415; 171-914-226-715-693; 173-881-114-277-726; 178-578-832-136-768; 180-552-666-228-97X; 181-797-068-816-79X; 183-682-743-695-729; 185-604-519-433-600; 196-251-404-109-016; 196-611-996-038-384,121,false,, 006-794-410-339-126,Energy-based linear PCM audio recovery method of impaired MP4 file stored in dashboard camera memory,,2021,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Park Nam In; JiWoo Lee; Lim Seong Ho; Byun Jun Seok; Gi-Hyun Na; Oc-Yeub Jeon; Jung Hwan Lee,,39,,301274,,Frame (networking); Artificial intelligence; Pulse-code modulation; MUSHRA; Event data recorder; Computer vision; Dashboard; Computer science; Spectrogram; Audio signal; Dynamic time warping,,,,,https://www.sciencedirect.com/science/article/abs/pii/S266628172100192X,http://dx.doi.org/10.1016/j.fsidi.2021.301274,,10.1016/j.fsidi.2021.301274,3199876407,,0,010-127-508-296-844; 030-871-126-053-960; 034-927-240-304-052; 043-261-465-467-889; 050-857-984-627-89X; 074-145-325-661-168; 078-519-401-333-983; 080-240-167-261-195; 086-326-264-957-173; 100-881-033-777-296; 106-258-897-750-369; 115-135-564-414-881; 121-670-537-204-258; 181-934-068-826-961,2,false,, 006-815-373-739-859,Accuracy and sampling error of two age estimation techniques using rib histomorphometry on a modern sample.,2015-11-25,2015,journal article,Journal of forensic and legal medicine,18787487; 1752928x,Churchill Livingstone,Netherlands,Julieta G. García-Donas; Jeffrey Dyke; Robert R. Paine; Despoina Nathena; Elena F. Kranioti,"Most age estimation methods are proven problematic when applied in highly fragmented skeletal remains. Rib histomorphometry is advantageous in such cases; yet it is vital to test and revise existing techniques particularly when used in legal settings (Crowder and Rosella, 2007). This study tested Stout & Paine (1992) and Stout et al. (1994) histological age estimation methods on a Modern Greek sample using different sampling sites. Six left 4th ribs of known age and sex were selected from a modern skeletal collection. Each rib was cut into three equal segments. Two thin sections were acquired from each segment. A total of 36 thin sections were prepared and analysed. Four variables (cortical area, intact and fragmented osteon density and osteon population density) were calculated for each section and age was estimated according to Stout & Paine (1992) and Stout et al. (1994). The results showed that both methods produced a systemic underestimation of the individuals (to a maximum of 43 years) although a general improvement in accuracy levels was observed when applying the Stout et al. (1994) formula. There is an increase of error rates with increasing age with the oldest individual showing extreme differences between real age and estimated age. Comparison of the different sampling sites showed small differences between the estimated ages suggesting that any fragment of the rib could be used without introducing significant error. Yet, a larger sample should be used to confirm these results.",38,,28,35,Statistics; Pathology; Rib cage; Sampling error; Forensic anthropology; Sample (material); Osteon; Age and sex; Age estimation; Medicine; Sampling (statistics),Age estimation; Forensic anthropology; Rib histomorphometry; Sampling error,"Adult; Age Determination by Skeleton/methods; Female; Forensic Anthropology; Greece; Haversian System/anatomy & histology; Humans; Male; Microscopy; Middle Aged; Models, Statistical; Ribs/anatomy & histology; Young Adult",,,https://discovery.dundee.ac.uk/en/publications/accuracy-and-sampling-error-of-two-age-estimation-techniques-usin https://www.jflmjournal.org/article/S1752-928X(15)00218-8/fulltext http://europepmc.org/abstract/MED/26698389 https://www.sciencedirect.com/science/article/pii/S1752928X15002188 https://kar.kent.ac.uk/69303/ https://www.ncbi.nlm.nih.gov/pubmed/26698389 http://www.sciencedirect.com/science/article/pii/S1752928X15002188 https://discovery.dundee.ac.uk/ws/files/45701599/Sampling_Error_manuscript_for_web_Garcia_Donas_et_al._2015.pdf https://core.ac.uk/download/77045756.pdf,http://dx.doi.org/10.1016/j.jflm.2015.11.012,26698389,10.1016/j.jflm.2015.11.012,2176929535,,0,000-879-500-238-50X; 001-983-891-666-064; 002-684-955-385-699; 004-199-123-767-567; 006-347-181-532-250; 006-507-388-791-348; 006-877-779-904-061; 007-005-330-141-090; 007-434-358-527-695; 010-035-363-210-780; 011-920-852-728-650; 012-933-418-483-16X; 016-399-146-305-789; 018-652-946-999-503; 019-302-588-429-813; 022-112-573-394-671; 022-289-754-000-794; 022-616-759-312-063; 024-657-910-386-430; 025-131-764-872-093; 034-045-191-756-807; 034-865-245-667-046; 035-607-391-685-992; 035-925-095-747-347; 036-101-196-945-902; 038-246-618-043-598; 038-711-445-435-585; 041-840-974-537-615; 047-678-659-114-749; 051-543-320-559-171; 054-630-292-064-298; 058-194-477-152-339; 060-041-101-379-644; 061-585-349-211-126; 061-611-412-108-698; 067-483-325-469-668; 067-749-584-427-994; 071-972-790-861-018; 086-894-800-617-355; 087-609-771-488-603; 088-864-772-744-765; 093-986-373-881-929; 098-547-164-671-05X; 102-428-495-800-38X; 104-855-648-963-745; 107-993-280-098-144; 113-505-687-515-175; 133-037-066-710-18X; 139-288-444-788-780; 164-277-639-151-125; 187-756-952-743-680,7,true,cc-by-nc-nd,green 006-915-702-173-584,The role of evaluations in reaching decisions using automated systems supporting forensic analysis,,2020,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Timothy Bollé; Eoghan Casey; Maëlig Jacquet,"Abstract Automated systems allow forensic practitioners to perform analysis tasks that would otherwise be infeasible. However, unless the outputs of such systems are critically evaluated using a scientifically-based framework, there is a risk of undetected errors or bias resulting in wrong decisions. Furthermore, decisions based on automated system outputs that are not well understood or clearly explainable could violate fundamental human rights. These risks can apply to any automated system that supports forensic analysis, and are raised when machine learning is involved. This work presents a framework based on principles of scientific interpretation, and provides an evaluation hierarchy for automated systems, including machine learning approaches, to strengthen forensic conclusions. Specifically, three levels of evaluation are presented: performance, understandability and forensic evaluation. Approaches to clearly conveying the weight of forensic evaluations are discussed. Each level of evaluation is demonstrated in relation to actual automated systems. Finally, requirements for designing automated systems supporting forensic analysis are proposed, and future work is discussed.",34,,301016,,Work (electrical); Data science; Relation (database); Hierarchy; Computer science; Interpretation (philosophy); Fundamental rights,,,,,http://www.sciencedirect.com/science/article/pii/S2666281720300755 https://serval.unil.ch/resource/serval:BIB_13869833C8FD.P001/REF.pdf https://serval.unil.ch/en/notice/serval:BIB_13869833C8FD https://www.sciencedirect.com/science/article/pii/S2666281720300755 https://doi.org/10.1016/j.fsidi.2020.301016,http://dx.doi.org/10.1016/j.fsidi.2020.301016,,10.1016/j.fsidi.2020.301016,3049653828,,0,001-680-991-240-230; 002-895-855-484-411; 007-898-145-584-667; 015-238-949-406-002; 018-211-304-758-288; 023-552-069-894-47X; 023-939-678-927-19X; 028-216-963-945-840; 030-355-787-595-360; 036-690-037-414-993; 056-744-141-927-656; 064-549-392-650-90X; 069-470-566-664-229; 072-806-363-051-179; 073-599-450-474-513; 084-127-088-565-124; 085-370-444-410-812; 091-540-399-535-662; 096-986-617-825-552; 101-549-415-202-81X; 104-084-119-172-670; 108-865-295-340-028; 109-830-530-152-905; 110-754-053-062-627; 121-283-957-229-603; 122-553-557-970-535; 131-696-619-498-120; 136-697-259-803-473; 141-366-693-391-357; 142-527-962-979-521; 154-735-209-819-28X; 156-044-207-191-548; 172-616-174-511-453; 182-152-266-761-046; 185-108-958-790-498,6,true,cc-by-nc-nd,hybrid 007-025-689-053-079,Approaches to the classification of high entropy file fragments,,2013,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Philip Penrose; Richard Macfarlane; William J Buchanan,"In this paper we propose novel approaches to the problem of classifying high entropy file fragments. Although classification of file fragments is central to the science of Digital Forensics, high entropy types have been regarded as a problem. Roussev and Garfinkel (2009) argue that existing methods will not work on high entropy fragments because they have no discernible patterns to exploit. We propose two methods that do not rely on such patterns. The NIST statistical test suite is used to detect randomness in 4 KiB fragments. These test results were analysed using an Artificial Neural Network (ANN). Optimum results were 91% and 82% correct classification rates for encrypted and compressed fragments respectively. We also use the compressibility of a fragment as a measure of its randomness. Correct classification was 76% and 70% for encrypted and compressed fragments respectively. We show that newer more efficient compression formats are more difficult to classify. We have used subsets of the publicly available 'GovDocs1 Million File Corpus' so that any future research may make valid comparisons with the results obtained here.",10,4,372,384,NIST; Data mining; Randomness; Encryption; Measure (mathematics); Fragment (logic); Computer science; Artificial neural network; Digital forensics; Statistical hypothesis testing,,,,,https://dblp.uni-trier.de/db/journals/di/di10.html#PenroseMB13 http://researchrepository.napier.ac.uk/id/eprint/6477 https://www.sciencedirect.com/science/article/pii/S174228761300090X http://dblp.uni-trier.de/db/journals/di/di10.html#PenroseMB13 https://core.ac.uk/display/74029675 https://dl.acm.org/doi/10.1016/j.diin.2013.08.004 https://core.ac.uk/download/74029675.pdf,http://dx.doi.org/10.1016/j.diin.2013.08.004,,10.1016/j.diin.2013.08.004,1999311686,,2,001-599-061-358-509; 002-611-909-906-409; 002-985-662-778-586; 004-432-468-212-055; 004-652-388-189-304; 005-635-895-973-760; 007-901-016-367-02X; 008-106-240-399-388; 015-537-933-151-383; 019-475-340-204-51X; 020-569-163-258-930; 024-781-371-488-371; 025-090-019-547-487; 026-897-923-760-749; 029-334-442-141-736; 034-264-583-741-030; 041-145-605-154-681; 047-630-600-014-492; 054-781-637-014-199; 056-689-263-355-386; 059-080-050-258-207; 063-533-508-864-633; 065-231-468-077-414; 065-575-262-202-880; 067-541-631-652-498; 074-029-522-279-904; 099-245-957-334-670; 114-862-246-585-217; 128-940-875-499-986; 134-759-238-197-652; 134-927-490-231-285; 152-007-227-969-785; 152-943-382-263-119; 153-123-241-458-492; 159-160-746-436-214; 175-774-287-245-537; 178-278-256-050-522; 197-159-965-693-448; 198-816-557-235-409,22,true,,green 007-109-733-072-858,EU_2023_Ad,,2022,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,,,42,,301425,301425,Environmental science,,,,,,http://dx.doi.org/10.1016/s2666-2817(22)00106-8,,10.1016/s2666-2817(22)00106-8,,,0,,0,false,, 007-378-888-591-658,Decrypting live SSH traffic in virtual environments,,2019,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Peter McLaren; Gordon Russell; William J Buchanan; Zhiyuan Tan,"Decrypting and inspecting encrypted malicious communications may assist crime detection and prevention. Access to client or server memory enables the discovery of artefacts required for decrypting secure communications. This paper develops the MemDecrypt framework to investigate the discovery of encrypted artefacts in memory and applies the methodology to decrypting the secure communications of virtual machines. For Secure Shell, used for secure remote server management, file transfer, and tunnelling inter alia, MemDecrypt experiments rapidly yield AES-encrypted details for a live secure file transfer including remote user credentials, transmitted file name and file contents. Thus, MemDecrypt discovers cryptographic artefacts and quickly decrypts live SSH malicious communications including the detection and interception of data exfiltration of confidential data.",29,,109,117,Secure Shell; Encryption; Cryptography; Virtual machine; File transfer; Computer network; Computer science; Confidentiality; SSH File Transfer Protocol; Crime detection; Host (network); Audit; Bundle; Computer security; Focus (computing); Protocol (object-oriented programming),,,,,https://arxiv.org/abs/1907.10835 https://arxiv.org/pdf/1907.10835 https://core.ac.uk/download/195265463.pdf,http://dx.doi.org/10.1016/j.diin.2019.03.010,,10.1016/j.diin.2019.03.010,2964171142; 2935536571; 2962779870,,0,000-084-358-227-48X; 010-423-042-177-734; 013-815-888-398-604; 015-548-641-118-729; 020-455-352-362-424; 033-340-412-243-024; 034-113-963-665-30X; 036-178-978-714-311; 041-277-806-049-882; 041-893-031-874-367; 042-793-944-798-15X; 046-189-168-242-806; 047-118-520-686-579; 056-603-791-943-931; 058-555-094-299-780; 062-433-321-011-994; 070-365-031-492-628; 072-799-903-118-504; 082-735-133-992-528; 084-452-444-628-355; 092-198-110-549-592; 093-645-133-478-473; 101-479-203-037-129; 108-524-122-024-785; 111-892-700-194-493; 115-507-215-344-066; 127-411-064-172-146; 133-479-985-342-849; 139-808-899-417-552; 140-202-585-278-528; 164-911-923-433-563; 177-638-047-045-946; 179-219-348-064-266; 183-699-905-653-662; 188-054-019-881-509; 189-900-810-166-925; 190-533-489-284-493; 191-013-517-559-536,5,true,cc-by-nc-nd,green 007-569-114-383-726,Conducting a 'manual examination' of a device as part of a digital investigation,,2022,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,Graeme Horsman,"As those tasked with investigating incidents regularly encounter the need to examine content on associated digital devices, there is a need to ensure this task is carried out both effectively and efficiently. In addition to the traditional digital forensic examination workflow, in some cases first responders/investigators have the option to ‘manually examine’ a device live, in order to quickly identify and evaluate any valuable content it may contain. This process may have particular benefits when dealing with inquiries at scene. In this paper, the concept of a device ‘manual examination’ is discussed, including what it is and how it can be applied. A ‘device manual examination procedure’ is proposed - a framework for supporting the first responder/investigator in determining when a device manual examination is a viable device interrogation option as part of their inquiries, and to ensure they are effectively prepared to conduct it. This work is intended to support operational first responders/investigators to conduct device manual examinations appropriately. • The concept of a manual device examination is discussed for digital investigations. • The benefits and limitations of manual examinations are outlined and discussed. • A framework to support the deployment of manual examinations on victim devices is offered.",40,,301331,301331,Workflow; Computer science; Software deployment; Interrogation; Task (project management); Process (computing); Software engineering; Systems engineering; Engineering; Archaeology; Database; History; Operating system,,,,,,http://dx.doi.org/10.1016/j.fsidi.2021.301331,,10.1016/j.fsidi.2021.301331,,,0,026-774-296-742-022; 050-618-920-212-97X; 094-142-794-127-63X,0,true,,bronze 007-868-297-443-532,Digital forensics as a service: Stepping up the game,,2020,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,H.M.A. van Beek; J. van den Bos; A. Boztas; E.J. van Eijk; R. Schramp; M. Ugen,"Abstract After providing Digital Forensics as a Service (DFaaS) implementations to law enforcement agencies for close to a decade, we present our view from an inside-out perspective. We share the lessons learned from an organizational, operational and development perspective in a forensic and legal context. We conclude with our vision on how to bring the DFaaS concept to the next level for both investigative and innovative purposes.",35,,301021,,Perspective (graphical); Data science; Implementation; Context (language use); Law enforcement; Service (systems architecture); Computer science; Digital forensics,,,,,https://www.sciencedirect.com/science/article/pii/S2666281720300706 https://dblp.uni-trier.de/db/journals/di/di35.html#BeekBBESU20,http://dx.doi.org/10.1016/j.fsidi.2020.301021,,10.1016/j.fsidi.2020.301021,3080100402,,0,000-360-120-513-679; 004-611-973-316-051; 009-998-989-670-005; 011-051-740-313-213; 012-564-492-558-122; 015-461-906-719-684; 035-031-257-128-045; 035-253-391-245-692; 038-793-093-462-716; 039-365-534-871-351; 040-567-901-099-238; 046-857-308-211-173; 050-513-243-638-138; 053-363-195-142-469; 055-166-120-045-285; 056-715-378-869-201; 060-786-957-279-751; 061-549-181-856-861; 062-486-998-356-491; 064-185-555-697-856; 065-643-019-434-19X; 065-671-045-136-370; 067-938-325-014-282; 087-342-951-350-054; 099-111-104-586-32X; 118-244-930-021-861; 125-939-677-745-616; 134-927-490-231-285; 163-330-758-807-944; 166-178-398-716-39X; 167-192-182-132-499; 167-740-265-127-825,6,true,cc-by-nc-nd,hybrid 007-898-145-584-667,Using computed similarity of distinctive digital traces to evaluate non-obvious links and repetitions in cyber-investigations,,2018,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Timothy Bollé; Eoghan Casey,"Abstract This work addresses the challenge of discerning non-exact or non-obvious similarities between cybercrimes, proposing a new approach to finding linkages and repetitions across cases in a cyber-investigation context using near similarity calculation of distinctive digital traces. A prototype system was developed to test the proposed approach, and the system was evaluated using digital traces collected during actual cyber-investigations. The prototype system also links cases on the basis of exact similarity between technical characteristics. This work found that the introduction of near similarity helps to confirm already existing links, and exposes additional linkages between cases. Automatic detection of near similarities across cybercrimes gives digital investigators a better understanding of the criminal context and the actual phenomenon, and can reveal a series of related offenses. Using case data from 207 cyber-investigations, this study evaluated the effectiveness of computing similarity between cases by applying string similarity algorithms to email addresses. The Levenshtein algorithm was selected as the best algorithm to segregate similar email addresses from non-similar ones. This work can be extended to other digital traces common in cybercrimes such as URLs and domain names. In addition to finding linkages between related cybercrime at a technical level, similarities in patterns across cases provided insights at a behavioral level such as modus operandi (MO). This work also addresses the step that comes after the similarity computation, which is the linkage verification and the hypothesis formation. For forensic purposes, it is necessary to confirm that a near match with the similarity algorithm actually corresponds to a real relation between observed characteristics, and it is important to evaluate the likelihood that the disclosed similarity supports the hypothesis of the link between cases. This work recommends additional information, including certain technical, contextual and behavioral characteristics that could be collected routinely in cyber-investigations to support similarity computation and link evaluation.",24,,S2,S9,String metric; Information retrieval; Relation (database); Cybercrime; Context (language use); Digital evidence; Computer science; Linkage (mechanical); Digital forensics; Similarity (network science),,,,,https://www.sciencedirect.com/science/article/pii/S1742287618300343 https://dblp.uni-trier.de/db/journals/di/di24.html#BolleC18 https://www.sciencedirect.com/science/article/abs/pii/S1742287618300343 https://serval.unil.ch/resource/serval:BIB_2F1A43ACD87E.P001/REF.pdf https://serval.unil.ch/notice/serval:BIB_2F1A43ACD87E https://core.ac.uk/download/226982669.pdf,http://dx.doi.org/10.1016/j.diin.2018.01.002,,10.1016/j.diin.2018.01.002,2792308754,,0,003-681-865-438-817; 017-176-620-267-416; 019-879-677-931-334; 037-527-626-001-907; 042-944-602-727-47X; 044-898-668-023-385; 046-777-369-251-275; 060-820-214-935-558; 065-371-008-254-47X; 068-834-253-493-332; 077-684-580-099-346; 081-937-693-264-501; 105-284-007-246-172; 117-605-535-046-57X; 123-771-006-320-415; 179-776-256-587-344,8,true,cc-by-nc-nd,hybrid 008-062-852-287-940,"Knowledge, attitude and practice regarding the use of digital photographs in the examination of the dead and living among doctors practicing forensic medicine in Sri Lanka.",2020-05-30,2020,journal article,Journal of forensic and legal medicine,18787487; 1752928x,Churchill Livingstone,Netherlands,P.A.S. Edirisinghe; I.D.G. Kitulwatte; D. R. Nadeera,"Abstract Background Forensic medical photography alludes to creating images of injuries/ conditions to be used in the legal process. In many parts of the world obtaining digital forensic medical photographs are done by trained police officers. in Sri Lanka, such practice is not seen. Thus, it is not uncommon to see many forensic medicine experts develop skills of taking photographs related to injuries in the living or dead. Objectives To study the knowledge, attitude and practice on medico-legal usage of digital forensic photographs among doctors practicing forensic medicine in Sri Lanka. Method A cross-sectional descriptive study was conducted using a self-administered questionnaire among doctors who engage in forensic work in all provinces of Sri Lanka. The study was conducted mainly as an on-line survey from October to December 2018 while some returned the survey via post. Results Out of 170 forensic doctors 135 participated the study. Half of them (n=68, 50.4%) were medical officers with basic MBBS degree where 23.6% (n= 36) had more than 10 years of experience. Even though the majority (n=98, 72.6%) stated that they have a Digital SLR camera in their institutions most of them (n=110, 81.5%) didn’t have external light sources. More than half of them (n=73, 54.1%) used camera phones instead of DSLR (n=48, 35.6%) to take forensic photographs. The main purpose of obtaining photographs was for the recording of evidence for later usage (n=126, 93.3%) followed by as reviewable materials for a second opinion (n=120, 88.9%). The study showed 112 doctors (83.0%) used their personal computers to store photographs whereas, 57 (42.2%) saved them in their institutional computers too. Evaluation of basic technical knowledge on exposure triangle and camera sensor showed only 13.5% (n=18) doctors were having satisfactory knowledge. The knowledge of legal aspects showed a significant difference between doctors with postgraduate qualifications and those who are either in PG training or grade medical officers. Further, there was a significant difference in the belief that including photographs in reports will provide unnecessary information to defense lawyers resulting in questioning among PG qualified and Non-PG qualified doctors. Conclusion This study showed a big gap in the technical knowledge of taking good quality digital photographs by forensic doctors while the usage of camera phones is getting popular. There are many gaps in the practice from storage to usage. There are negative attitudes among doctors of using photographs to courts especially among grade medical officers and PG trainees. A robust educational programme followed by guidelines on quality medico-legal photographs is the need of the hour.",73,,101995,,Forensic science; Descriptive research; Camera phone; Psychology; Medical photography; Second opinion; Sri lanka; Significant difference; Medical education; Digital forensics,Attitude; Digital photographs; Forensic medical photography; Knowledge; Practice,Attitude of Health Personnel; Attitude to Computers; Cross-Sectional Studies; Female; Forensic Medicine; Humans; Male; Photography; Physicians; Smartphone; Sri Lanka; Surveys and Questionnaires,,,https://www.sciencedirect.com/science/article/abs/pii/S1752928X20301025 https://www.ncbi.nlm.nih.gov/pubmed/32658753 https://pubmed.ncbi.nlm.nih.gov/32658753/,http://dx.doi.org/10.1016/j.jflm.2020.101995,32658753,10.1016/j.jflm.2020.101995,3031776880,,0,008-775-261-173-669; 014-021-855-427-01X; 021-040-419-423-458; 027-717-012-592-09X; 038-418-972-423-161; 052-762-819-391-116; 054-149-681-709-909; 056-404-619-780-200; 063-306-348-753-589; 066-754-723-869-494; 067-844-385-207-96X; 074-527-261-659-950; 080-430-589-035-97X; 085-774-876-344-856; 087-566-016-664-08X; 105-958-519-285-288,4,false,, 008-171-110-258-895,Depiction of ethnic facial aging by forensic artists and preliminary assessment of the applicability of facial averages.,2020-06-04,2020,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Kelsey M. Kyllonen; Keith L. Monson,"Many characteristics of facial aging are common to all. The age of their onset and which characteristics tend to predominate varies among individuals depending on many factors including their genetic makeup, life experiences, environment in which they live, and the regional, ethnic, or socially perceived group to which they belong. Forensic artists are often asked to provide sketches, 2D or 3D digital renderings, or sculptures representative of how an individual may appear at an older age based on a provided photograph, victim or witness description, and/or cranial remains. The challenge escalates when the subject is a member of a regional, ethnic, or other socially perceived group to which the artist has had little or no exposure. We describe aspects of adult facial aging that are of particular relevance to the forensic artist, applicable software tools, and pertinent facial databases, especially those emphasizing non-white populations. We demonstrate that facial averaging offers two key advantages to the artistic portrayal of facial aging: first, the technique requires relatively small reference databases from groups that may present logistical challenges to collect and second, that a facial average provides a useful representation of the gestalt of the age and ethnicity cohort to which a subject belongs. The artist may use an average along with other available information such as photo reference books, eyewitness descriptions, photos of immediate family members, and cranial structure to guide production of a facial composite drawing, digital age progression, or sculpture of the subject in question.",313,,110353,,Ethnic group; Psychology; Relevance (law); Cognitive psychology; Gestalt psychology; Witness; Facial composite; Depiction; Age progression; Immediate family,Age progression; Facial aging; Facial archetypes; Facial average; Facial databases; Forensic art,"Databases, Factual; Face/physiology; Female; Forensic Medicine/methods; Humans; Image Processing, Computer-Assisted; Male; Photography; Racial Groups; Skin Aging/physiology; Software",,Oak Ridge Institute for Science and Education; U.S. Department of Energy,https://www.ncbi.nlm.nih.gov/pubmed/32559613 https://www.sciencedirect.com/science/article/pii/S0379073820302152 https://pubmed.ncbi.nlm.nih.gov/32559613/ https://pubag.nal.usda.gov/catalog/6979098,http://dx.doi.org/10.1016/j.forsciint.2020.110353,32559613,10.1016/j.forsciint.2020.110353,3032976501,,0,000-039-420-707-765; 000-261-491-751-63X; 001-239-004-151-860; 001-453-691-643-548; 001-855-580-398-561; 001-876-526-793-280; 001-976-290-214-104; 002-080-279-901-16X; 002-254-844-507-075; 002-564-234-999-31X; 002-843-341-287-926; 003-547-114-858-813; 003-549-149-899-462; 003-991-817-781-235; 004-924-500-922-630; 005-436-271-356-21X; 005-821-321-351-937; 005-823-044-328-868; 006-603-955-809-381; 006-705-288-819-478; 006-900-539-022-572; 007-387-033-595-412; 007-553-904-647-881; 008-079-038-796-725; 009-109-227-606-311; 009-419-236-166-040; 009-608-812-998-770; 009-722-807-433-096; 009-760-545-105-160; 010-069-832-311-679; 011-424-680-011-748; 012-392-236-312-694; 013-838-705-695-115; 014-864-521-843-510; 015-055-329-698-962; 015-257-638-202-938; 015-666-870-826-152; 016-086-162-393-355; 016-445-045-411-560; 017-681-777-209-860; 017-988-293-003-221; 018-035-367-845-418; 018-178-925-246-590; 019-011-118-870-786; 019-167-127-148-016; 019-447-262-606-071; 019-750-138-782-766; 019-987-302-526-090; 020-589-563-154-055; 020-810-898-649-252; 022-003-339-404-541; 022-072-103-441-767; 022-296-061-229-196; 023-057-264-015-700; 023-793-642-930-670; 024-433-310-014-702; 027-456-716-539-809; 027-526-062-334-61X; 027-763-303-005-817; 028-074-795-987-724; 029-090-391-481-993; 029-135-276-733-442; 029-231-030-210-043; 029-985-597-938-175; 030-011-101-596-520; 030-231-218-304-952; 030-330-025-260-184; 030-351-980-143-982; 031-022-859-851-898; 031-893-462-288-324; 031-936-745-696-894; 031-941-668-846-217; 033-655-979-418-610; 034-007-859-381-658; 035-562-815-157-020; 035-688-720-040-042; 035-807-734-753-077; 036-864-398-290-938; 038-336-941-883-641; 039-038-151-787-824; 039-897-524-068-722; 039-971-336-691-587; 039-993-546-672-170; 040-218-316-399-285; 040-282-004-269-066; 040-753-350-680-198; 041-433-784-411-247; 041-794-604-619-58X; 041-993-081-798-532; 043-174-947-499-853; 044-221-964-961-881; 044-510-742-827-397; 044-697-372-239-186; 044-727-294-015-869; 045-541-189-003-138; 045-810-538-202-155; 047-921-889-118-769; 048-407-718-557-518; 049-295-765-265-449; 051-194-309-718-589; 052-386-444-984-874; 053-383-779-409-866; 054-090-782-604-491; 054-288-375-049-375; 054-354-499-992-720; 055-243-275-778-404; 055-416-206-270-968; 055-683-157-609-879; 056-012-178-637-077; 057-560-974-712-094; 058-821-644-035-982; 058-824-924-714-801; 059-120-666-177-687; 059-381-938-369-064; 062-358-662-026-695; 063-664-847-077-773; 064-370-165-898-323; 064-387-681-478-991; 066-085-727-854-948; 066-483-784-494-751; 067-858-395-172-294; 067-959-746-978-621; 068-467-759-882-27X; 070-337-139-777-280; 071-556-295-010-256; 071-627-007-377-084; 072-113-573-846-349; 072-764-919-120-350; 075-002-549-939-075; 075-412-204-654-551; 076-313-305-698-230; 076-419-803-009-480; 076-440-657-815-148; 077-076-728-769-555; 077-147-622-441-813; 077-628-974-437-241; 078-007-517-585-147; 083-315-138-105-524; 083-576-549-483-04X; 083-660-709-074-678; 083-937-234-364-127; 084-598-815-120-051; 085-675-489-428-722; 086-195-321-089-695; 088-927-847-255-823; 089-064-244-317-672; 089-656-215-256-769; 090-443-499-220-130; 091-047-028-553-184; 091-739-468-822-277; 092-376-650-112-964; 093-558-095-508-305; 098-605-136-051-809; 098-648-182-503-001; 099-111-614-870-953; 100-429-128-664-509; 101-354-038-320-190; 103-889-724-848-853; 104-493-219-601-206; 106-305-749-983-338; 106-566-929-302-072; 108-337-249-745-148; 109-910-258-316-64X; 112-653-199-922-984; 114-290-141-000-701; 116-534-486-256-586; 116-808-064-950-741; 117-658-316-703-401; 118-098-345-092-99X; 120-737-065-343-547; 123-969-230-879-081; 125-351-288-187-844; 125-567-437-511-138; 127-423-661-065-558; 129-973-993-038-686; 130-135-500-765-897; 133-067-955-618-743; 144-805-701-973-607; 145-074-398-519-179; 146-781-090-532-43X; 150-578-043-342-140; 152-700-386-548-780; 154-378-264-068-412; 159-744-167-703-364; 181-146-437-294-159,0,true,,bronze 008-243-103-276-518,Facilitating Electromagnetic Side-Channel Analysis for IoT Investigation: Evaluating the EMvidence Framework,,2020,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Asanka Sayakkara; Nhien-An Le-Khac; Mark Scanlon,"Abstract The Internet of Things (IoT) has opened up new opportunities for digital forensics by providing new sources of evidence. However, acquiring data from IoT is not a straightforward task for multiple reasons including the diversity of manufacturers, the lack of standard interfaces, the use of light-weight data encryption, e.g. elliptic curve cryptography (ECC), etc. Electromagnetic side-channel analysis (EM-SCA) has been proposed as a new approach to acquire forensically useful data from IoT devices. However, performing successful EM-SCA attacks on IoT devices requires domain knowledge and specialised equipment that are not available to most digital forensic investigators. This work presents the methodology behind and an evaluation of a framework, EMvidence, that enables forensic investigators to acquire evidence from IoT devices through EM-SCA. This framework helps to automate and perform electromagnetic side-channel evidence collection for forensic purposes. An evaluation of the framework is performed by applying it to multiple realistic digital investigation scenarios. In the case of attacking ECC cryptographic operations, the evaluation demonstrates that the volume of EM data that needs to be stored and processed can be significantly reduced using the framework's machine learning based approach.",33,,301003,,Human–computer interaction; Volume (computing); Encryption; Elliptic curve cryptography; Cryptography; Domain knowledge; Task (project management); Computer science; Side channel attack; Digital forensics,,,,,https://dfrws.org/wp-content/uploads/2020/10/2020_USA_paper-facilitating_electromagnetic_side-channel_analysis_for_iot_investigation__evaluating_the_emvidence_framework.pdf https://forensicsandsecurity.com/papers/EvaluatingEMvidence.pdf https://dfrws.org/presentation/facilitating-electromagnetic-side-channel-analysis-for-iot-investigation-evaluating-the-emvidence-framework/ https://forensicsandsecurity.com/papers/EvaluatingEMvidence.php https://www.sciencedirect.com/science/article/pii/S2666281720302523,http://dx.doi.org/10.1016/j.fsidi.2020.301003,,10.1016/j.fsidi.2020.301003,3025548592,,0,001-799-840-106-411; 012-867-377-866-486; 017-335-677-993-203; 018-772-801-528-344; 023-318-629-736-547; 024-831-771-938-864; 027-163-958-987-808; 033-089-942-594-860; 036-198-835-759-991; 038-052-594-652-085; 039-627-889-157-293; 041-869-362-153-337; 042-636-923-996-676; 051-174-262-378-725; 051-870-124-075-370; 054-169-114-688-281; 060-369-813-003-88X; 064-092-804-942-240; 076-175-512-198-703; 079-726-245-728-809; 081-833-857-658-915; 083-134-473-348-002; 091-352-470-901-517; 092-706-635-239-595; 105-351-791-012-122; 110-311-156-990-220; 133-753-731-718-112; 137-755-137-054-864; 160-370-472-488-703,2,true,cc-by-nc-nd,hybrid 008-257-042-374-84X,Role of mandibular canines in establishment of gender,,2014,journal article,Egyptian Journal of Forensic Sciences,2090536x; 20905939,Springer Science and Business Media LLC,Egypt,Ch. Sai kiran; Tanya Khaitan; P. Ramaswamy; S Sudhakar; B. Smitha; Ginjupally Uday,Abstract Objective The objective of this study was to determine the maximum mesiodistal width of mandibular canines for establishing their variation as a tool to determine gender and to determine the accuracy of the measurements through clinical examination and dental cast models. Study design: A total of 60 subjects (30 males and 30 females) in the age group of 15–34 years were selected for the study. The maximum mesiodistal widths of the right and left mandibular canines were first measured intraorally and then on cast models of the same patients with the help of a divider and a digital vernier caliper. The collected data were subjected to statistical analysis and sexual dimorphism was calculated. Results The mesiodistal width of the mandibular canines as determined by clinical examination and on plaster models was statistically insignificant. The mean canine widths were found to be higher in males when compared with females. The right mandibular canine showed a greater sexual dimorphism than the left mandibular canine. Conclusion The present study established the mandibular canine as a valuable tool for sex determination.,4,3,71,74,Sexual dimorphism; Calipers; Dentistry; Mandibular canine; Canine tooth; Right mandibular canine; Statistical analysis; Dental cast; Physical examination; Medicine,,,,,https://www.sciencedirect.com/science/article/pii/S2090536X14000422 https://core.ac.uk/display/88313459 https://www.sciencedirect.com/science/article/abs/pii/S2090536X14000422 https://doi.org/10.1016/j.ejfs.2014.05.003 https://core.ac.uk/download/pdf/81981071.pdf,http://dx.doi.org/10.1016/j.ejfs.2014.05.003,,10.1016/j.ejfs.2014.05.003,1974640746,,0,021-133-835-756-166; 026-442-173-446-687; 048-533-221-930-521; 050-277-790-019-086; 053-321-934-325-619; 054-689-481-038-79X; 056-012-085-541-391; 089-592-536-775-906; 104-764-279-916-631; 118-070-293-750-991; 121-413-493-559-26X,4,true,cc-by,gold 008-346-665-933-569,Prelim iii - Contents List,,2020,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,,,32,,300940,300940,Computer science,,,,,,http://dx.doi.org/10.1016/s2666-2817(20)30102-5,,10.1016/s2666-2817(20)30102-5,,,0,,0,true,,bronze 008-417-287-725-88X,Machine learning based approach to analyze file meta data for smart phone file triage,,2021,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Cezar Serhal; Nhien-An Le-Khac,"Abstract With the rapid increase in mobile phone storage capacity and penetration, digital forensic investigators face a significant challenge in quickly identifying relevant examinable files within a plethora of uninteresting OS and application files extracted by forensic tools. This challenge can have serious adverse effects in time critical cases, and can also result in increasing case backlog. A possible solution for this issue is to prioritize digital artifacts. This is referred to as triage. Several digital forensic triage methodologies based on classical automation techniques such as block hash and regular expression matching have been proposed. However, such techniques suffer from the significant limitation of requiring users to know and hardcode data templates and relations of interest. In literature, more flexible machine learning based approaches have been proposed to classify whether a mobile device, rather than a mobile device artifact, is of interest or not based on its usage metrics and file-system metadata. Also, recently an approach has been proposed and tested in triaging data generated and extracted from a computer-based operating system. However, this approach did not cover smart mobile operating system, and it did not consider key steps such as feature engineering, feature selection, and hyper-parameter tuning. Hence, in this paper, we propose a comprehensive machine learning based solutions with features extracted from file metadata to identify possible smart phone files of interest that should be examined. A range of classification algorithms are tested and their performance compared. Our classification models were trained and tested on a dataset consisting of the metadata of nearly 2 million files extracted from devices running Android OS and linked to real terrorism cases. The use of real case data allows obtaining realistic results, and restricting the operating system and case type helps narrow the experimentation scope enough to provide a proof of concept. Through our experiments, a best classifier is also identified.",37,,301194,,Statistical classification; Machine learning; Digital artifact; Block (data storage); Artificial intelligence; Mobile device; Mobile phone; Feature engineering; Computer science; Digital forensics; Metadata,,,,,https://dfrws.org/presentation/machine-learning-based-approach-to-analyze-file-meta-data-for-smart-phone-file-triage/ https://dfrws.org/wp-content/uploads/2021/09/2021-usa-paper-32-machine_learning_based_approach_to_analyze_file_meta_data_for_smart_phone_file_triage.pdf https://www.sciencedirect.com/science/article/pii/S2666281721001025,http://dx.doi.org/10.1016/j.fsidi.2021.301194,,10.1016/j.fsidi.2021.301194,3173744848,,0,010-985-077-415-59X; 013-982-587-242-698; 015-084-347-434-584; 022-675-566-257-483; 026-203-795-245-486; 030-351-009-711-953; 047-955-569-661-805; 066-235-037-082-291; 091-865-413-941-073; 094-336-360-386-20X; 097-375-525-706-111; 113-460-781-457-18X; 184-763-578-125-562,0,true,cc-by-nc-nd,hybrid 008-597-858-179-589,Sexual dimorphism in frontal bone roundness quantified by a novel 3D-based and landmark-free method.,2016-02-03,2016,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Ozgur Bulut; Anja Petaros; İsmail Hizliol; Sebastian K.T.S. Wärmländer; Baki Hekimoglu,,261,,1,2,Sexual dimorphism; Anatomy; Roundness (object); Forensic anthropology; Frontal bone; Statistical shape analysis; Landmark; Forehead; Frontal bone surface; Biology,3D modelling; Forensic anthropology; Forensic anthropology population data; digital morphometrics; frontal bone; sexual dimorphism,"Adult; Computer-Aided Design; Discriminant Analysis; Female; Forensic Anthropology; Frontal Bone/anatomy & histology; Humans; Imaging, Three-Dimensional; Male; Sex Determination by Skeleton/methods; Tomography, Spiral Computed",,,http://www.diva-portal.org/smash/record.jsf?pid=diva2:925903 https://www.sciencedirect.com/science/article/pii/S0379073816300020 http://europepmc.org/abstract/MED/26921984 http://www.ncbi.nlm.nih.gov/pubmed/26921984,http://dx.doi.org/10.1016/j.forsciint.2016.01.028,26921984,10.1016/j.forsciint.2016.01.028,2256730387,,0,002-229-302-872-954; 002-931-674-142-75X; 007-187-444-315-554; 007-801-426-634-452; 011-316-990-001-168; 011-762-328-609-793; 012-753-008-776-551; 012-925-044-059-179; 013-282-666-561-470; 014-505-276-101-489; 016-408-153-510-758; 021-993-166-350-90X; 023-168-865-427-913; 024-679-150-921-564; 025-953-516-049-260; 031-037-801-964-082; 035-727-225-552-891; 036-719-673-909-950; 038-118-032-464-700; 041-885-061-169-474; 056-702-988-798-268; 057-099-211-612-519; 060-429-263-604-833; 063-411-803-906-36X; 063-653-160-115-776; 069-556-330-231-555; 070-342-990-188-152; 083-212-709-722-859; 090-900-474-910-881; 098-790-657-382-870; 105-716-968-096-528; 106-104-980-402-566; 115-298-506-071-40X; 119-080-012-527-845; 130-210-825-116-032; 140-832-092-587-273; 153-588-943-466-198; 161-199-308-271-763,19,false,, 008-782-115-725-766,The Search and Seizure of Digital Evidence by Forensic Investigators in South Africa,2019-04-25,2019,journal article,Potchefstroom Electronic Law Journal,17273781,Academy of Science of South Africa,,Jacobus Gerhardus Nortje; Daniel Christoffel Myburgh,"The discipline of digital forensics requires a combination of skills, qualifications and knowledge in the area of forensic investigation, legal aspects and information technology. The uniqueness of digital evidence makes the adoption of traditional legal approaches problematic.; Information technology terminology is currently used interchangeably without any regard to being unambiguous and consistent in relation to legal texts. Many of the information technology terms or concepts have not yet achieved legal recognition.; The recognition and standardisation of terminology within a legal context are of the utmost importance to ensure that miscommunication does not occur.; To provide clarity or guidance on some of the terms and concepts applicable to digital forensics and for the search and seizure of digital evidence, some of the concepts and terms are reviewed and discussed, using the Criminal Procedure Act 51 of 1977 as a point of departure.; Digital evidence is often collected incorrectly and analysed ineffectively or simply overlooked due to the complexities that digital evidence poses to forensic investigators. As with any forensic science, specific regulations, guidelines, principles or procedures should be followed to meet the objectives of investigations and to ensure the accuracy and acceptance of findings. These regulations, guidelines, principles or procedures are discussed within the context of digital forensics: what processes should be followed and how these processes ensure the acceptability of digital evidence. These processes include international principles and standards such as those of the Association of Chiefs of Police Officers and the International Organisation of Standardisation. A summary is also provided of the most influential or best-recognised international (IOS) standards on digital forensics.; It is concluded that the originality, reliability, integrity and admissibility of digital evidence should be maintained as follows:; ; Data should not be changed or altered.; Original evidence should not be directly examined.; Forensically sound duplicates should be created.; Digital forensic analyses should be performed by competent persons.; Digital forensic analyses should adhere to relevant local legal requirements.; Audit trails should exist consisting of all required documents and actions.; The chain of custody should be protected.; Processes and procedures should be proper, while recognised and accepted by the industry.; ; If the ACPO (1997) principles and ISO/IEC 27043 and 27037 Standards are followed as a forensic framework, then digital forensic investigators should follow these standards as a legal framework.",22,1,1,42,Chain of custody; Information technology; Law; Context (language use); Digital evidence; Computer science; Terminology; Engineering ethics; Search and seizure; Audit trail; Digital forensics,,,,,https://perjournal.co.za/article/download/4886/7609 http://www.scielo.org.za/scielo.php?script=sci_arttext&pid=S1727-37812019000100015 http://www.scielo.org.za/pdf/pelj/v22n1/15.pdf https://perjournal.co.za/article/view/4886 https://doaj.org/article/c71c56d0c79f497bba7b913364a54d72 https://repository.nwu.ac.za/handle/10394/32469 https://dspace.nwu.ac.za/handle/10394/32469 https://www.ajol.info/index.php/pelj/article/view/216461,http://dx.doi.org/10.17159/1727-3781/2019/v22i0a4886,,10.17159/1727-3781/2019/v22i0a4886,2947399083,,0,011-595-637-615-462; 016-255-634-578-521; 021-254-917-283-500; 035-898-815-030-977; 042-373-091-814-099; 047-456-447-003-568; 054-861-209-750-456; 061-099-981-771-326; 061-542-609-981-822; 064-239-251-612-842; 087-300-425-406-630; 090-322-349-422-254; 095-080-443-019-181; 100-767-382-538-470; 110-123-934-011-554; 121-538-836-907-553; 155-899-374-390-306; 160-934-987-081-858; 175-257-770-653-834,4,true,cc-by,gold 008-855-420-001-822,WhatsApp network forensics,,2015,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Filip Karpisek; Ibrahim Baggili; Frank Breitinger,"WhatsApp is a widely adopted mobile messaging application with over 800 million users. Recently, a calling feature was added to the application and no comprehensive digital forensic analysis has been performed with regards to this feature at the time of writing this paper. In this work, we describe how we were able to decrypt the network traffic and obtain forensic artifacts that relate to this new calling feature which included the: a) WhatsApp phone numbers, b) WhatsApp server IPs, c) WhatsApp audio codec (Opus), d) WhatsApp call duration, and e) WhatsApp's call termination. We explain the methods and tools used to decrypt the traffic as well as thoroughly elaborate on our findings with respect to the WhatsApp signaling messages. Furthermore, we also provide the community with a tool that helps in the visualization of the WhatsApp protocol messages.",15,,110,118,World Wide Web; Call duration; Call termination; Encryption; Proprietary protocol; Audio codec; Computer science; Network forensics; Mobile device forensics; Digital forensics,,,,,http://dx.doi.org/10.1016/j.diin.2015.09.002 https://www.sciencedirect.com/science/article/pii/S1742287615000985 https://digitalcommons.newhaven.edu/cgi/viewcontent.cgi?article=1049&context=electricalcomputerengineering-facpubs https://dx.doi.org/10.1016/j.diin.2015.09.002 https://digitalcommons.newhaven.edu/electricalcomputerengineering-facpubs/49/ https://doi.org/10.1016/j.diin.2015.09.002 http://www.sciencedirect.com/science/article/pii/S1742287615000985 http://www.fit.vutbr.cz/research/pubs/index.php?file=%2Fpub%2F10979%2FWhatsApp.pdf&id=10979 https://dl.acm.org/doi/10.1016/j.diin.2015.09.002,http://dx.doi.org/10.1016/j.diin.2015.09.002,,10.1016/j.diin.2015.09.002,1899307735,,0,020-405-975-217-252; 036-871-833-916-364; 049-958-322-737-528; 077-859-446-810-741; 106-759-637-118-717; 108-596-620-998-171; 164-578-738-848-963,68,true,cc-by-nc-nd,green 008-922-165-459-760,"Optimising the measurement of bruises in children across conventional and cross polarized images using segmentation analysis techniques in Image J, Photoshop and circle diameter measurements.",2018-01-31,2018,journal article,Journal of forensic and legal medicine,18787487; 1752928x,Churchill Livingstone,Netherlands,Ciara Harris; A. Alcock; Laszlo Trefan; Diane Nuttall; Samuel Evans; Sabine Maguire; Alison Mary Kemp,"Background; ; Bruising is a common abusive injury in children, and it is standard practice to image and measure them, yet there is no current standard for measuring bruise size consistently. We aim to identify the optimal method of measuring photographic images of bruises, including computerised measurement techniques.; ; ; Methods; ; 24 children aged <11 years (mean age of 6.9, range 2.5–10 years) with a bruise were recruited from the community. Demographics and bruise details were recorded. Each bruise was measured in vivo using a paper measuring tape. Standardised conventional and cross polarized digital images were obtained. The diameter of bruise images were measured by three computer aided measurement techniques: Image J (segmentation with Simple Interactive Object Extraction (maximum Feret diameter), ‘Circular Selection Tool’ (Circle diameter), & the Photoshop ‘ruler’ software (Photoshop diameter)). Inter and intra-observer effects were determined by two individuals repeating 11 electronic measurements, and relevant Intraclass Correlation Coefficient's (ICC's) were used to establish reliability. Spearman's rank correlation was used to compare in vivo with computerised measurements; a comparison of measurement techniques across imaging modalities was conducted using Kolmogorov-Smirnov tests. Significance was set at p < 0.05 for all tests.; ; ; Results; ; Images were available for 38 bruises in vivo, with 48 bruises visible on cross polarized imaging and 46 on conventional imaging (some bruises interpreted as being single in vivo appeared to be multiple in digital images). Correlation coefficients were >0.5 for all techniques, with maximum Feret diameter and maximum Photoshop diameter on conventional images having the strongest correlation with in vivo measurements. There were significant differences between in vivo and computer-aided measurements, but none between different computer-aided measurement techniques. Overall, computer aided measurements appeared larger than in vivo. Inter- and intra-observer agreement was high for all maximum diameter measurements (ICC's > 0.7).; ; ; Conclusions; ; Whilst there are minimal differences between measurements of images obtained, the most consistent results were obtained when conventional images, segmented by Image J Software, were measured with a Feret diameter. This is therefore proposed as a standard for future research, and forensic practice, with the proviso that all computer aided measurements appear larger than in vivo.",54,,114,120,Rank correlation; Intraclass correlation; Tape measure; Feret diameter; Simple interactive object extraction; Biomedical engineering; Bruise; Mathematics; Digital image; Segmentation,Bruise measurement; Conventional imaging; Cross polarized imaging; Image J; Maximum Feret,"Child; Child, Preschool; Contusions/pathology; Forensic Pathology; Humans; Image Processing, Computer-Assisted; Imaging, Three-Dimensional; Reproducibility of Results; Software",,Medical Research Council (G 0601638) United Kingdom; Medical Research Council (G0601638) United Kingdom,https://core.ac.uk/display/159767620 https://research.birmingham.ac.uk/portal/files/48786776/Optimising_the_measurement_of_bruises_in_children_across_conventional_and_XP_images_using_segmentation_analysis_techniques_in_Image_J_photoshop_and_circle_diameter_measurements_manuscript.pdf https://research.birmingham.ac.uk/portal/en/publications/optimising-the-measurement-of-bruises-in-children-across-conventional-and-cross-polarized-images-using-segmentation-analysis-techniques-in-image-j-photoshop-and-circle-diameter-measurements(900c9893-6666-4af3-9b8e-6f134a5d9633).html https://www.sciencedirect.com/science/article/abs/pii/S1752928X17302135 https://www.ncbi.nlm.nih.gov/pubmed/29413952 https://orca.cardiff.ac.uk/113024/ https://pubmed.ncbi.nlm.nih.gov/29413952/ https://core.ac.uk/download/pdf/185507705.pdf,http://dx.doi.org/10.1016/j.jflm.2017.12.020,29413952,10.1016/j.jflm.2017.12.020,2790445428,,0,000-043-615-934-45X; 001-032-094-279-391; 004-356-824-756-744; 004-853-801-873-937; 007-750-985-582-84X; 008-552-312-340-044; 008-775-261-173-669; 011-157-261-445-839; 011-765-105-886-164; 014-155-886-790-392; 014-561-879-428-313; 019-759-196-707-992; 028-637-382-388-551; 045-208-766-867-456; 057-237-864-443-858; 061-507-121-495-27X; 061-797-382-629-49X; 062-397-538-386-919; 066-557-954-235-832; 085-459-743-682-35X; 098-589-983-993-779; 119-877-420-526-647; 129-473-223-738-001; 153-158-511-149-543; 160-553-650-372-984,11,true,cc-by-nc-nd,green 009-705-592-114-017,A preliminary study to quantify the efficacy of 3D data acquisition for human bone replication.,2021-08-21,2021,journal article,Journal of forensic and legal medicine,18787487; 1752928x,Churchill Livingstone,Netherlands,Shelby O. Abraham; Gargi Jani; Vineet Vinay; William R. Belcher; Abraham Johnson,"Abstract Background Three-dimensional imaging is a rapidly growing technology that has revealed exciting insights in disparate fields of research, especially in medicine, forensics, and archaeology. Recent advancements in this technology have also made a remarkable impact in the field of anthropology and odontology. A major benefit of this technology is that they offer effective methods of creating digital records that can aid in physical documentation and can be digitally stored for later assessment and research. Aim The aim of the current study is to evaluate the metric accuracy of 3D models generated using three different 3D acquisition techniques for performing metric analytical procedures. Materials and method Twenty standard craniometric linear measurements (using both sliding and spreading callipers) were taken on two craniums and eight standard measurements were taken on 2 mandibles (using sliding callipers and a mandibulometer); these measurements were then replicated on 3D digital models. Results Statistical analysis of these dataset using Analysis of Variance (ANOVA) and post hoc Bonferroni test suggested that the physical and virtual measurements were accurate, comparable, and concordant (p > 0.05). Conclusion These findings open up numerous avenues for future study, especially in the fields of forensics and clinical studies. However, in order to overcome the limitations faced in using the digital method certain standardised protocols and guidelines must be established to record these data.",83,,102244,,Machine learning; Replication (statistics); Bonferroni correction; Artificial intelligence; Data acquisition; Metric (unit); Forensic anthropology; Calipers; Field (computer science); Computer science; Documentation,3D models; Computed tomography; Cone beam computed tomography; Craniometric measurements; Forensic anthropology; Structured light scanning,"Analysis of Variance; Cephalometry; Data Interpretation, Statistical; Humans; Imaging, Three-Dimensional/methods; Mandible/anatomy & histology; Models, Anatomic; Reproducibility of Results; Skull/anatomy & histology",,,https://www.sciencedirect.com/science/article/pii/S1752928X21001293,http://dx.doi.org/10.1016/j.jflm.2021.102244,34438227,10.1016/j.jflm.2021.102244,3194418008,,0,002-757-600-778-594; 008-374-126-620-756; 008-613-501-863-561; 009-578-762-922-350; 019-885-756-382-127; 020-998-596-326-498; 021-993-166-350-90X; 022-388-426-117-073; 024-784-179-276-92X; 024-865-808-179-781; 029-062-394-152-492; 030-086-114-748-550; 030-399-930-545-660; 038-333-291-764-259; 044-567-283-633-258; 045-617-989-546-198; 049-903-539-268-808; 052-446-300-200-518; 054-613-157-209-410; 059-572-267-613-848; 066-249-839-004-372; 078-705-620-935-166; 087-451-816-741-063; 124-684-494-161-222; 130-965-320-029-932; 149-639-016-119-438,0,false,, 010-061-391-662-193,Part 2: The Phase-oriented Advice and Review Structure (PARS) for Digital Forensic Investigations,,2021,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Nina Sunde; Graeme Horsman,"Abstract This work forms the second part of a two part series providing the necessary scaffolding for the digital forensic discipline to conduct effective peer review in their laboratories and units. The first part articulated the need for a structured approach to peer review in digital forensic investigations (Horsman and Sunde, 2020). Here in part two, the Phase-oriented Advice and Review Structure (PARS) for digital forensic investigations is offered. PARS is the first documented peer review methodology for the digital forensics field, a six staged approach designed to formally support organisations and their staff in their goal of facilitating effective peer review of DF work, from investigative tasks to forensic activities and forensic analysis processes (Pollitt et al., 2018). This article discusses how the PARS methodology can be implemented, and the available options and mechanisms available to ease the interpretation of this model into existing practices. Both the early ‘Advisor’ and later ‘Reviewer’ roles in PARS are discussed and their requirements and expectations are defined. Three template documents are provided and explained: The PARS Advisors template, the PARS Advisor Brief template and the PARS Peer Review Hierarchy template, for direct use by organisations seeking to adopt the PARS methodology.",36,,301074,,Phase (combat); Structure (mathematical logic); Advice (programming); Hierarchy; Field (computer science); Computer science; Interpretation (philosophy); Knowledge management; Digital forensics,,,,,https://dblp.uni-trier.de/db/journals/di/di36.html#SundeH21 https://research.tees.ac.uk/en/publications/part-2-the-phase-oriented-advice-and-review-structure-pars-for-di https://doi.org/10.1016/j.fsidi.2020.301074 https://www.sciencedirect.com/science/article/pii/S2666281720303711,http://dx.doi.org/10.1016/j.fsidi.2020.301074,,10.1016/j.fsidi.2020.301074,3112291764,,0,000-360-120-513-679; 001-154-498-561-997; 005-232-046-693-557; 007-067-502-103-925; 007-582-851-613-954; 007-868-297-443-532; 009-512-003-529-193; 014-466-907-950-761; 019-407-699-112-721; 019-831-293-743-518; 026-774-296-742-022; 028-963-483-424-375; 029-748-683-221-796; 032-451-540-235-796; 032-697-093-668-898; 040-907-268-218-905; 040-984-917-584-42X; 043-591-471-824-055; 047-386-524-667-691; 048-045-418-215-633; 050-994-414-657-166; 052-300-124-760-580; 059-776-023-889-13X; 064-549-392-650-90X; 065-805-363-769-350; 067-950-012-629-210; 068-659-093-553-918; 070-213-303-689-705; 075-950-021-558-098; 084-749-916-494-998; 087-342-951-350-054; 093-123-873-366-081; 093-309-498-241-337; 099-377-733-522-116; 101-436-770-235-826; 102-243-142-344-71X; 103-254-848-209-392; 111-090-978-711-139; 111-488-239-742-003; 125-939-677-745-616; 132-355-634-397-986; 171-504-261-857-61X; 197-872-262-830-083; 199-745-676-923-766,10,true,cc-by-nc-nd,hybrid 010-127-508-296-844,The Linux FAT32 allocator and file creation order reconstruction,,2014,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Wicher Minnaard,,11,3,224,233,Operating system; Stub file; Orlov block allocator; File system fragmentation; File system; Computer science; Virtual file system; Database; Everything is a file; fstab; Computer file,,,,,https://doi.org/10.1016/j.diin.2014.06.008 http://www.sciencedirect.com/science/article/pii/S1742287614000826 https://www.sciencedirect.com/science/article/pii/S1742287614000826,http://dx.doi.org/10.1016/j.diin.2014.06.008,,10.1016/j.diin.2014.06.008,2003205887,,0,016-046-803-187-724; 034-862-824-647-863; 055-967-961-527-254; 085-214-277-668-01X; 092-642-554-201-798; 095-701-116-223-192,12,false,, 010-256-304-530-230,On Challenges in Verifying Trusted Executable Files in Memory Forensics,,2020,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Daniel Uroz; Ricardo J. Rodríguez,"Abstract Memory forensics is a fundamental step in any security incident response process, especially in computer systems where malware may be present. The memory of the system is acquired and then analyzed, looking for facts about the security incident. To remain stealthy and undetected in computer systems, malware are abusing the code signing technology, which helps to establish trust in computer software. Intuitively, a memory forensic analyst can think of code signing as a preliminary step to prioritize the list of processes to analyze. However, a memory dump does not contain an exact copy of an executable file (the file as stored in disk) and thus code signing may be useless in this context. In this paper, we investigate the limitations that memory forensics imposes to the digital signature verification process of Windows PE signed files obtained from a memory dump. These limitations are data incompleteness, data changes caused by relocation, catalog-signed files, and executable file and process inconsistencies. We also discuss solutions to these limitations. Moreover, we have developed a Volatility plugin named sigcheck that recovers executable files from a memory dump and computes its digital signature (if feasible). We tested it on Windows 7 x86 and x64 memory dumps. Our experiments showed that the success rate is low, especially when the memory is acquired from a system that has been running for a long time.",32,,300917,,Operating system; Digital signature; Executable; x86; Memory forensics; Code signing; Computer science; Plug-in; Malware; Core dump,,,,"Ministry of Science, Innovation and Universities; Government of Aragón under a DGA predoctoral",https://www.sciencedirect.com/science/article/pii/S2666281720300123 https://doi.org/10.1016/j.fsidi.2020.300917,http://dx.doi.org/10.1016/j.fsidi.2020.300917,,10.1016/j.fsidi.2020.300917,3032626790,,0,002-655-232-070-607; 004-311-743-106-599; 005-754-278-599-015; 006-643-814-654-415; 013-219-588-885-776; 017-152-528-840-957; 048-624-433-026-124; 052-634-996-619-971; 063-803-201-783-721; 078-269-642-019-363; 085-138-340-371-322; 113-171-409-697-880; 121-004-774-196-787; 142-199-995-043-770; 146-227-756-443-049; 177-638-047-045-946,4,true,cc-by-nc-nd,hybrid 010-360-873-080-700,Morphological variations of the anterior thoracic skeleton and their forensic significance: radiographic findings in a Spanish autopsy sample.,2014-05-21,2014,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,P. James Macaluso; Joaquín Lucena,,241,,220.e1,7,Anatomy; Rib cage; Xiphoid process; Ossicles; Sternum; Bifid rib; Autopsy; Population; Thoracic skeleton; Medicine,Digital radiographs; Forensic anthropology population data; Ribs; Skeletal morphology; Spain; Sternum,"Adult; Age Determination by Skeleton; Aged; Aged, 80 and over; Female; Forensic Anthropology; Humans; Male; Middle Aged; Osteogenesis; Ribs/abnormalities; Spain; Sternum/abnormalities; Young Adult",,,https://www.ncbi.nlm.nih.gov/pubmed/24933632 https://www.sciencedirect.com/science/article/pii/S0379073814002072,http://dx.doi.org/10.1016/j.forsciint.2014.05.009,24933632,10.1016/j.forsciint.2014.05.009,2002119217,,0,000-766-587-882-929; 001-047-656-833-684; 001-358-946-609-013; 002-670-972-474-346; 003-868-557-921-380; 005-098-808-255-525; 008-252-319-236-878; 008-884-506-388-506; 009-197-539-591-49X; 010-835-284-758-735; 023-941-025-778-37X; 029-970-803-126-222; 031-660-866-738-902; 032-127-121-494-887; 035-934-103-967-02X; 036-974-914-069-330; 038-340-748-473-685; 040-096-295-772-091; 042-484-405-596-808; 042-947-530-799-784; 045-927-744-737-950; 047-296-607-563-418; 060-429-263-604-833; 061-104-615-597-51X; 063-002-412-770-795; 064-710-761-633-645; 077-016-799-610-539; 085-026-982-303-501; 086-994-425-681-328; 087-132-051-208-997; 092-604-619-652-112; 093-100-808-465-305; 102-827-025-719-796; 129-153-355-138-654; 158-590-906-903-250; 192-058-206-767-982,14,false,, 010-429-427-022-28X,"Lempel-Ziv Jaccard Distance, an Effective Alternative to Ssdeep and Sdhash",,2018,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Edward Raff; Charles Nicholas,"Recent work has proposed the Lempel-Ziv Jaccard Distance (LZJD) as a method to measure the similarity between binary byte sequences for malware classification. We propose and test LZJD's effectiveness as a similarity digest hash for digital forensics. To do so we develop a high performance Java implementation with the same command-line arguments as sdhash, making it easy to integrate into existing workflows. Our testing shows that LZJD is effective for this task, and significantly outperforms sdhash and ssdeep in its ability to match related file fragments and files corrupted with random noise. In addition, LZJD is up to 60x faster than sdhash at comparison time.",24,,34,49,Data mining; Jaccard index; Computer science; Byte; Binary number; Malware; Java; Digital forensics; Similarity (network science); Hash function,,,,,https://arxiv.org/pdf/1708.03346.pdf https://arxiv.org/abs/1708.03346 http://ui.adsabs.harvard.edu/abs/2017arXiv170803346R/abstract http://arxiv.org/abs/1708.03346,http://dx.doi.org/10.1016/j.diin.2017.12.004,,10.1016/j.diin.2017.12.004,2747969544; 3098166657,,0,000-750-047-594-348; 004-517-221-635-34X; 004-675-849-715-787; 007-188-760-224-296; 008-452-605-628-991; 013-374-077-204-422; 013-375-272-087-895; 015-198-696-887-501; 016-102-979-398-078; 024-614-952-876-024; 030-121-862-351-330; 031-345-379-108-858; 032-011-705-884-825; 033-361-255-406-653; 039-796-092-837-731; 043-841-873-549-438; 044-669-654-214-376; 045-263-926-844-686; 052-321-588-700-570; 059-698-583-135-298; 065-524-356-724-620; 074-012-101-472-334; 082-674-738-722-882; 085-008-427-439-371; 086-180-612-356-309; 100-811-046-436-825; 101-126-654-251-358; 106-873-949-647-545; 107-444-645-736-339; 109-395-248-222-523; 119-367-537-067-755; 120-400-625-214-978; 122-077-920-006-771; 126-954-683-439-895; 129-703-543-341-653; 132-035-477-536-504; 143-328-367-233-025; 170-362-000-294-09X; 185-777-612-754-316,18,true,,green 010-575-715-699-151,Applying Natural Language Processing for detecting malicious patterns in Android applications,,2021,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Shahid Alam,,39,,301270,,Artificial intelligence; Control flow; Exploit; Code (cryptography); Natural language processing; Index (publishing); Malware analysis; Computer science; Malware; Android (operating system); tf–idf,,,,,https://www.sciencedirect.com/science/article/abs/pii/S2666281721001888,http://dx.doi.org/10.1016/j.fsidi.2021.301270,,10.1016/j.fsidi.2021.301270,3201147741,,0,008-570-471-138-221; 013-096-373-879-347; 013-278-701-270-774; 017-000-288-040-682; 017-404-096-746-155; 039-038-028-632-149; 039-658-795-731-962; 040-423-382-938-251; 044-395-575-720-718; 044-898-668-023-385; 047-389-002-877-206; 051-324-700-314-387; 053-071-898-297-059; 053-259-005-418-576; 061-008-197-627-623; 061-570-449-711-61X; 062-841-372-733-201; 083-100-168-062-811; 092-442-200-314-385; 095-951-622-350-620; 100-183-980-609-049; 105-713-328-876-450; 115-930-827-038-332; 120-072-322-429-12X; 138-710-643-939-312; 178-056-083-709-574; 184-871-283-144-107; 186-901-356-201-801; 191-377-416-370-467; 194-804-739-749-925,0,false,, 010-620-450-221-40X,Digital transformation risk management in forensic science laboratories.,2020-09-03,2020,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Eoghan Casey; Thomas R. Souvignet,"Technological advances are changing how forensic laboratories operate in all forensic disciplines, not only digital. Computers support workflow management, enable evidence analysis (physical and digital), and new technology enables previously unavailable forensic capabilities. Used properly, the integration of digital systems supports greater efficiency and reproducibility, and drives digital transformation of forensic laboratories. However, without the necessary preparations, these digital transformations can undermine the core principles and processes of forensic laboratories. Pertinent examples of problems involving technology that have occurred in laboratories are provided, along with opportunities and risk mitigation strategies, based on the authors' experiences. Forensic preparedness concentrating on digital data reduces the cost and operational disruption of responding to various kinds of problems, including misplaced exhibits, allegations of employee misconduct, disclosure requirements, and information security breaches. This work presents recommendations to help forensic laboratories prepare for and manage these risks, to use technology effectively, and ultimately strengthen forensic science. The importance of involving digital forensic expertise in risk management of digital transformations in laboratories is emphasized. Forensic laboratories that do not adopt forensic digital preparedness will produce results based on digital data and processes that cannot be verified independently, leaving them vulnerable to challenge. The recommendations in this work could enhance international standards such as ISO/IEC 17025 used to assess and accredit laboratories.",316,,110486,,Engineering management; Digital transformation; Workflow; Preparedness; Digital data; ISO/IEC 17025; Risk management; Computer science; Information security; Digital forensics,Digital transformations; Forensic digital preparedness; Forensic laboratories; Forensic preparedness; Forensic science; ISO/IEC 17025; Risk management,"Automation, Laboratory; Data Management; Digital Technology; Efficiency, Organizational; Forensic Sciences; Human Rights; Humans; Laboratories; Quality Control; Reproducibility of Results; Risk Management",,,https://serval.unil.ch/en/notice/serval:BIB_6189637BB7F5 https://www.ncbi.nlm.nih.gov/pubmed/32919163 https://pubmed.ncbi.nlm.nih.gov/32919163/ https://www.sciencedirect.com/science/article/abs/pii/S0379073820303480 https://www.sciencedirect.com/science/article/pii/S0379073820303480,http://dx.doi.org/10.1016/j.forsciint.2020.110486,32919163,10.1016/j.forsciint.2020.110486,3083409529,,0,001-794-049-244-772; 005-232-046-693-557; 005-379-880-172-40X; 005-745-292-419-100; 006-915-702-173-584; 007-208-364-460-073; 018-211-304-758-288; 019-831-293-743-518; 032-374-559-220-723; 033-241-817-699-448; 035-031-257-128-045; 046-143-775-958-052; 048-025-676-818-922; 052-308-687-231-910; 055-074-014-409-729; 064-549-392-650-90X; 067-938-325-014-282; 086-388-908-356-52X; 087-342-951-350-054; 088-568-925-253-101; 091-343-394-509-251; 091-540-399-535-662; 101-549-415-202-81X; 112-856-054-215-074; 136-697-259-803-473,9,true,cc-by,hybrid 010-639-953-090-261,The progressive opening of forensic science toward criminological concerns,2016-09-23,2016,journal article,Security Journal,09551662; 17434645,Springer Science and Business Media LLC,United States,Olivier Ribaux; Frank Crispino; Olivier Delémont; Claude Roux,"Technology is increasingly offering new means of human behavior traceability. This situation is challenging the standing, scope and role of forensic science in the criminal Justice System. At the same time, criminology is developing methodologies that encompass virtual worlds, and deal with the increasing quantity of accessible digital data reflecting criminal behaviors. Identifying how these concerns overlap begs the question: should we reconsider the articulation of many aspects of both forensic science and criminology? This article proposes a progressive and systematic modeling activity along five steps: (i) the expression of the investigative logic of forensic science; (ii) the use of theories in environmental criminology; (iii) a more systematic search for associations between traces and between crime situations; (iv) the search for studies in diverse areas of criminology that actually or potentially rely on forensic case data and (v) the suggestion of models and methods for framing the approach.",29,4,543,560,Criminal justice; Sociology; Traceability; Framing (social sciences); Airport security; Organised crime; Environmental criminology; Crime science; Metaverse; Engineering ethics; Criminology,,,,,https://opus.lib.uts.edu.au/handle/10453/94561 https://depot-e.uqtr.ca/id/eprint/9183/ https://link.springer.com/article/10.1057/sj.2015.29 https://core.ac.uk/display/132562635 https://core.ac.uk/download/288802619.pdf,http://dx.doi.org/10.1057/sj.2015.29,,10.1057/sj.2015.29,1930222479,,0,000-715-866-588-300; 001-051-449-240-212; 004-020-599-089-201; 004-486-835-925-780; 006-319-321-509-100; 009-465-222-630-516; 011-524-509-576-368; 013-217-354-963-269; 013-408-266-993-881; 013-974-917-698-12X; 014-559-529-411-914; 015-168-306-989-485; 016-208-715-898-840; 016-609-780-602-820; 017-332-992-289-765; 027-279-351-892-233; 033-542-021-844-928; 034-420-104-131-30X; 036-161-749-332-810; 036-592-337-643-027; 039-690-460-224-010; 039-710-857-229-536; 041-705-613-533-430; 042-874-651-916-356; 045-018-758-799-759; 051-530-206-170-696; 052-941-380-262-388; 055-986-803-754-682; 056-237-195-342-243; 067-307-278-774-180; 068-102-781-279-977; 070-768-606-738-251; 070-952-089-000-776; 071-697-920-432-649; 077-528-837-387-163; 077-548-313-710-255; 078-108-375-970-543; 082-045-308-784-141; 083-812-753-137-971; 088-063-839-917-684; 090-092-313-482-844; 092-616-662-472-385; 092-990-324-866-584; 095-855-555-539-334; 096-168-749-737-39X; 098-258-905-665-52X; 098-960-095-238-218; 099-315-276-587-200; 108-064-698-456-05X; 117-605-535-046-57X; 117-797-894-278-339; 122-912-022-467-281; 134-563-896-792-619; 140-730-540-277-926; 140-800-803-852-701; 147-400-915-776-493; 150-294-092-030-966; 155-707-372-731-278; 159-267-456-305-320; 159-455-292-141-558; 168-253-262-507-724; 169-432-722-579-80X; 175-300-396-264-476; 197-140-868-566-084,17,true,,green 010-726-577-336-365,The application of low-altitude near-infrared aerial photography for detecting clandestine burials using a UAV and low-cost unmodified digital camera,2018-06-26,2018,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Rykker Evers; Peter Masters,"Aerial photography and remote sensing has been carried out in the past by numerous different platforms, utilizing imaging from across the electromagnetic (EM) spectrum to gain information about the earth. These techniques have additionally been found effective when locating mass graves and single clandestine graves created by perpetrators when concealing homicide victims. Applications for performing aerial photography and remote sensing are costly and therefore usually overlooked by police investigators, resulting in employing more contemporary geophysical methods for locating burials. Recent advances in technology however have seen the development of small Unmanned Aerial Vehicles (UAVs) for aerial photography which can be executed at low altitude and controlled remotely from the surface. This development has introduced low-cost approaches in detecting surface features, commonly utilised in the archaeological field for its accuracy in detecting anomalies, particularly when using near-infrared (NIR) photography. NIR aerial images have been shown to expose cropmarks of historical value which are unnoticeable in conventional colour photography, deriving from the visual area of the EM spectrum. However, little attempt has been made to investigate the practice of NIR photography to detect clandestine graves using low-cost aerial platforms in the form of UAVs. This paper considers adopting a low-cost and non-invasive approach to detect clandestine graves through the implementation of a small UAV and an unmodified GoPro camera fixed with a near-infrared filter. The results presented here have recognised real-time suitability for using UAVs as an aerial photographic platform in the forensic archaeological field as well as noting the advantage of NIR photography as an ongoing technique for discriminating recent graves from their surroundings.",289,,408,418,Photography; Aerial photography; Remote sensing (archaeology); Digital camera; Homicide victims; Low altitude; Computer science; Near-infrared spectroscopy; Remote sensing,Aerial photography; Clandestine grave; Near-infrared; UAV,"Aircraft; Altitude; Burial; Forensic Sciences/methods; Geographic Information Systems; Humans; Image Processing, Computer-Assisted; Infrared Rays; Photography/methods; Soil",Soil,,https://www.sciencedirect.com/science/article/pii/S0379073818303426 https://pubmed.ncbi.nlm.nih.gov/30025566/ https://dspace.lib.cranfield.ac.uk/handle/1826/14005 https://www.ncbi.nlm.nih.gov/pubmed/30025566 https://dspace.lib.cranfield.ac.uk/bitstream/1826/14005/4/Application_of_low-altitude_near-infrared-aerial_photography-2018.pdf,http://dx.doi.org/10.1016/j.forsciint.2018.06.020,30025566,10.1016/j.forsciint.2018.06.020,2810105885,,0,005-026-193-177-109; 005-423-381-203-027; 010-084-169-561-57X; 013-053-181-442-925; 014-616-167-070-435; 015-752-825-631-744; 019-763-357-518-984; 024-113-762-123-990; 025-094-429-798-148; 028-183-224-520-509; 028-205-528-233-343; 028-800-975-139-638; 034-157-734-842-610; 045-433-260-867-695; 048-254-765-810-067; 052-210-666-348-604; 058-797-000-715-459; 060-915-204-261-555; 068-709-019-324-669; 088-475-666-056-708; 093-063-764-801-61X; 093-901-176-420-140; 106-619-341-791-430; 114-817-191-010-80X; 120-299-750-018-606; 125-204-848-164-756; 131-094-796-360-757; 132-982-288-075-986; 140-655-976-915-311; 162-720-643-751-597; 171-955-271-378-164,20,true,cc-by-nc-nd,green 010-841-975-744-659,"Buying drugs on a Darknet market: A better deal? Studying the online illicit drug market through the analysis of digital, physical and chemical data",2016-08-31,2016,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Damien Rhumorbarbe; Ludovic Staehli; Julian Broséus; Quentin Rossy; Pierre Esseiva,"Darknet markets, also known as cryptomarkets, are websites located on the Darknet and designed to allow the trafficking of illicit products, mainly drugs. This study aims at presenting the added value of combining digital, chemical and physical information to reconstruct sellers' activities. In particular, this research focuses on Evolution, one of the most popular cryptomarkets active from January 2014 to March 2015. Evolution source code files were analysed using Python scripts based on regular expressions to extract information about listings (i.e., sales proposals) and sellers. The results revealed more than 48,000 listings and around 2700 vendors claiming to send illicit drug products from 70 countries. The most frequent categories of illicit drugs offered by vendors were cannabis-related products (around 25%) followed by ecstasy (MDA, MDMA) and stimulants (cocaine, speed). The cryptomarket was then especially studied from a Swiss point of view. Illicit drugs were purchased from three sellers located in Switzerland. The purchases were carried out to confront digital information (e.g., the type of drug, the purity, the shipping country and the concealment methods mentioned on listings) with the physical analysis of the shipment packaging and the chemical analysis of the received product (purity, cutting agents, chemical profile based on minor and major alkaloids, chemical class). The results show that digital information, such as concealment methods and shipping country, seems accurate. But the illicit drugs purity is found to be different from the information indicated on their respective listings. Moreover, chemical profiling highlighted links between cocaine sold online and specimens seized in Western Switzerland. This study highlights that (1) the forensic analysis of the received products allows the evaluation of the accuracy of digital data collected on the website, and (2) the information from digital and physical/chemical traces are complementary to evaluate the practices of the online selling of illicit drugs on cryptomarkets.",267,,173,182,Advertising; Profiling (information science); Digital data; Darknet; Physical information; Chemical data; Poison control; Illicit drug; Computer security; Medicine; Added value,Cocaine; Concealment techniques; Cryptomarket; Drug profiling; Evolution market; Source codes,,,,http://www.sciencedirect.com/science/article/pii/S0379073816303620 https://www.sciencedirect.com/science/article/pii/S0379073816303620 https://core.ac.uk/display/77172586 https://serval.unil.ch/notice/serval:BIB_670B021B4620 https://serval.unil.ch/resource/serval:BIB_670B021B4620.P001/REF.pdf https://europepmc.org/article/MED/27611957 https://www.ncbi.nlm.nih.gov/pubmed/27611957/ https://core.ac.uk/download/77172586.pdf,http://dx.doi.org/10.1016/j.forsciint.2016.08.032,27611957,10.1016/j.forsciint.2016.08.032,2507674152,,0,000-966-873-477-429; 008-793-362-021-751; 016-283-115-314-004; 016-576-957-458-038; 021-632-589-849-856; 022-031-013-040-416; 028-752-000-922-100; 031-368-601-023-612; 032-972-190-406-308; 035-623-064-902-654; 038-803-590-187-31X; 039-183-999-810-949; 046-240-766-487-724; 047-609-504-430-449; 049-300-813-134-093; 049-814-540-451-269; 051-488-881-191-38X; 052-723-051-114-389; 055-249-339-598-38X; 068-102-781-279-977; 070-952-793-249-727; 071-353-020-251-034; 077-119-494-684-774; 081-055-374-627-593; 085-676-849-933-701; 090-756-377-288-88X; 093-178-658-764-94X; 096-931-449-189-148; 107-793-773-286-403; 120-060-707-517-368; 120-702-775-675-79X; 125-565-282-820-323; 141-913-443-146-631; 145-258-399-749-837; 150-325-162-873-23X; 170-170-805-020-495; 187-515-650-100-770,63,true,,green 010-963-610-208-920,"Cognitive and human factors in digital forensics: Problems, challenges, and the way forward",,2019,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Nina Sunde; Itiel E. Dror,"Abstract Digital forensics is an important and growing forensic domain. Research on miscarriages of justice and misleading evidence, as well as various inquires in the UK and the US, have highlighted human error as an issue within forensic science. This has led to increased attention to the sources of cognitive bias and potential countermeasures within many forensic disciplines. However, the area of digital forensics has yet to pay sufficient attention to this issue. The main goal of this article is to contribute to a more scientifically sound digital forensics domain by addressing the issues of cognitive bias as a source of error. In this paper we present an analysis of seven sources of cognitive and human error specifically within the digital forensics process, and discuss relevant countermeasures. We conclude that although some cognitive and bias issues are very similar across forensic domains, others are different and dependent on the specific characteristic of the domain in question, such as digital forensics. There is a need for new directions in research with regard to cognitive and human factors in digital forensics.",29,,101,108,Domain (software engineering); Human error; Cognition; Cognitive bias; Data science; Justice (ethics); Computer science; Process (engineering); Digital forensics,,,,Norwegian Police University College,https://phs.brage.unit.no/phs-xmlui/handle/11250/2675988 https://www.sciencedirect.com/science/article/pii/S1742287619300441 https://www.duo.uio.no/handle/10852/78868 https://www.sciencedirect.com/science/article/abs/pii/S1742287619300441,http://dx.doi.org/10.1016/j.diin.2019.03.011,,10.1016/j.diin.2019.03.011,2935248465,,0,000-557-324-827-169; 001-819-537-647-480; 002-609-382-886-882; 003-168-641-529-165; 005-248-003-161-215; 005-542-560-321-688; 005-553-153-856-945; 005-715-450-998-72X; 006-851-080-715-114; 007-067-502-103-925; 007-196-753-966-726; 010-218-618-278-587; 011-267-630-776-412; 011-637-658-394-710; 011-736-096-074-814; 014-640-572-371-821; 018-182-926-340-45X; 018-345-154-485-870; 019-568-476-801-56X; 019-831-293-743-518; 030-021-909-943-264; 030-178-593-043-926; 030-313-388-601-318; 031-575-367-650-782; 037-165-077-440-310; 038-753-471-790-674; 040-710-022-171-634; 040-907-268-218-905; 042-110-216-832-385; 043-083-546-914-143; 044-487-533-779-509; 045-243-165-627-08X; 047-701-826-257-337; 049-494-674-809-588; 053-512-818-099-29X; 056-338-951-922-757; 056-511-125-319-151; 058-773-447-408-598; 064-549-392-650-90X; 065-805-363-769-350; 067-540-728-461-044; 074-592-128-180-546; 083-287-763-665-02X; 084-865-558-626-927; 088-142-137-151-413; 088-491-668-540-317; 089-143-511-793-784; 093-309-498-241-337; 095-304-046-614-403; 096-599-019-134-284; 098-950-277-295-601; 102-599-064-891-853; 105-719-937-171-816; 106-885-306-836-498; 108-249-505-350-920; 115-602-945-595-68X; 120-568-182-864-304; 122-596-518-152-484; 125-378-692-136-213; 134-927-490-231-285; 148-223-435-969-407; 164-884-026-141-973; 167-366-167-352-677; 182-670-398-460-931; 190-065-821-748-92X,48,true,cc-by-nc-nd,hybrid 010-985-077-415-59X,Digital media triage with bulk data analysis and bulk_extractor,,2013,journal article,Computers & Security,01674048,Elsevier BV,United Kingdom,Simson L. Garfinkel,"Bulk data analysis eschews file extraction and analysis, common in forensic practice today, and instead processes data in ""bulk,"" recognizing and extracting salient details (""features"") of use in the typical digital forensics investigation. This article presents the requirements, design and implementation of the bulk_extractor, a high-performance carving and feature extraction tool that uses bulk data analysis to allow the triage and rapid exploitation of digital media. Bulk data analysis and the bulk_extractor are designed to complement traditional forensic approaches, not replace them. The approach and implementation offer several important advances over today's forensic tools, including optimistic decompression of compressed data, context-based stop-lists, and the use of a ""forensic path"" to document both the physical location and forensic transformations necessary to reconstruct extracted evidence. The bulk_extractor is a stream-based forensic tool, meaning that it scans the entire media from beginning to end without seeking the disk head, and is fully parallelized, allowing it to work at the maximum I/O capabilities of the underlying hardware (provided that the system has sufficient CPU resources). Although bulk_extractor was developed as a research prototype, it has proved useful in actual police investigations, two of which this article recounts.",32,,56,72,Data mining; Forensic science; Digital media; Information retrieval; Path (computing); Context (language use); Computer science; Complement (set theory); Digital forensics,,,,NSF; Department of Defense,https://dl.acm.org/doi/10.5555/2748150.2748581 https://simson.net/clips/academic/2013.COSE.bulk_extractor.pdf https://core.ac.uk/display/82510361 http://digitalcorpora.org/downloads/bulk_extractor/doc/2013.COSE.bulk_extractor.pdf https://www.sciencedirect.com/science/article/pii/S0167404812001472 http://www.sciencedirect.com/science/article/pii/S0167404812001472 https://dblp.uni-trier.de/db/journals/compsec/compsec32.html#Garfinkel13 https://core.ac.uk/download/pdf/82510361.pdf,http://dx.doi.org/10.1016/j.cose.2012.09.011,,10.1016/j.cose.2012.09.011,2114314514,,1,004-652-388-189-304; 009-832-452-035-773; 018-618-238-562-758; 021-039-461-635-181; 027-265-141-482-204; 028-821-728-710-895; 030-089-078-880-151; 033-877-222-136-260; 042-793-944-798-15X; 043-093-846-816-675; 045-642-028-060-994; 047-630-600-014-492; 051-165-387-606-715; 056-012-069-300-774; 058-212-255-814-030; 061-549-181-856-861; 071-079-281-371-668; 097-567-011-227-46X; 101-436-770-235-826; 117-033-532-874-520; 128-940-875-499-986; 131-807-250-432-699; 134-721-566-293-80X; 134-927-490-231-285; 135-921-410-921-315; 136-037-184-633-102; 142-884-607-464-932; 152-771-716-159-330; 155-226-042-989-551; 159-785-975-003-375; 168-819-441-615-181,78,true,cc-by-nc-nd,hybrid 011-051-740-313-213,Digital forensics XML and the DFXML toolset,,2012,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Simson L. Garfinkel,"Digital Forensics XML (DFXML) is an XML language that enables the exchange of structured forensic information. DFXML can represent the provenance of data subject to forensic investigation, document the presence and location of file systems, files, Microsoft Windows Registry entries, JPEG EXIFs, and other technical information of interest to the forensic analyst. DFXML can also document the specific tools and processing techniques that were used to produce the results, making it possible to automatically reprocess forensic information as tools are improved. This article presents the motivation, design, and use of DFXML. It also discusses tools that have been creased that both ingest and emit DFXML files. Published by Elsevier Ltd.",8,3,161,174,World Wide Web; JPEG; Technical information; Data subject; Computer science; Microsoft Windows; Computer forensics; Digital forensics; XML,,,,,https://www.sciencedirect.com/science/article/pii/S1742287611000910 https://dblp.uni-trier.de/db/journals/di/di8.html#Garfinkel12 http://simson.net/ref/2011/dfxml.pdf https://core.ac.uk/display/36736443,http://dx.doi.org/10.1016/j.diin.2011.11.002,,10.1016/j.diin.2011.11.002,2119668875,,0,004-652-388-189-304; 007-600-137-439-078; 010-891-876-474-089; 017-792-082-122-197; 024-216-399-693-64X; 024-735-069-822-749; 033-241-817-699-448; 035-419-064-781-495; 039-673-098-036-580; 047-955-569-661-805; 060-650-561-577-338; 061-549-181-856-861; 089-513-628-343-627; 098-945-991-157-04X; 104-758-205-558-797; 124-473-078-841-747; 126-889-572-055-698; 144-739-881-928-041; 186-993-770-394-232,73,true,,green 011-115-133-098-072,Prelim i - Editorial Board,,2022,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,,,43,,301466,301466,Editorial board; Computer science; Library science,,,,,,http://dx.doi.org/10.1016/s2666-2817(22)00147-0,,10.1016/s2666-2817(22)00147-0,,,0,,0,true,,bronze 011-121-476-287-626,Copy-move forgery detection through stationary wavelets and local binary pattern variance for forensic analysis in digital images.,2017-08-04,2017,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Toqeer Mahmood; Aun Irtaza; Zahid Mehmood; Muhammad Tariq Mahmood,,279,,8,21,Image (mathematics); Color image; Artificial intelligence; Translation (geometry); Artifact (error); Computer vision; Computer science; Digital image; Wavelet; Lossless compression; Digital forensics,Circular block; Digital forensic; Forged region detection; Image tampering; Passive authentication,,,National Research Foundation of Korea; Ministry of Education,https://www.ncbi.nlm.nih.gov/pubmed/28841507 https://pubmed.ncbi.nlm.nih.gov/28841507/ https://www.sciencedirect.com/science/article/pii/S0379073817302967,http://dx.doi.org/10.1016/j.forsciint.2017.07.037,28841507,10.1016/j.forsciint.2017.07.037,2742839880,,0,000-627-740-782-01X; 004-036-879-442-301; 009-887-450-783-581; 014-505-479-140-920; 015-575-115-442-557; 016-304-367-136-064; 018-023-020-822-956; 018-037-484-424-937; 021-822-507-493-073; 021-835-902-614-35X; 022-276-450-278-946; 023-727-904-976-738; 023-832-093-857-894; 029-093-526-590-26X; 034-121-155-020-714; 040-331-306-755-615; 041-734-295-672-023; 042-074-416-956-571; 043-267-257-223-422; 052-188-230-175-054; 068-446-370-600-681; 070-077-021-085-897; 076-704-896-134-67X; 080-794-266-877-942; 081-081-882-271-916; 089-827-974-487-852; 093-043-856-342-66X; 094-936-739-708-890; 113-589-762-076-215; 121-629-470-912-852; 124-874-123-332-712; 133-788-221-347-278; 143-794-839-992-635; 156-617-457-861-888; 176-485-747-937-063; 181-797-068-816-79X; 183-682-743-695-729; 196-251-404-109-016,46,false,, 011-160-194-676-940,Fast indexing strategies for robust image hashes,,2014,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Christian Winter; Martin Steinebach; York Yannikos,"Abstract Similarity preserving hashing can aid forensic investigations by providing means to recognize known content and modified versions of known content. However, this raises the need for efficient indexing strategies which support the similarity search. We present and evaluate two indexing strategies for robust image hashes created by the ForBild tool. These strategies are based on generic indexing approaches for Hamming spaces, i.e. spaces of bit vectors equipped with the Hamming distance. Our first strategy uses a vantage point tree, and the second strategy uses locality-sensitive hashing (LSH). Although the calculation of Hamming distances is inexpensive and hence challenging for indexing strategies, we improve the speed for identifying similar items by a factor of about 30 with the tree-based index, and a factor of more than 100 with the LSH index. While the tree-based index retrieves all approximate matches, the speed of LSH is paid with a small rate of false negatives.",11,,S27,S35,Tree (data structure); Nearest neighbor search; Data mining; Artificial intelligence; Pattern recognition; Vantage-point tree; Hamming distance; Computer science; Hamming code; Locality-sensitive hashing; Search engine indexing; Hash function,,,,CASED,https://tubiblio.ulb.tu-darmstadt.de/101855/ https://core.ac.uk/display/82721624 https://dx.doi.org/10.1016/j.diin.2014.03.004 https://www.sciencedirect.com/science/article/pii/S1742287614000097 http://dx.doi.org/10.1016/j.diin.2014.03.004 https://core.ac.uk/download/pdf/82721624.pdf,http://dx.doi.org/10.1016/j.diin.2014.03.004,,10.1016/j.diin.2014.03.004,2080622138,,3,001-851-448-796-820; 002-057-570-209-480; 003-083-137-487-127; 008-452-605-628-991; 030-121-862-351-330; 031-167-771-608-364; 036-446-702-027-287; 037-318-695-396-809; 046-638-526-911-418; 071-583-782-423-553; 072-164-688-326-976; 074-012-101-472-334; 087-441-446-696-699; 087-675-306-179-931; 091-588-627-677-463; 100-489-573-689-151; 101-126-654-251-358; 103-670-843-011-419; 105-983-957-770-536; 109-168-544-514-133; 109-395-248-222-523; 114-516-858-631-219; 116-675-194-350-684; 120-400-625-214-978; 125-028-052-691-956; 130-574-434-247-569; 146-786-047-277-536; 149-646-733-449-793,17,true,cc-by-nc-nd,hybrid 011-384-214-169-931,Automated Identification from Dental Data (AutoIDD): A new development in digital forensics,2020-02-22,2020,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Gowri Vijay Reesu; Brénainn Woodsend; Scheila Mânica; Gavin Revie; Nathan L. Brown; Peter Mossey,"There has been a significant expansion in the use of 3-dimensional (3D) dental images in recent years. In the field of forensic odontology, an automated 3D dental identification system could enhance the identification process. This study presents a novel method for automated human dental identification using 3D digital dental data by utilising a dental identification scenario. The total study sample was divided into two groups: Group A (120 dental models) and Group B (120 Intra-oral scans-IOS). Group A data was composed of 3D scanned dental models of post-orthodontic treated patients (30 maxillary and 30 mandibular). This data was considered as AM digital data. To generate an identical sample, the dental casts (60) of the same patients were retrieved and laser scanned. These models were considered as PM digital data. Group B data (IOS) was obtained from 30 study participants. To reconstruct a dental identification scenario 30 maxillary and 30 mandibular IOS were obtained from 30 participants and were considered as IOS-AM. After one year, another set of IOS (60) were acquired from the same participants and were considered as IOS-PM. The results showed that the AutoIDD (Automated Identification from Dental Data) software was consistent in accuracy; capable of differentiating ""correct matches"" (high match percentage) from ""non-matches"" (very low percentage) by 3D image superimposition. The match percentage of the maxillary and mandibular IOS ranged from 64 to 100% and 81-100 %, with a mean distance (mm) of 0.094 and 0.093 respectively. This study demonstrated the feasibility of using 3D scans through a new automated software - AutoIDD in digital forensics to assist the forensic expert in confirming the identity of a deceased individual from the available AM dental records.",309,,110218,110218,Superimposition; Software; Digital data; Dental Models; Orthodontics; 3d image; Forensic odontology; Computer science; Identification (information); Digital forensics,3-Dimensional models; Automated Identification; Dental data; Forensic odontology; Intra-oral scans,"Dentition; Forensic Dentistry; Humans; Imaging, Three-Dimensional; Mandible/diagnostic imaging; Maxilla/diagnostic imaging; Reproducibility of Results",,,https://www.ncbi.nlm.nih.gov/pubmed/32169756 https://pubmed.ncbi.nlm.nih.gov/32169756/ https://europepmc.org/article/MED/32169756 https://discovery.dundee.ac.uk/ws/files/42132437/AutoIDD_Manuscript.pdf https://discovery.dundee.ac.uk/en/publications/automated-identification-from-dental-data-autoidd-a-new-developme https://www.sciencedirect.com/science/article/pii/S0379073820300803 https://pubag.nal.usda.gov/catalog/6852138,http://dx.doi.org/10.1016/j.forsciint.2020.110218,32169756,10.1016/j.forsciint.2020.110218,3008687455,,0,001-489-476-242-586; 002-135-694-487-846; 003-301-549-774-854; 005-444-254-503-126; 010-369-233-586-173; 014-758-562-177-041; 024-056-778-537-858; 025-746-479-761-010; 026-224-364-526-975; 026-497-274-553-674; 028-549-168-113-08X; 030-170-123-133-779; 033-234-652-208-333; 033-579-939-342-592; 035-989-086-324-409; 039-741-331-642-125; 048-243-629-690-693; 048-754-391-364-955; 049-476-032-773-043; 052-867-207-355-350; 053-646-542-513-843; 065-609-384-461-912; 066-542-832-051-486; 067-198-314-867-633; 067-963-417-315-028; 069-721-800-428-931; 089-114-294-864-044; 112-174-145-526-750; 112-554-390-644-974; 116-207-427-049-255; 118-664-445-560-790; 126-173-779-034-786; 153-201-886-503-191; 154-060-119-086-489; 177-925-455-307-943; 195-217-709-874-055,8,true,cc-by-nc-nd,green 011-699-968-185-416,Facial soft tissue thickness database of Gujarati population for forensic craniofacial reconstruction,,2016,journal article,Egyptian Journal of Forensic Sciences,2090536x; 20905939,Springer Science and Business Media LLC,Egypt,Anand Lodha; Mitalee Mehta; M. N. Patel; Shobhana K. Menon,Abstract The forensic facial reconstruction is a scientific art to construct the ante-mortem face from the human skull. The facial recognition is made by reconstructing the contours of the facial soft tissue thickness (FSTT).These FSTT data are essential for probable face reconstruction but the data of FSTT at particular anthropological landmarks differ in various ethnic groups. Until now several works have been reported on different population but no study exists in which the FSTT of a Gujarati population has been measured. The aim of this study is to compile a set of soft tissue depth data of Gujarati population of India to add to existing literature on FSTT. Computed tomography (CT-scan) has been utilized to measure the 25 different FSTT landmarks of 324 male and 165 female. Present study shows significant differences in certain FSTT of Gujarati population from that of other populations. Our compiled data set of FSTT for the Gujarati population is important in understanding craniofacial characteristics of the Gujarati population and potentially be helpful in forensic identification.,6,2,126,134,Forensic anthropology; Dentistry; Gujarati; Forensic facial reconstruction; Forensic identification; Craniofacial; Population; Facial recognition system; Data set; Cartography; Medicine,,,,University Grant Commission,http://www.sciencedirect.com/science/article/pii/S2090536X1630020X https://doaj.org/article/377d34c977954957a714166d15796788 https://core.ac.uk/display/43726250 https://www.sciencedirect.com/science/article/pii/S2090536X1630020X https://core.ac.uk/download/pdf/82264299.pdf,http://dx.doi.org/10.1016/j.ejfs.2016.05.010,,10.1016/j.ejfs.2016.05.010,2413954628,,1,002-318-965-681-934; 004-486-329-951-476; 004-785-737-064-331; 006-193-398-397-679; 006-828-556-661-890; 006-963-292-751-914; 010-708-072-029-977; 011-911-099-159-915; 012-701-137-583-866; 015-857-708-949-084; 016-369-942-469-402; 021-964-150-389-92X; 023-783-577-832-177; 026-162-814-823-942; 029-506-648-391-27X; 030-351-980-143-982; 032-940-354-494-88X; 034-682-626-842-053; 035-727-225-552-891; 038-808-902-879-116; 040-340-272-163-746; 049-160-173-950-559; 052-846-379-887-959; 057-087-523-392-289; 064-973-200-376-129; 066-335-193-681-729; 103-928-265-726-476; 106-410-195-734-27X; 106-818-898-037-402; 137-428-577-892-708; 148-680-048-157-429; 152-782-266-471-055; 165-187-971-094-203,9,true,cc-by,gold 011-741-889-496-677,A new web forensic framework for bot crime investigation,,2020,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Rizwan Ur Rahman; Deepak Singh Tomar,,33,,300943,,Web application; World Wide Web; Web scraping; Crime investigation; Web access; Cyber crime; Computer science; Upload; Server,,,,,https://dblp.uni-trier.de/db/journals/di/di33.html#RahmanT20 https://www.sciencedirect.com/science/article/abs/pii/S2666281720300718,http://dx.doi.org/10.1016/j.fsidi.2020.300943,,10.1016/j.fsidi.2020.300943,3013798357,,0,001-452-011-467-444; 001-610-588-486-202; 002-449-146-256-491; 005-513-169-857-663; 006-852-384-772-34X; 007-120-713-093-456; 018-571-058-440-950; 024-085-101-696-497; 030-525-495-077-51X; 032-539-554-466-92X; 042-592-753-269-879; 046-707-962-539-911; 054-471-285-379-894; 059-829-333-909-69X; 082-495-044-717-583; 100-614-685-327-446; 101-970-197-573-004; 115-408-577-306-40X; 118-300-137-900-32X; 148-222-953-780-810; 158-475-546-239-144; 162-287-654-767-987; 171-083-956-573-469; 174-338-410-088-462,9,false,, 011-792-230-337-950,"Morphological identification of animal hairs: Myths and misconceptions, possibilities and pitfalls.",2014-03-12,2014,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Silvana R. Tridico; Max M. Houck; K. Paul Kirkbride; M.E. Smith; Bonnie C. Yates,"The examination of hair collected from crime scenes is an important and highly informative discipline relevant to many forensic investigations. However, the forensic identification of animal (non-human) hairs requires different skill sets and competencies to those required for human hair comparisons. The aim of this is paper is not only to highlight the intrinsic differences between forensic human hair comparison and forensic animal hair identification, but also discuss the utility and reliability of the two in the context of possibilities and pitfalls. It also addresses and dispels some of the more popular myths and misconceptions surrounding the microscopical examination of animal hairs. Furthermore, future directions of this discipline are explored through the proposal of recommendations for minimum standards for the morphological identification of animal hairs and the significance of the newly developed guidelines by SWGWILD is discussed.",238,,101,107,Identification (biology); Crime scene; Context (language use); Forensic identification; Animal hair; Skill sets; Engineering ethics; Biology; Zoology,Animal hairs; Human hairs; Microscopy; Morphology; SWGWILD; Wildlife forensic,"Animals; Forensic Sciences; Hair/ultrastructure; Humans; Light; Microscopy; Microscopy, Electron, Scanning; Photography; Professional Competence; Reference Books; Species Specificity; Terminology as Topic",,,https://www.ncbi.nlm.nih.gov/pubmed/24685685 https://pubmed.ncbi.nlm.nih.gov/24685685/ https://researchrepository.murdoch.edu.au/id/eprint/21988/ https://www.sciencedirect.com/science/article/pii/S037907381400084X https://digital.usfsp.edu/fac_publications/3174/ https://europepmc.org/article/MED/24685685 https://researchnow.flinders.edu.au/en/publications/morphological-identification-of-animal-hairs-myths-and-misconcept https://digital.stpetersburg.usf.edu/fac_publications/3174/ https://pubag.nal.usda.gov/catalog/5525725 https://core.ac.uk/display/20080255 https://core.ac.uk/download/20080255.pdf,http://dx.doi.org/10.1016/j.forsciint.2014.02.023,24685685,10.1016/j.forsciint.2014.02.023,2058587411,,0,001-188-850-163-409; 002-732-953-331-797; 003-786-831-830-141; 013-659-838-063-61X; 014-290-887-963-621; 015-097-611-924-471; 024-823-696-599-312; 030-894-338-398-778; 037-743-396-963-364; 041-928-840-316-434; 047-160-837-068-903; 048-430-110-344-536; 051-851-185-452-180; 056-212-890-292-750; 062-380-387-792-870; 072-273-999-954-729; 082-124-103-658-016; 092-208-423-366-064; 100-723-543-424-040; 107-781-237-552-802; 109-902-434-397-515; 113-796-068-006-200; 115-828-552-260-282; 115-958-361-233-033; 122-913-019-683-834; 127-284-699-192-774; 132-465-562-762-75X; 154-357-628-921-232; 156-491-839-106-756; 166-563-484-382-85X,23,true,,green 012-003-633-872-255,Pool tag quick scanning for windows memory analysis,,2016,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Joe T. Sylve; Vico Marziale; Golden G. Richard,"Pool tag scanning is a process commonly used in memory analysis in order to locate kernel object allocations, enabling investigators to discover evidence of artifacts that may have been freed or otherwise maliciously hidden from the operating system. The fastest current scanning techniques require an exhaustive search of physical memory, a process that has a linear time complexity over physical memory size. We propose a novel technique that we are calling ""pool tag quick scanning"" that is able to reduce the scanning space by 1-2 orders of magnitude, resulting in much faster discovery of targeted kernel data structures, while maintaining a high degree of accuracy.",16,,S25,S32,Computer graphics (images); Data structure; Brute-force search; Memory forensics; Memory analysis; Novel technique; Time complexity; Kernel (image processing); Computer science; Microsoft Windows; Real-time computing,,,,,https://dl.acm.org/doi/10.1016/j.diin.2016.01.005 http://www.sciencedirect.com/science/article/pii/S1742287616000062 https://core.ac.uk/display/82533059 https://www.sciencedirect.com/science/article/pii/S1742287616000062 https://core.ac.uk/download/pdf/82533059.pdf,http://dx.doi.org/10.1016/j.diin.2016.01.005,,10.1016/j.diin.2016.01.005,2314995052,,0,001-304-351-638-313; 046-542-416-852-385; 058-448-820-778-759; 087-287-912-803-488; 150-294-702-961-179,8,true,cc-by-nc-nd,hybrid 012-089-942-653-099,Fast contraband detection in large capacity disk drives,,2015,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Philip Penrose; William J Buchanan; Richard Macfarlane,"In recent years the capacity of digital storage devices has been increasing at a rate that has left digital forensic services struggling to cope. There is an acknowledgement that current forensic tools have failed to keep up. The workload is such that a form of 'administrative triage' takes place in many labs where perceived low priority jobs are delayed or dropped without reference to the data itself. In this paper we investigate the feasibility of first responders performing a fast initial scan of a device by sampling on the device itself. A Bloom filter is used to store the block hashes of large collections of contraband data. We show that by sampling disk clusters, we can achieve 99.9% accuracy scanning for contraband data in minutes. Even under the constraints imposed by low specification legacy equipment, it is possible to scan a device for contraband with a known and controllable margin of error in a reasonable time. We conclude that in this type of case it is feasible to boot the device into a forensically sound environment and do a pre-imaging scan to prioritise the device for further detailed investigation.",12,,S22,S29,Sampling (signal processing); Bloom filter; Block (data storage); Acknowledgement; Workload; Computer science; Margin of error; Digital forensics; Computer hardware; Hash function,,,,,https://dblp.uni-trier.de/db/journals/di/di12.html#PenroseBM15 https://core.ac.uk/display/81123678 https://doi.org/10.1016/j.diin.2015.01.007 https://www.sciencedirect.com/science/article/pii/S1742287615000080 https://core.ac.uk/download/74028968.pdf,http://dx.doi.org/10.1016/j.diin.2015.01.007,,10.1016/j.diin.2015.01.007,2139164455,,0,003-982-227-180-136; 007-213-544-126-482; 010-985-077-415-59X; 030-121-862-351-330; 032-451-540-235-796; 038-086-141-413-386; 058-052-081-943-595; 061-317-181-338-930; 073-524-789-009-542; 074-012-101-472-334; 090-752-043-508-733; 093-482-620-988-83X; 109-598-947-309-943; 116-317-110-770-148; 128-940-875-499-986; 131-516-331-360-906; 134-927-490-231-285; 141-887-999-680-518,11,true,cc-by-nc-nd,hybrid 012-334-155-775-771,Using structured light three-dimensional surface scanning on living individuals: Key considerations and best practice for forensic medicine.,2018-02-15,2018,journal article,Journal of forensic and legal medicine,18787487; 1752928x,Churchill Livingstone,Netherlands,Awatif Shamata; Tim Thompson,"Non-contact three-dimensional (3D) surface scanning methods have been applied to forensic medicine to record injuries and to mitigate ordinary photography shortcoming. However, there are no literature concerning practical guidance for 3D surface scanning of live victims. This paper aimed to investigate key 3D scanning issues of the live body to develop a series of scanning principles for future use on injured victims. The Pico Scan 3D surface scanner was used on live test subjects. The work focused on analysing the following concerns: (1) an appropriate 3D scanning technique to scan different body areas, (2) the ideal number of scans, (3) scanning approaches to access various areas of the body and (4) elimination of environmental background noise in the acquired data. Results showed that scanning only a required surface of the body area in the stable manner was more efficient when compared to complete 360°-scanning; therefore, it used as a standard 3D scanning technique. More than three scans were sufficient when trying to obtain an optimal wireframe mode presentation of the result. Three different approaches were suggested to provide access to the various areas of the body. Undertaking scanning using a black background eliminated the background noise. The work demonstrated that the scanner will be promising to reconstruct injuries from different body areas, although the 3D scanning of the live subjects faced some challenges.",55,,58,64,Background noise; Photography; Artificial intelligence; Best practice; Structured light; Key (cryptography); Scanner; Surface geometry; Surface scanning; Computer vision; Computer science,Forensic wound documentation; Live body 3D scanning guidance; Structured light 3D scanning,"Artifacts; Forensic Medicine/methods; Humans; Imaging, Three-Dimensional/methods; Light",,,https://core.ac.uk/display/151186247 https://www.ncbi.nlm.nih.gov/pubmed/29471248 https://pubmed.ncbi.nlm.nih.gov/29471248/ https://www.sciencedirect.com/science/article/pii/S1752928X18300337 https://research.tees.ac.uk/ws/files/6500783/621655.pdf http://www.sciencedirect.com/science/article/pii/S1752928X18300337 https://research.tees.ac.uk/en/publications/using-structured-light-three-dimensional-surface-scanning-on-livi https://europepmc.org/article/MED/29471248 https://core.ac.uk/download/pdf/196169263.pdf,http://dx.doi.org/10.1016/j.jflm.2018.02.017,29471248,10.1016/j.jflm.2018.02.017,2787500915,,0,000-006-732-153-158; 002-127-138-459-748; 003-155-577-147-740; 003-445-237-313-672; 008-775-261-173-669; 014-103-897-554-630; 024-043-054-739-777; 025-288-187-512-164; 025-608-418-090-713; 032-378-591-620-522; 034-847-351-944-220; 035-578-241-599-984; 038-418-972-423-161; 039-727-846-991-462; 049-031-115-809-02X; 051-773-770-357-263; 052-010-126-807-228; 052-332-973-851-731; 053-525-211-728-03X; 060-665-072-194-805; 061-061-039-914-777; 065-234-338-552-479; 069-301-600-352-193; 069-470-545-293-262; 071-618-123-348-753; 074-916-041-773-136; 078-972-086-328-812; 085-778-789-333-129; 122-143-022-696-419; 132-087-788-252-511; 136-459-007-966-432; 139-622-634-944-554; 161-639-730-767-664; 178-456-110-092-227,18,true,cc-by-nc-nd,green 012-639-645-361-077,"Countermeasures for timing-based side-channel attacks against shared, modern computing hardware",,2019,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Reza Montasari; Richard Hill; Amin Hosseinian Far; Farshad Montaseri,,11,3,294,294,Side channel attack; Computer science; Computer security; Channel (broadcasting); Computer hardware; Embedded system; Distributed computing; Computer network; Cryptography,,,,,,http://dx.doi.org/10.1504/ijesdf.2019.100480,,10.1504/ijesdf.2019.100480,,,0,,1,true,,green 012-734-537-867-797,Structure and application of IconCache.db files for digital forensics,,2014,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Chan-Youn Lee; Sangjin Lee,,11,2,102,110,Cache; World Wide Web; Data file; Structure (mathematical logic); Information retrieval; Icon; Time information; Computer science; Network forensics; Digital forensics; File format,,,,,https://doi.org/10.1016/j.diin.2014.05.017 http://dx.doi.org/10.1016/j.diin.2014.05.017 http://www.sciencedirect.com/science/article/pii/S1742287614000607 https://dl.acm.org/doi/10.1016/j.diin.2014.05.017 https://koreauniv.pure.elsevier.com/en/publications/structure-and-application-of-iconcachedb-files-for-digital-forens https://www.sciencedirect.com/science/article/pii/S1742287614000607,http://dx.doi.org/10.1016/j.diin.2014.05.017,,10.1016/j.diin.2014.05.017,2076784928,,0,040-393-580-637-973; 064-062-472-395-879; 138-097-495-143-351; 142-226-580-142-17X; 148-698-839-036-557,7,false,, 013-063-668-345-122,Prelim i - Editorial Board,,2021,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,,,36,,301158,301158,Editorial board; Political science,,,,,,http://dx.doi.org/10.1016/s2666-2817(21)00063-9,,10.1016/s2666-2817(21)00063-9,,,0,,0,true,,bronze 013-304-339-804-329,"Book review: Jeffrey Lane, The Digital Street:",2019-03-28,2019,journal article,Theoretical Criminology,13624806; 14617439,SAGE Publications,United States,Timothy R. Lauger,,24,4,706,708,,,,,,https://journals.sagepub.com/doi/abs/10.1177/1362480619840101,http://dx.doi.org/10.1177/1362480619840101,,10.1177/1362480619840101,2928231201,,0,,0,false,, 013-441-337-125-77X,The Hot Issues and Future Direction of Forensic Document Examination in China,,2016,journal article,Journal of Forensic Science and Medicine,23495014,Medknow,,Bing Li,"The domain of forensic document examination consists of a variety of professional tasks related to the history and preliminary of questioned documents. The wide area of tasks implemented by forensic document examiners includes the skill to identify the authorship of handwriting and signature; discriminate among genuine, imitated, or disguised handwriting; to examine and analyze components of inks, papers, and other materials connected with documents; and other highly skilled analyses based on specialized technique. The field of handwriting examination is tightly related to empirical knowledge and practical experience. Handwriting is usually thought to be behavioral activities that are identifiable due to the appearance of features and characteristics within the writing. When we assess these features we universally analyze them in two aspects: Both quality and quantity of writing. As mentioned above, the evaluation of quality and quantity is performed by forensic document examiners. The problem is how to conduct this kind of evaluation related to empirical knowledge and experience. There is not consistent answer yet, although many researchers devote themselves to explore in this hot issue, such as mathematical methods applied in handwriting analysis. In this article, several mathematical methods applied to forensic document field are deciphered in domestic perspective of China. In the digital age, we all inevitably deal with problems with the help of computer or computer technology. We also pay close attention to the computer technique assistant in the field of forensic document examination. Standards or criteria of forensic document examination are still hot issues in China. Although we established a few standards or criterion based on requires of practice, it is also a lack of standards or criterion associated to trainees and continuing education in view of practitioners. At the end of this article, the author intends to discuss a piece of a challenge to forensic document examination, which are also universal issues abroad. Those who are critical of the current state of knowledge in this area argue that members of the judiciary have failed to sufficiently address the shortcomings of the forensic document evidence proffered in criminal trials. Specifically, critics of forensic document examination argue that little valuable wording exists in the report to support the validity and reliability of the methodology and findings of forensic document examination.",2,1,22,27,Variety (cybernetics); Empirical evidence; Data science; Handwriting; Quality (business); Computer technology; Field (computer science); Multimedia; Questioned document examination; Validity; Medicine,,,,,https://doaj.org/article/6b70095c578546ecbc69a2b1ab0bca98 https://www.jfsmonline.com/article.asp?issn=2349-5014;year=2016;volume=2;issue=1;spage=22;epage=27;aulast=Li http://www.jfsmonline.com/article.asp?issn=2349-5014;year=2016;volume=2;issue=1;spage=22;epage=27;aulast=Li https://core.ac.uk/display/89176999,http://dx.doi.org/10.4103/2349-5014.170619,,10.4103/2349-5014.170619,2399231189,,0,156-006-131-895-911,4,true,cc-by-nc-sa,gold 013-481-527-037-718,Authenticity examination of compressed audio recordings using detection of multiple compression and encoders' identification.,2014-02-18,2014,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Rafal Korycki,,238,,33,46,Encoder; Speech coding; Artificial intelligence; Audio mining; Speech recognition; Computer vision; Computer science; Anti-aliasing; Data compression; Feature vector; Digital forensics; Digital audio,Binary decision tree; Detection of montage; Digital audio authenticity; Digital forensics; Discriminant analysis; MDCT coefficients; MP3 encoder classification; Multiple compression; SVM,,,,https://www.sciencedirect.com/science/article/pii/S0379073814000693 https://www.ncbi.nlm.nih.gov/pubmed/24637036,http://dx.doi.org/10.1016/j.forsciint.2014.02.008,24637036,10.1016/j.forsciint.2014.02.008,2006072643,,5,000-111-656-358-841; 002-339-017-887-310; 002-890-793-739-219; 006-261-450-834-912; 006-364-806-553-428; 006-698-117-158-334; 007-141-734-571-464; 010-410-943-186-731; 016-736-880-761-249; 018-172-332-749-013; 020-790-687-868-388; 022-418-214-623-366; 024-085-101-696-497; 026-163-602-249-656; 027-746-342-202-026; 037-460-283-073-875; 039-216-783-233-597; 045-002-530-413-569; 049-209-305-832-496; 063-679-660-896-279; 071-537-440-452-939; 073-840-322-963-388; 073-911-854-128-151; 075-766-494-168-698; 077-009-437-168-880; 088-280-783-668-535; 089-662-206-683-698; 093-427-308-175-939; 100-559-549-797-890; 111-360-832-170-381; 129-720-338-413-00X; 132-041-004-899-154; 133-304-307-761-214; 135-726-154-118-975; 184-689-319-016-457; 197-055-276-601-409,17,false,, 013-492-966-231-188,Forensic Analysis for AI Speaker with Display Echo Show 2nd Generation as a Case Study,,2021,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Min-A Youn; Yirang Lim; Kangyoun Seo; Hyunji Chung; Sangjin Lee,,38,,301130,,Echo (computing); Speech recognition; Computer science,,,,,https://dfrws.org/presentation/forensic-analysis-for-ai-speaker-with-display/ https://dfrws.org/wp-content/uploads/2021/01/2021_APAC_paper-forensic_analysis_for_ai_speaker_with_display_echo_show_2nd_generation_as_a_case_study.pdf,http://dx.doi.org/10.1016/j.fsidi.2021.301130,,10.1016/j.fsidi.2021.301130,3121447750,,0,002-189-278-854-313; 039-999-270-718-277; 095-409-130-263-862; 102-169-873-723-040; 115-380-228-622-98X,3,true,cc-by-nc-nd,hybrid 013-533-948-203-237,Strengthening forensic science,,2015,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Eoghan Casey,,12,,A1,A2,Forensic science; Computer science; Engineering ethics,,,,,https://www.sciencedirect.com/science/article/pii/S1742287615000377 https://dblp.uni-trier.de/db/journals/di/di12.html#Casey15a,http://dx.doi.org/10.1016/j.diin.2015.03.001,,10.1016/j.diin.2015.03.001,2084659141,,0,066-403-963-486-412; 197-378-302-161-07X,4,false,, 013-568-618-083-770,Challenges in digital forensics,2016-01-04,2016,journal article,Police Practice and Research,15614263; 1477271x,Informa UK Limited,United Kingdom,Eva A. Vincze,"AbstractVarious terms have been used to describe the intersection between computing technology and violations of the law-including computer crime, electronic crime, and cybercrime. While there remains little agreement on terminology, most experts agree that the use of electronic devices to commit crime has increased dramatically and is now commonplace. It is the role of the digital investigator to bring cybercriminals to justice. Cybercrime however differs from traditional crime and presents a variety of unique challenges including the variety of electronic devices available, amount of data produced by these devices, the absence of standard practices and guidelines for analyzing that data, the lack qualified personnel to perform investigations and the lack of resources to provide on-going training. This paper examines these challenges",17,2,183,194,Internet privacy; Engineering; Variety (cybernetics); Commit; Justice (ethics); Cybercrime; Computer security; Terminology; Digital forensics,,,,,https://www.tandfonline.com/doi/full/10.1080/15614263.2015.1128163?ai=x6&mi=3yn8pq https://www.tandfonline.com/doi/full/10.1080/15614263.2015.1128163,http://dx.doi.org/10.1080/15614263.2015.1128163,,10.1080/15614263.2015.1128163,2250629766,,0,003-343-631-669-207; 017-136-248-684-232; 020-944-423-224-895; 024-539-327-776-880; 029-537-963-034-821; 031-570-876-692-486; 035-223-520-491-228; 040-483-737-660-282; 049-896-268-388-337; 065-326-136-386-79X; 073-847-291-567-156; 090-971-496-143-765; 093-924-528-715-586; 097-567-011-227-46X; 117-228-671-518-737; 120-697-354-224-33X; 134-437-041-032-908; 149-636-882-953-070; 151-378-930-836-964; 186-019-966-947-987,50,false,, 013-769-163-116-927,Corrigendum to ‘OBA2: An Onion approach to Binary code Authorship Attribution’ [Digit Investig 11 (2014) S94–S103],,2017,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Saed Alrabaee; Noman Saleem; Stere Preda; Lingyu Wang; Mourad Debbabi,,21,,89,,Artificial intelligence; Natural language processing; Authorship attribution; Computer science; Binary code; Numerical digit,,,,,https://dblp.uni-trier.de/db/journals/di/di21.html#AlrabaeeSPWD17 http://www.sciencedirect.com/science/article/pii/S1742287617300567 https://www.sciencedirect.com/science/article/pii/S1742287617300567,http://dx.doi.org/10.1016/j.diin.2017.02.004,,10.1016/j.diin.2017.02.004,2590548807,,0,,1,true,cc-by-nc-nd,hybrid 013-868-073-802-193,Physicians working under the influence of alcohol: An analysis of past disciplinary proceedings and their outcomes.,2018-02-05,2018,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Damian Jacob Sendler,,285,,29,37,Medical ethics; Distress; Malpractice; Harm; Medical procedure; Physician Impairment; Disciplinary action; Family medicine; Medicine; Thematic analysis,Forensic evaluations; Intoxicated physicians; Malpractice; Medical ethics; Standard of care,"Alcoholic Intoxication/epidemiology; Clinical Competence; Communication; Employee Discipline/statistics & numerical data; Female; Humans; Male; Malpractice/statistics & numerical data; Medical Errors/statistics & numerical data; Personnel, Hospital; Physician Impairment/statistics & numerical data; Poland/epidemiology",,,https://www.ncbi.nlm.nih.gov/pubmed/29428450 https://www.sciencedirect.com/science/article/abs/pii/S0379073818300331 https://pubmed.ncbi.nlm.nih.gov/29428450/,http://dx.doi.org/10.1016/j.forsciint.2018.01.019,29428450,10.1016/j.forsciint.2018.01.019,2790586048,,0,001-398-631-346-024; 001-492-399-134-887; 007-552-924-604-622; 008-999-535-814-949; 011-233-958-310-178; 012-964-013-129-72X; 016-503-469-327-381; 018-179-659-228-49X; 020-564-762-476-54X; 021-744-831-972-649; 024-331-316-542-146; 027-207-245-910-650; 028-846-939-462-853; 033-398-335-994-423; 033-892-970-237-011; 034-578-736-478-133; 043-819-394-802-466; 050-115-473-016-939; 054-856-337-523-358; 054-962-804-818-438; 067-740-055-108-364; 089-081-334-739-363; 099-288-022-369-974; 099-732-573-204-197; 110-522-584-987-554; 112-455-087-599-441; 116-873-503-966-608; 127-076-514-010-940; 140-272-925-318-455,4,false,, 013-969-775-246-876,Editorial – Delivering digital forensic science as a service,,2020,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Eoghan Casey,,35,,301095,,Engineering; World Wide Web; Service (business); Digital forensics,,,,,https://dblp.uni-trier.de/db/journals/di/di35.html#Casey20d https://doi.org/10.1016/j.fsidi.2020.301095,http://dx.doi.org/10.1016/j.fsidi.2020.301095,,10.1016/j.fsidi.2020.301095,3113066270,,0,,0,false,, 013-993-146-158-937,Network and Hypervisor-Based Attacks in Cloud Computing Environments,,2021,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Alireza Daneshkhah; Amin Hosseinian Far; Fiona Carroll; Reza Montasari; Stuart Macdonald,,1,1,1,1,Hypervisor; Computer science; Cloud computing; Computer security; Malware; Cybercrime; Operating system,,,,,,http://dx.doi.org/10.1504/ijesdf.2021.10036493,,10.1504/ijesdf.2021.10036493,,,0,,0,false,, 014-072-545-557-652,"Improving the asymmetric encryption algorithm based on genetic algorithm, application in online information transmission",,2021,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Le Dinh Son; Tran Van An; Nguyen Ngoc Thuy,,13,6,612,612,Computer science; Encryption; Algorithm; Genetic algorithm; Transmission (telecommunications); Information transmission,,,,,,http://dx.doi.org/10.1504/ijesdf.2021.118543,,10.1504/ijesdf.2021.118543,,,0,,0,false,, 014-113-295-980-025,A study of user data integrity during acquisition of Android devices,,2013,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Namheun Son; Yunho Lee; Dohyun Kim; Joshua I. James; Sangjin Lee; Kyungho Lee,"At the time of this writing, Android devices are widely used, and many studies considering methods of forensic acquisition of data from Android devices have been conducted. Similarly, a diverse collection of smartphone forensic tools has also been introduced. However, studies conducted thus far do not normally guarantee data integrity required for digital forensic investigations. Therefore, this work uses a previously proposed method of Android device acquisition utilizing 'Recovery Mode'. This work evaluates Android Recovery Mode variables that potentially compromise data integrity at the time of data acquisition. Based on the conducted analysis, an Android data acquisition tool that ensures the integrity of acquired data is developed, which is demonstrated in a case study to test tool's ability to preserve data integrity.",10,,S3,S11,Embedded system; Data acquisition; Android forensics; Android device; Digital forensic investigation; Data integrity; Computer science; Android (operating system); Digital forensics,,,,IT R&D program of MOTIE/KEIT,https://www.sciencedirect.com/science/article/pii/S1742287613000479 https://dblp.uni-trier.de/db/journals/di/di10.html#SonLKJLL13 http://dblp.uni-trier.de/db/journals/di/di10.html#SonLKJLL13 https://www.sciencedirect.com/science/article/abs/pii/S1742287613000479 https://koreauniv.pure.elsevier.com/en/publications/a-study-of-user-data-integrity-during-acquisition-of-android-devi,http://dx.doi.org/10.1016/j.diin.2013.06.001,,10.1016/j.diin.2013.06.001,2042897376,,1,007-532-413-242-967; 017-139-382-465-499; 029-159-400-662-132; 030-674-871-669-121; 048-778-071-128-829; 084-615-004-577-981; 085-214-277-668-01X; 152-409-960-388-58X,33,true,cc-by-nc-nd,hybrid 014-249-969-518-092,Cloud computing and digital forensics,,2012,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Eoghan Casey,,9,2,69,70,Internet privacy; Computer security; Computer science; Cloud computing; Digital forensics,,,,,https://dblp.uni-trier.de/db/journals/di/di9.html#Casey12b https://www.sciencedirect.com/science/article/pii/S1742287612000813 http://www.sciencedirect.com/science/article/pii/S1742287612000813,http://dx.doi.org/10.1016/j.diin.2012.11.001,,10.1016/j.diin.2012.11.001,2086268673,,0,,5,false,, 014-318-830-202-591,Nonadherence to the isochrony principle in forged signatures,2012-10-18,2012,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Michael P. Caligiuri; Linton A. Mohammed; Bryan Found; Doug Rogers,,223,1,228,232,Statistics; Duration (music); Artificial intelligence; Pattern recognition; Amplitude; Degree (music); Motor program; Constant (mathematics); Isochrony; Movement (music); Mathematics; Kinematics,,,,,https://www.sciencedirect.com/science/article/pii/S0379073812004458 https://www.ncbi.nlm.nih.gov/pubmed/23084659,http://dx.doi.org/10.1016/j.forsciint.2012.09.008,23084659,10.1016/j.forsciint.2012.09.008,2112058178,,0,004-911-045-480-910; 007-201-765-122-874; 015-817-327-897-085; 026-678-220-778-125; 030-212-406-789-498; 061-713-182-268-713; 067-221-705-610-475; 070-465-966-734-053; 072-946-078-221-647; 074-234-533-006-955; 096-331-865-308-872; 107-201-124-970-203; 111-993-720-169-730; 112-958-830-171-789; 141-132-472-392-24X; 150-886-792-799-011; 166-632-408-985-612; 197-959-009-325-149; 198-667-384-948-446,8,false,, 014-324-471-656-313,Robust bootstrapping memory analysis against anti-forensics,,2016,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Kyoungho Lee; Hyunuk Hwang; Kibom Kim; Bong-Nam Noh,"Memory analysis is increasingly used to collect digital evidence in incident response. With the fast growth in memory analysis, however, anti-forensic techniques appear to prevent it from performing the bootstrapping steps - operating system (OS) fingerprinting, Directory Table Base (DTB) identification, and obtaining kernel objects. Although most published research works try to solve anti forensics, they deal only with one element among the three steps. Thus, collapse in any of the three steps using the suggested robust algorithms leads to failure in the memory analysis. In this paper, we evaluate the latest memory forensic tools against anti-forensics. Then, we suggest a novel robust algorithm that guarantees the bootstrapping analysis steps. It uses only one kernel data structure called KiInitialPCR, which is a kernel global variable based on the kernel processor control region (KPCR) structure and has many fields with tolerance to mutation. We characterize the robust fields of the KPCR structure to use them for OS fingerprinting, DTB identification, and obtaining kernel objects. Then, we implement the KiInitialPCR-based analysis system. Therefore, we can analyze the compromised memory in spite of the interference of anti-forensics.",18,,S23,S32,Data mining; Data structure; Global variable; Memory forensics; Digital evidence; Computer science; Table (database); Bootstrapping; Identification (information); Kernel (statistics),,,,,https://dl.acm.org/citation.cfm?id=2988604 https://dl.acm.org/doi/10.1016/j.diin.2016.04.009 https://dfrws.org/presentation/robust-bootstrapping-memory-analysis-against-anti-forensics/ https://dfrws.org/wp-content/uploads/2019/06/2016_USA_paper_robust_bootstrapping_memory_analysis_against_anti-forensics.pdf https://www.sciencedirect.com/science/article/pii/S1742287616300408 https://www.sciencedirect.com/science/article/abs/pii/S1742287616300408 https://core.ac.uk/display/82532123 https://core.ac.uk/download/pdf/82532123.pdf,http://dx.doi.org/10.1016/j.diin.2016.04.009,,10.1016/j.diin.2016.04.009,2509312024,,0,008-180-105-267-396; 025-668-263-151-175; 036-093-518-856-770; 036-409-985-618-198; 036-662-510-200-483; 063-104-062-025-88X; 070-537-312-031-893; 072-331-380-933-265; 078-598-867-814-365; 100-913-651-830-510; 117-292-077-329-147; 142-527-659-716-593; 150-709-845-991-991; 171-382-822-081-880; 177-283-443-093-560,11,true,cc-by-nc-nd,hybrid 014-655-184-900-164,Digital whole-slide image analysis for automated diatom test in forensic cases of drowning using a convolutional neural network algorithm,2019-08-08,2019,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Yuanyuan Zhou; Ji Zhang; Jiao Huang; Kaifei Deng; Jianhua Zhang; Zhiqiang Qin; Zhenyuan Wang; Xiaofeng Zhang; Ya Tuo; Chen Liqin; Yi-jiu Chen; Ping Huang,,302,,109922,109922,Artificial intelligence; Pattern recognition; Test (assessment); Diatom; Accident prevention; Poison control; Extraction methods; Whole slide image; Injury control; Computer science; Convolutional neural network,Artificial intelligence; Convolutional neural network; Diatom examination; Drowning; Forensic pathology,"Algorithms; Deep Learning; Diatoms; Drowning/diagnosis; Forensic Pathology/methods; Humans; Lung/pathology; Neural Networks, Computer; Sensitivity and Specificity",,National Key R&D Program of China; National Natural Science Foundation of China; National Natural Science Foundation of China; National Natural Science Foundation of China; National Natural Science Foundation of China; National Natural Science Foundation of China; National Natural Science Foundation of China; Science and Technology Committee of Shanghai Municipality; Science and Technology Committee of Shanghai Municipality; Shanghai Key Laboratory of Forensic Medicine,https://www.safetylit.org/citations/index.php?fuseaction=citations.viewdetails&citationIds[]=citjournalarticle_620974_37 https://pubmed.ncbi.nlm.nih.gov/31442682/ https://www.sciencedirect.com/science/article/pii/S0379073819303342 https://www.ncbi.nlm.nih.gov/pubmed/31442682 https://europepmc.org/article/MED/31442682,http://dx.doi.org/10.1016/j.forsciint.2019.109922,31442682,10.1016/j.forsciint.2019.109922,2968603830,,0,003-102-477-464-707; 004-269-574-716-057; 006-965-295-950-66X; 010-802-999-479-958; 011-381-092-477-835; 014-590-025-295-804; 015-813-601-387-97X; 016-269-848-088-621; 017-477-781-505-533; 021-062-199-937-12X; 024-329-953-127-321; 024-443-882-056-405; 024-478-001-131-461; 029-596-977-717-535; 034-628-642-481-449; 041-052-257-914-046; 042-189-952-746-631; 043-209-288-339-537; 045-085-525-295-189; 047-774-212-125-396; 048-511-449-134-989; 055-463-893-774-499; 057-567-246-168-045; 063-010-960-602-119; 066-042-439-542-747; 083-029-502-178-942; 091-469-922-460-804; 093-530-739-304-785; 096-532-070-721-701; 101-787-928-774-112; 109-178-379-830-069; 112-462-961-696-703; 118-148-117-272-158; 120-177-417-650-08X; 140-230-090-524-289; 162-300-681-613-979; 180-559-374-049-445,27,false,, 014-859-901-321-603,Forensic analysis of video file formats,,2014,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Thomas Gloe; André Fischer; Matthias Kirchner,"Abstract Video file format standards define only a limited number of mandatory features and leave room for interpretation. Design decisions of device manufacturers and software vendors are thus a fruitful resource for forensic video authentication. This paper explores AVI and MP4-like video streams of mobile phones and digital cameras in detail. We use customized parsers to extract all file format structures of videos from overall 19 digital camera models, 14 mobile phone models, and 6 video editing toolboxes. We report considerable differences in the choice of container formats, audio and video compression algorithms, acquisition parameters, and internal file structure. In combination, such characteristics can help to authenticate digital video files in forensic settings by distinguishing between original and post-processed videos, verifying the purported source of a file, or identifying the true acquisition device model or the processing software used for video processing.",11,,S68,S76,Smacker video; Non-linear editing system; Video capture; Matroska; Video editing; Computer science; Multimedia; Image file formats; Video processing; Design rule for Camera File system,,,,,https://dfrws.org/presentation/forensic-analysis-of-video-file-formats/ http://www.sciencedirect.com/science/article/pii/S1742287614000140 https://core.ac.uk/display/82097955 https://doi.org/10.1016/j.diin.2014.03.009 https://dfrws.org/wp-content/uploads/2019/06/2014_EU_paper-forensic_analysis_of_video_file_formats.pdf https://www.wi.uni-muenster.de/de/forschung/publikationen/98281 https://www.sciencedirect.com/science/article/pii/S1742287614000140 https://core.ac.uk/download/pdf/82097955.pdf,http://dx.doi.org/10.1016/j.diin.2014.03.009,,10.1016/j.diin.2014.03.009,2081326817,,0,005-315-703-269-523; 013-610-410-193-416; 015-717-506-603-742; 020-790-687-868-388; 031-542-664-705-080; 034-287-835-960-531; 034-927-240-304-052; 035-497-590-517-946; 039-932-911-478-60X; 056-148-934-103-963; 063-532-297-436-449; 066-406-874-464-629; 073-831-288-159-200; 077-323-690-290-738; 085-503-660-748-099; 085-816-961-933-906; 089-538-052-450-649; 094-933-978-324-364; 127-601-219-775-046; 140-408-113-219-371; 144-920-871-189-384; 150-280-000-852-253,40,true,cc-by-nc-nd,hybrid 014-907-222-101-733,The determination of identity and uniqueness of color laser printouts of Ricoh ® brand by Adobe ® Creative Cloud Photoshop ® 2018,2019-07-17,2019,journal article,Egyptian Journal of Forensic Sciences,20905939; 2090536x,Springer Science and Business Media LLC,Egypt,Ahmad S. Salim; Asmaa Abdel Monsef Abdalla,"Printer forensics is a sub-branch of digital forensic science encompassing the identification of the source of any printout by different means. Over the world, still today, there is no digital forensic lab able to identify the source of the color laser printer seized in forgery crimes by a certain scientific method. Therefore, the determination for the identity and uniqueness of color laser printouts have become one of the most challenging recently investigated in digital forensic labs. In the present study, one type of the most common brand of color laser printers called Ricoh® was selected. Three defined steps, printing, scanning, and extracting, were applied to measure and calculate the obtained data for achieving our target. Adobe Creative Cloud Photoshop 2018 was used as a forensic tool for image processing. In our study, 400 color laser printout samples from 93 Ricoh® color laser printers with different serial numbers were investigated. The study results successfully present the basic coded dot matrix pattern (CDMP) that characterizes and corresponds to the Ricoh® color laser machines with a 100% accuracy ratio. The determination of identity and uniqueness of color laser printouts of Ricoh® brand was achieved with a high accuracy ratio (100%). Adobe Creative Cloud Photoshop 2018 was a versatile software applied as a steganalysis tool for extracting the steganography information embedded in all undertaken color laser printouts.",9,1,1,7,Steganalysis; Steganography; Computer graphics (images); Dot matrix; Software; Computer science; Laser; Identification (information); Digital forensics; Image processing,,,,,https://link.springer.com/content/pdf/10.1186/s41935-019-0140-8.pdf https://ejfs.springeropen.com/articles/10.1186/s41935-019-0140-8 https://link.springer.com/article/10.1186/s41935-019-0140-8,http://dx.doi.org/10.1186/s41935-019-0140-8,,10.1186/s41935-019-0140-8,2958185387,,0,011-490-575-896-009; 015-965-984-560-348; 032-071-655-359-41X; 089-173-568-435-053; 099-719-353-310-40X; 104-850-344-003-339; 135-396-441-868-382,1,true,cc-by,gold 015-093-091-045-167,"Effects of oils, lotions, hand sanitizers, and mehendi on fingerprints captured through digital fingerprint scanner",2021-05-14,2021,journal article,Egyptian Journal of Forensic Sciences,20905939; 2090536x,Springer Science and Business Media LLC,Egypt,Vinita Kumari; Mukesh Kumar Thakar; Biswajit Mondal; Surender Kumar Pal,"In this modern era, advancement in technology is seen in every aspect of our life making it comparatively much easier. Likewise, in the field of fingerprinting, the digital scanners have replaced conventional methods of taking fingerprints, as it is accurate and less time-consuming. In daily life, people often apply oils, lotions, hand sanitizers, and occasionally mehendi on their hands. These cosmetic and daily use products affect the digital recording of fingerprints, thus making it difficult for forensic experts to identify the real offender in many cases. The purpose of the study was to check the effect of oils, lotions, hand sanitizers, and mehendi on the fingerprint pattern. The present study was undertaken by taking 2700 fingerprints from 30 individuals. These fingerprints were recorded with the help of the SecuGen Hamster IV fingerprint scanner under controlled environmental conditions. The examination and comparison of fingerprint patterns were done on the basis of visibility (clarity and intensity). The presence of cosmetic and daily use products affected the visibility of digitally captured fingerprints. Different products caused different effects based on their properties. Synthetic mehendi, alcohol-based hand sanitizer, greasy lotion, and viscous oil caused significant differences in the fingerprint images by degrading the fingerprint quality. The non-greasy lotion and non-alcohol-based hand sanitizer showed less effect, whereas non-viscous oil and natural mehendi caused a minimal effect on the quality of fingerprint images. The application of cosmetic and daily use products added an additional layer on the fingers which is not present naturally. The additional layer caused alterations in the fingerprint pattern of an individual. So, digital fingerprints should be collected after proper washing of hands.",11,1,1,7,Hand sanitizer; Artificial intelligence; Fingerprint recognition; Fingerprint (computing); Scanner; Digital fingerprint; Viscous oil; Minimal effect; Computer vision; Computer science,,,,,https://link.springer.com/content/pdf/10.1186/s41935-021-00222-w.pdf https://link.springer.com/article/10.1186/s41935-021-00222-w https://ejfs.springeropen.com/articles/10.1186/s41935-021-00222-w,http://dx.doi.org/10.1186/s41935-021-00222-w,,10.1186/s41935-021-00222-w,3164583942,,0,002-574-690-906-884; 019-313-265-814-008; 030-672-645-606-115; 066-353-371-492-517; 075-136-991-324-974; 080-551-143-232-814; 097-011-408-631-969; 128-360-529-628-385,1,true,cc-by,gold 015-093-633-802-899,First Annual DFRWS APAC Conference,,2021,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Andrew Marrington,,38,,301304,,,,,,,https://api.elsevier.com/content/article/PII:S2666281721002274?httpAccept=text/xml,http://dx.doi.org/10.1016/j.fsidi.2021.301304,,10.1016/j.fsidi.2021.301304,3215199437,,0,,0,true,,bronze 015-198-696-887-501,On the database lookup problem of approximate matching,,2014,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Frank Breitinger; Harald Baier; Douglas White,"Abstract Investigating seized devices within digital forensics gets more and more difficult due to the increasing amount of data. Hence, a common procedure uses automated file identification which reduces the amount of data an investigator has to look at by hand. Besides identifying exact duplicates, which is mostly solved using cryptographic hash functions, it is also helpful to detect similar data by applying approximate matching. Let x denote the number of digests in a database, then the lookup for a single similarity digest has the complexity of O(x). In other words, the digest has to be compared against all digests in the database. In contrast, cryptographic hash values are stored within binary trees or hash tables and hence the lookup complexity of a single digest is O(log2(x)) or O(1), respectively. In this paper we present and evaluate a concept to extend existing approximate matching algorithms, which reduces the lookup complexity from O(x) to O(1). Therefore, instead of using multiple small Bloom filters (which is the common procedure), we demonstrate that a single, huge Bloom filter has a far better performance. Our evaluation demonstrates that current approximate matching algorithms are too slow (e.g., over 21 min to compare 4457 digests of a common file corpus against each other) while the improved version solves this challenge within seconds. Studying the precision and recall rates shows that our approach works as reliably as the original implementations. We obtain this benefit by accuracy–the comparison is now a file-against-set comparison and thus it is not possible to see which file in the database is matched.",11,,S1,S9,Similarity (geometry); Bloom filter; Binary tree; Computer science; Hash table; Search engine indexing; Cryptographic hash function; Database; Identification (information); Theoretical computer science; Precision and recall,,,,,https://www.sciencedirect.com/science/article/abs/pii/S1742287614000061#! https://digitalcommons.newhaven.edu/cgi/viewcontent.cgi?article=1062&context=electricalcomputerengineering-facpubs https://www.sciencedirect.com/science/article/pii/S1742287614000061 https://digitalcommons.newhaven.edu/electricalcomputerengineering-facpubs/62/ https://core.ac.uk/display/82278339 https://core.ac.uk/download/pdf/82278339.pdf,http://dx.doi.org/10.1016/j.diin.2014.03.001,,10.1016/j.diin.2014.03.001,2034631975,,1,017-611-392-632-656; 020-102-151-624-738; 030-121-862-351-330; 031-327-700-543-153; 033-361-255-406-653; 034-873-971-736-376; 044-669-654-214-376; 074-012-101-472-334; 080-288-823-874-989; 083-867-056-056-058; 087-398-045-850-893; 101-126-654-251-358; 105-983-957-770-536; 116-317-110-770-148; 170-362-000-294-09X,16,true,cc-by-nc-nd,hybrid 015-412-168-691-93X,Lest we forget: Cold-boot attacks on scrambled DDR3 memory,,2016,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Johannes Bauer; Michael Gruhn; Felix C. Freiling,"Abstract As hard disk encryption, RAM disks, persistent data avoidance technology and memory-only malware become more widespread, memory analysis becomes more important. Cold-boot attacks are a software-independent method for such memory acquisition. However, on newer Intel computer systems the RAM contents are scrambled to minimize undesirable parasitic effects of semiconductors. We present a descrambling attack that requires at most 128 bytes of known plaintext within the image in order to perform full recovery. We further refine this attack using the mathematical relationships within the key stream to at most 50 bytes of known plaintext for a dual memory channel system. We therefore enable cold-boot attacks on systems employing Intel's memory scrambling technology.",16,,S65,S74,Known-plaintext attack; Multi-channel memory architecture; Scrambling; Key (cryptography); Cold boot attack; Computer security; Computer science; Byte; Malware; Disk encryption,,,,,https://www.sciencedirect.com/science/article/abs/pii/S1742287616300032 https://core.ac.uk/display/82180027 https://www.sciencedirect.com/science/article/pii/S1742287616300032 https://core.ac.uk/download/pdf/82180027.pdf,http://dx.doi.org/10.1016/j.diin.2016.01.009,,10.1016/j.diin.2016.01.009,2318019974,,0,017-425-870-481-17X; 018-468-188-208-29X; 029-473-243-282-413; 033-027-137-279-186; 036-093-518-856-770; 042-094-858-603-122; 042-793-944-798-15X; 042-872-461-175-64X; 046-189-168-242-806; 069-120-496-062-539; 073-625-001-203-597; 082-735-133-992-528; 099-520-470-483-918; 113-321-226-805-042; 149-934-631-443-119; 150-261-864-939-459; 160-010-780-231-257,33,true,cc-by-nc-nd,hybrid 015-436-998-822-923,Digital vehicle identity – Digital VIN in forensic and technical practice,,2021,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Roman Rak; Dagmar Kopencová; Miroslav Felcan,"Abstract The basic subject of the article is the issue of digital vehicle identification, which can be especially utilised for forensic, technical and administrative purposes. The article is based on a three-year research of newly produced vehicles over the course of years 2018–2021 at the Police academy in Bratislava, Slovak Republic. Over 250 vehicle models from 43 manufacturers worldwide have been researched for the various characteristics of their digital identifiers. The article defines the terms of public and non-public digital vehicle identifiers and explores their basic properties – their placement in vehicle components, their quantities, repeatability, structure, informational content, protective elements, the issue of their permanence, suitable protocols and reading devices, particularities and practical utility. The paper deals with the issue of digital VIN, which is identified as Vehicle Identification, periodically placed in digital form on the various components of the vehicle. The article compares the markings (via digital identifiers) of the individual components in the vehicles from selected vehicle manufacturers from around the world. The article describes the positives and negatives of using digital identifiers in practice in the current form and recommends further procedures for introducing these progressive identification methods into everyday forensics.",39,,301307,,Identifier; Structure (mathematical logic); Subject (documents); Identity (object-oriented programming); Vehicle identification; Identification methods; In vehicle; Computer science; Multimedia; Reading (process),,,,,https://www.sciencedirect.com/science/article/pii/S2666281721002328,http://dx.doi.org/10.1016/j.fsidi.2021.301307,,10.1016/j.fsidi.2021.301307,3207575594,,0,000-084-741-857-185; 002-295-796-487-823; 002-756-787-443-991; 003-232-363-219-004; 006-352-188-170-383; 008-214-567-891-604; 010-996-329-589-267; 019-767-925-656-313; 053-239-885-647-271; 065-264-492-896-656; 092-321-302-592-350; 092-775-840-033-528; 093-364-732-047-578; 094-433-194-039-812; 138-518-998-385-929; 178-968-503-719-579; 199-172-967-270-034,0,true,cc-by,hybrid 015-631-389-767-096,Neural AutoForensics: Comparing Neural Sample Search and Neural Architecture Search for malware detection and forensics,,2022,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,Mohit Sewak; Sanjay K. Sahay; Hemant Rathore,,43,,301444,301444,Computer science; Artificial intelligence; Machine learning; Margin (machine learning); Artificial neural network; Malware; Inference; Sample (material); Field (mathematics); Data science; Dimension (graph theory); Identification (biology); Data mining,,,,,,http://dx.doi.org/10.1016/j.fsidi.2022.301444,,10.1016/j.fsidi.2022.301444,,,0,008-662-973-866-788; 009-645-845-385-033; 039-051-052-503-239; 050-479-181-817-555; 109-126-066-519-89X; 152-886-339-041-555,0,false,, 015-723-889-087-247,Volatile memory forensics of privacy-aware operating systems,,2021,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Nilay R. Mistry; Sampada Kanitkar; S.O. Junare,"Along with the use of the internet, awareness regarding the privacy of the user data is also increasing slowly and gradually but at a comparatively slower rate than that of cybercrime. At present i...",13,6,671,,The Internet; Anonymity; Cybercrime; Computer security; Computer science; Volatile memory; Digital forensics,,,,,https://www.inderscienceonline.com/doi/abs/10.1504/IJESDF.2021.118548,http://dx.doi.org/10.1504/ijesdf.2021.118548,,10.1504/ijesdf.2021.118548,3209404131,,0,,0,false,, 015-915-911-666-963,Reliability validation for file system interpretation,,2021,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Rune Nordvik; Radina Stoykova; Katrin Franke; Stefan Axelsson; Fergus Toolan,"Abstract This paper examines current best practices for Digital Forensic (DF) tool and method validation in the context of file system interpretation for digital evidence. In order to meet the legal and scientific requirements in criminal procedures file system (FS) reverse engineering (RE) is a necessity. Currently, there is no standard procedure for reliability testing of FS RE. Ideal validation requirements exist, but they are on high-level and practical implementation is missing. In this paper we propose a formal reliability validation procedure for file system reverse engineering, documenting the forensic process, including the tools used, ensuring reliability and reproducibility of the method and the results. The procedure is based on legal and scientific criteria and tested against file system reverse engineering methods. It is applicable to all types of reverse engineering methods in digital forensics.",37,,301174,,Software engineering; Best practice; Reverse engineering; Context (language use); File system; Digital evidence; Computer science; Process (engineering); Reliability (statistics); Digital forensics,,,,Norges Forskningsråd,https://www.sciencedirect.com/science/article/pii/S2666281721000822 http://su.diva-portal.org/smash/record.jsf?pid=diva2:1589969 https://dblp.uni-trier.de/db/journals/di/di37.html#NordvikSFAT21,http://dx.doi.org/10.1016/j.fsidi.2021.301174,,10.1016/j.fsidi.2021.301174,3164197607,,0,000-084-741-857-185; 002-098-094-127-361; 003-297-887-768-837; 004-652-388-189-304; 005-232-046-693-557; 007-375-878-067-656; 007-648-632-822-878; 009-512-003-529-193; 010-963-610-208-920; 016-133-186-133-338; 017-779-541-978-693; 020-642-663-345-131; 021-850-998-857-676; 023-848-663-068-771; 025-880-943-392-835; 026-893-174-649-526; 028-069-099-912-976; 028-733-232-313-212; 030-178-593-043-926; 033-910-524-490-275; 036-112-898-081-145; 040-759-438-863-463; 047-386-524-667-691; 048-176-799-528-659; 050-612-532-454-179; 054-004-313-233-495; 057-239-321-637-276; 061-269-967-405-492; 067-938-325-014-282; 074-299-373-252-299; 080-327-138-427-493; 085-214-277-668-01X; 096-886-288-092-504; 102-243-142-344-71X; 108-884-210-316-066; 109-435-258-852-67X; 111-488-239-742-003; 114-976-379-033-024; 118-214-115-485-064; 125-849-722-436-048; 127-053-349-240-432; 128-301-609-429-087; 134-927-490-231-285; 142-790-196-752-819; 166-196-512-408-69X; 172-364-607-042-640; 180-877-598-170-889; 181-545-693-146-583,1,true,cc-by,hybrid 015-958-233-299-948,"Evaluating atomicity, and integrity of correct memory acquisition methods",,2016,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Michael Gruhn; Felix C. Freiling,"Abstract With increased use of forensic memory analysis, the soundness of memory acquisition becomes more important. We therefore present a black box analysis technique in which memory contents are constantly changed via our payload application with a traceable access pattern. This way, given the correctness of a memory acquisition procedure, we can evaluate its atomicity and one aspect of integrity as defined by Vomel and Freiling (2012). We evaluated our approach on several memory acquisition techniques represented by 12 memory acquisition tools using a Windows 7 64-bit operating system running on a i5-2400 with 2 GiB RAM. We found user-mode memory acquisition software (ProcDump, Windows Task Manager), which suspend the process during memory acquisition, to provide perfect atomicity and integrity for snapshots of process memory. Cold-boot attacks (memimage, msramdump), virtualization (VirtualBox) and emulation (QEMU) all deliver perfect atomicity and integrity of full physical system memory snapshots. Kernel level software acquisition tools (FTK Imager, DumpIt, win64dd, WinPmem) exhibit memory smear from concurrent system activity reducing their atomicity. There integrity is reduced by running within the imaged memory space, hence overwriting part of the memory contents to be acquired. The least amount of atomicity is exhibited by a DMA attack (inception using IEEE 1394). Further, even if DMA is performed completely in hardware, integrity violations with respect to the point in time of the acquisition let this method appear inferior to all other methods. Our evaluation methodology is generalizable to examine further memory acquisition procedures on other operating systems and platforms.",16,16,S1,S10,Operating system; Shared memory; Embedded system; Extended memory; Memory management; Atomicity; Computer science; Uniform memory access; Flat memory model; Memory map; Virtual memory,,,,,https://core.ac.uk/display/81934131 https://www.infona.pl/resource/bwmeta1.element.elsevier-34cb82fd-acdc-3ac0-a8be-a33be741bca1 https://www.sciencedirect.com/science/article/abs/pii/S1742287616000049 https://doi.org/10.1016/j.diin.2016.01.003 https://www.sciencedirect.com/science/article/pii/S1742287616000049 https://core.ac.uk/download/pdf/81934131.pdf,http://dx.doi.org/10.1016/j.diin.2016.01.003,,10.1016/j.diin.2016.01.003,2329331065,,0,015-412-168-691-93X; 029-473-243-282-413; 036-093-518-856-770; 039-570-905-178-699; 042-793-944-798-15X; 043-416-692-708-842; 046-189-168-242-806; 082-735-133-992-528; 099-520-470-483-918; 105-427-271-392-801; 117-158-109-789-360; 138-512-000-707-553; 142-816-347-811-541; 161-309-268-233-889,12,true,cc-by-nc-nd,hybrid 016-208-715-898-840,"Combining Internet monitoring processes, packaging and isotopic analyses to determine the market structure: example of Gamma Butyrolactone.",2013-03-22,2013,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Diego Pazos; Pauline Giannasi; Quentin Rossy; Pierre Esseiva,"The Internet is becoming more and more popular among drug users. The use of websites and forums to obtain illicit drugs and relevant information about the means of consumption is a growing phenomenon mainly for new synthetic drugs. Gamma Butyrolactone (GBL), a chemical precursor of Gamma Hydroxy Butyric acid (GHB), is used as a ""club drug"" and also in drug facilitated sexual assaults. Its market takes place mainly on the Internet through online websites but the structure of the market remains unknown. This research aims to combine digital, physical and chemical information to help understand the distribution routes and the structure of the GBL market. Based on an Internet monitoring process, thirty-nine websites selling GBL, mainly in the Netherlands, were detected between January 2010 and December 2011. Seventeen websites were categorized into six groups based on digital traces (e.g. IP addresses and contact information). In parallel, twenty-five bulk GBL specimens were purchased from sixteen websites for packaging comparisons and carbon isotopic measurements. Packaging information showed a high correlation with digital data confirming the links previously established whereas chemical information revealed undetected links and provided complementary information. Indeed, while digital and packaging data give relevant information about the retailers, the supply routes and the distribution close to the consumer, the carbon isotopic data provides upstream information about the production level and in particular the synthesis pathways and the chemical precursors. A three-level structured market has been thereby identified with a production level mainly located in China and in Germany, an online distribution level mainly hosted in the Netherlands and the customers who order on the Internet.",230,1,29,36,The Internet; Upstream (petroleum industry); World Wide Web; Business; Market structure; Order (exchange); Digital data; Synthetic drugs; Internet monitoring; Relevant information,,,,,https://serval.unil.ch/en/notice/serval:BIB_F3637A46773C https://www.ncbi.nlm.nih.gov/pubmed/23523397 https://pubmed.ncbi.nlm.nih.gov/23523397/ https://serval.unil.ch/resource/serval:BIB_F3637A46773C.P001/REF.pdf https://core.ac.uk/display/18170701 https://www.sciencedirect.com/science/article/pii/S0379073813001199 https://core.ac.uk/download/18170701.pdf,http://dx.doi.org/10.1016/j.forsciint.2013.02.033,23523397,10.1016/j.forsciint.2013.02.033,1983417928,,0,010-399-153-259-831; 010-923-926-694-72X; 010-951-806-548-929; 014-006-018-821-882; 017-176-620-267-416; 026-746-342-036-842; 031-681-574-913-716; 050-705-772-068-042; 094-389-286-446-110; 103-372-783-907-583; 112-029-889-252-771; 129-037-451-379-062; 167-076-738-513-505; 193-990-365-558-045,20,true,,green 016-245-686-842-292,Strength of linguistic text evidence: A fused forensic text comparison system.,2017-07-08,2017,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Shunichi Ishihara,"Compared to other forensic comparative sciences, studies of the efficacy of the likelihood ratio (LR) framework in forensic authorship analysis are lagging. An experiment is described concerning the estimation of strength of linguistic text evidence within that framework. The LRs were estimated by trialling three different procedures: one is based on the multivariate kernel density (MVKD) formula, with each group of messages being modelled as a vector of authorship attribution features; the other two involve N-grams based on word tokens and characters, respectively. The LRs that were separately estimated from the three different procedures are logistic-regression-fused to obtain a single LR for each author comparison. This study used predatory chatlog messages sampled from 115 authors. To see how the number of word tokens affects the performance of a forensic text comparison (FTC) system, token numbers used for modelling each group of messages were progressively increased: 500, 1000, 1500 and 2500 tokens. The performance of the FTC system is assessed using the log-likelihood-ratio cost (Cllr), which is a gradient metric for the quality of LRs, and the strength of the derived LRs is charted as Tippett plots. It is demonstrated in this study that (i) out of the three procedures, the MVKD procedure with authorship attribution features performed best in terms of Cllr, and that (ii) the fused system outperformed all three of the single procedures. When the token length is 1500, for example, the fused system achieved a Cllr value of 0.15. Some unrealistically strong LRs were observed in the results. Reasons for these are discussed, and a possible solution to the problem, namely the empirical lower and upper bound LR (ELUB) method is trialled and applied to the LRs of the best-achieving fusion system.",278,,184,197,Statistics; Forensic science; Multivariate statistics; Metric (mathematics); Value (computer science); Mathematics; Linguistics; Security token; Word (computer architecture); Kernel density estimation; Upper and lower bounds,Authorship attribution features; Forensic text comparison; Likelihood ratio; Logistic-regression fusion; Multivariate kernel density; N-grams,,,,https://www.ncbi.nlm.nih.gov/pubmed/28735218 https://openresearch-repository.anu.edu.au/handle/1885/139388 https://www.sciencedirect.com/science/article/pii/S0379073817302475 https://researchprofiles.anu.edu.au/en/publications/strength-of-linguistic-text-evidence-a-fused-forensic-text-compar https://openresearch-repository.anu.edu.au/bitstream/1885/139388/1/1-s2.0-S0379073817302475-main.pdf https://core.ac.uk/display/156739389 https://europepmc.org/article/MED/28735218 https://core.ac.uk/download/156739389.pdf,http://dx.doi.org/10.1016/j.forsciint.2017.06.040,28735218,10.1016/j.forsciint.2017.06.040,2733135843,,0,000-594-481-289-07X; 002-914-447-841-273; 002-940-443-093-633; 005-907-763-643-846; 006-461-237-333-939; 007-699-402-896-249; 007-857-198-828-900; 008-947-497-867-315; 011-236-545-123-589; 015-856-788-685-714; 016-860-691-026-69X; 016-972-437-609-482; 018-606-032-998-099; 024-087-530-736-185; 027-669-021-337-265; 027-949-542-427-879; 028-982-400-844-731; 029-196-804-956-578; 029-985-443-782-542; 030-378-159-478-931; 032-835-930-009-383; 033-686-283-184-328; 036-723-986-749-62X; 036-932-179-250-92X; 038-791-838-378-238; 039-909-647-192-489; 043-862-881-755-63X; 045-959-848-817-310; 053-190-545-831-430; 055-976-853-334-37X; 059-216-039-945-794; 062-121-021-285-333; 062-405-495-766-248; 069-453-870-924-780; 069-551-629-790-295; 069-593-189-414-725; 070-488-592-807-757; 074-731-284-910-798; 077-012-736-488-54X; 079-565-782-511-643; 081-847-920-787-056; 083-007-771-970-738; 084-252-103-968-62X; 085-206-792-014-096; 085-370-444-410-812; 087-308-143-926-028; 089-335-035-225-044; 090-284-704-481-407; 092-054-561-229-843; 095-209-854-486-280; 101-436-770-235-826; 102-658-322-889-48X; 102-697-331-211-314; 103-760-328-285-801; 104-305-065-889-882; 108-568-475-491-252; 112-416-943-933-27X; 112-952-425-197-849; 113-734-502-152-603; 113-953-519-847-313; 115-547-184-477-216; 117-323-338-420-539; 117-988-770-587-035; 119-261-946-266-987; 119-299-092-875-116; 119-670-732-122-643; 120-388-714-246-243; 130-138-045-886-075; 133-420-223-570-515; 148-874-050-078-995; 149-410-697-955-152; 150-710-020-841-815; 151-351-586-116-721; 153-826-237-509-69X; 159-631-295-415-593; 166-043-248-700-036; 169-546-773-404-263; 173-039-426-863-631; 179-614-464-453-023; 181-973-557-683-297; 184-743-424-627-449; 190-653-484-708-580,9,true,cc0,green 016-536-694-167-514,Ranking algorithms for digital forensic string search hits,,2014,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Nicole Lang Beebe; Lishu Liu,"This research proposes eighteen quantifiable characteristics of allocated files, unallocated clusters, and string search hits contained therein, which can be used to relevancy rank string search output. We executed a 36-term query across four disks in a synthetic case (''M57 Patents'' from DigitalCorpora.org), which produced over two million search hits across nearly 50,000 allocated files and unallocated clusters. We sampled 21,400 search hits from the case, extracted the proposed feature values, trained binary class (relevant/not-relevant) support vector machine (SVM) models, derived two relevancy ranking functions from the resultant model feature weights, and empirically tested the ranking algorithms. We achieved 81.02% and 85.97% prediction accuracies for the allocated and unallocated models, respectively. Further research is needed to validate these algorithms in a broader set of real-world cases, and/or adapt the algorithms to improve their robustness. Nonetheless, this research provides an important starting point for research into digital forensic search hit relevancy ranking algorithms. We proposed an initial set of relevancy ranking features and obtained very promising empirical results. The ability to achieve rank-ordered list output for search queries in digital forensics, similar to what web browsing and digital library users enjoy, is extremely important for digital forensic practitioners to reduce the analytical burden of text string searching - a valuable analytical technique.",11,,S124,S132,Support vector machine; Data mining; Ranking SVM; Information retrieval; Computer science; Digital library; Web navigation; String searching algorithm; Digital forensics; Learning to rank; Robustness (computer science),,,,,https://www.sciencedirect.com/science/article/abs/pii/S1742287614000504 https://www.sciencedirect.com/science/article/pii/S1742287614000504,http://dx.doi.org/10.1016/j.diin.2014.05.007,,10.1016/j.diin.2014.05.007,2047200753,,0,003-525-082-578-851; 003-978-064-785-082; 004-652-388-189-304; 010-136-645-510-231; 010-985-781-357-039; 011-261-319-914-352; 011-702-942-235-213; 014-267-129-756-476; 018-412-423-469-21X; 023-928-444-110-407; 102-602-192-826-532; 124-837-341-752-034; 133-752-203-150-119; 136-432-646-246-474; 142-474-806-225-780; 146-044-325-986-779; 196-787-983-201-436; 199-745-676-923-766,14,true,cc-by-nc-nd,hybrid 016-582-551-471-495,Cryptographic collusion-resistant protocols for secure sum,,2017,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Ahmad Baraani Dastjerdi; Maede Ashouri Talouki,,9,1,19,19,Computer science; Collusion; Cryptography; Computer security; Cryptographic protocol; Cryptographic primitive; Theoretical computer science; Business; Industrial organization,,,,,,http://dx.doi.org/10.1504/ijesdf.2017.10002631,,10.1504/ijesdf.2017.10002631,,,0,,1,false,, 016-687-092-163-91X,Forensic Analysis Of ReFS Journaling,,2021,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Seonho Lee; Jungheum Park; Hyunuk Hwang; Seungyoung Lee; Sangjin Lee; Doowon Jeong,,38,,301136,,World Wide Web; Journaling file system; Computer science,,,,,https://dfrws.org/wp-content/uploads/2021/01/2021_APAC_paper-forensic_analysis_of_refs_journaling.pdf https://dfrws.org/presentation/forensic-analysis-of-refs-journaling/,http://dx.doi.org/10.1016/j.fsidi.2021.301136,,10.1016/j.fsidi.2021.301136,3123034877,,0,020-642-663-345-131; 049-198-020-808-467; 085-214-277-668-01X; 100-032-278-433-356,0,true,cc-by-nc-nd,hybrid 016-712-860-431-916,Scripting DNA,,2015,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Wilco Wisse; Cor J. Veenman,,15,,61,71,Attribution; Artificial intelligence; Natural language; Natural language processing; Computer science; Source code; Alias; Malware; JavaScript; Abstract syntax tree; Scripting language,,,,,https://www.sciencedirect.com/science/article/pii/S1742287615000973 https://doi.org/10.1016/j.diin.2015.09.001,http://dx.doi.org/10.1016/j.diin.2015.09.001,,10.1016/j.diin.2015.09.001,1960312827,,2,004-877-589-357-009; 005-962-984-712-245; 006-461-237-333-939; 008-101-514-349-01X; 008-293-408-636-276; 008-685-121-496-483; 008-947-497-867-315; 014-000-577-097-619; 016-107-874-830-971; 023-928-444-110-407; 025-816-139-949-296; 027-805-422-457-456; 032-149-433-239-663; 036-384-272-299-395; 037-239-126-585-612; 038-661-388-898-125; 039-301-280-487-567; 042-622-332-668-251; 044-898-668-023-385; 046-783-850-046-500; 056-959-648-419-229; 060-836-967-227-843; 064-533-725-658-285; 067-025-182-196-00X; 075-494-645-094-547; 081-545-185-250-127; 092-586-970-288-657; 100-345-341-063-237; 100-845-927-669-608; 115-624-796-335-127; 118-759-426-330-131; 124-877-237-466-309; 139-027-929-591-18X; 149-410-697-955-152; 155-256-774-711-341; 158-194-388-226-370; 159-695-252-573-463; 165-901-486-009-824; 173-039-426-863-631; 179-614-464-453-023,16,false,, 016-731-888-079-073,Editorial: Triage in digital forensics,,2013,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Eoghan Casey,,10,2,85,86,Internet privacy; World Wide Web; Triage; Computer science; Digital forensics,,,,,https://www.sciencedirect.com/science/article/pii/S1742287613000765 https://dblp.uni-trier.de/db/journals/di/di10.html#Casey13b http://dblp.uni-trier.de/db/journals/di/di10.html#Casey13b,http://dx.doi.org/10.1016/j.diin.2013.08.001,,10.1016/j.diin.2013.08.001,2025762534,,0,,8,false,, 016-873-099-383-893,Hunting in the enterprise: Forensic triage and incident response,,2013,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Andreas Moser; Michael I. Cohen,,10,2,89,98,Software deployment; Data science; Triage; Digital evidence; Incident response; Rapid response; Computer security; Computer science; Information security; Digital forensics; Robustness (computer science),,,,,https://research.google/pubs/pub41215/ https://ai.google/research/pubs/pub41215 http://doi.org/10.1016/j.diin.2013.03.003 https://dl.acm.org/doi/10.1016/j.diin.2013.03.003 http://www.sciencedirect.com/science/article/pii/S1742287613000285 https://doi.org/10.1016/j.diin.2013.03.003 http://dblp.uni-trier.de/db/journals/di/di10.html#MoserC13 https://research.google.com/pubs/pub41215.html https://www.sciencedirect.com/science/article/pii/S1742287613000285 https://dblp.uni-trier.de/db/journals/di/di10.html#MoserC13,http://dx.doi.org/10.1016/j.diin.2013.03.003,,10.1016/j.diin.2013.03.003,2071030167,,0,004-508-802-364-299; 029-938-776-068-353; 031-522-316-310-252; 031-604-145-879-389; 033-241-817-699-448; 047-630-600-014-492; 058-448-820-778-759; 063-257-284-816-393; 082-735-133-992-528; 097-567-011-227-46X; 122-880-373-616-302; 144-924-692-716-271; 151-896-526-281-282; 164-759-049-606-048; 166-178-398-716-39X; 173-458-655-981-646; 186-993-770-394-232,29,false,, 017-251-266-099-903,The impact of the antivirus on the digital evidence,,2013,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Mohammed I. Al-Saleh,"Digital forensics DF has a significant role in accusing cyber criminals and proving them guilty. A criminal, if possible, may manage to delete the crime evidences in order to deny her responsibility about the crime. As the antivirus AV becomes an essential security component, this paper studies the effect of the AV on the digital evidence. The AV intercepts many system operations to check if the involved data contain malicious contents. This paper studies the effect of the AV on data from forensics perspectives. We design representing experiments and check if the AV affects the RAM artefacts of the involved tasks. We test three common AVs and show that the AV has an obvious effect on the RAM artefacts. To the best of our knowledge, we are the first to study the impact of the AV on the digital evidence.",5,3,229,240,Internet privacy; Digital evidence; Cyber crime; Computer security; Computer science; Digital forensics,,,,,https://www.inderscienceonline.com/doi/full/10.1504/IJESDF.2013.058656 https://doi.org/10.1504/IJESDF.2013.058656 https://dblp.uni-trier.de/db/journals/ijesdf/ijesdf5.html#Al-Saleh13 https://www.inderscience.com/link.php?id=58656,http://dx.doi.org/10.1504/ijesdf.2013.058656,,10.1504/ijesdf.2013.058656,2128977693,,0,001-304-351-638-313; 008-598-808-594-324; 009-832-452-035-773; 016-926-540-950-809; 017-358-994-049-12X; 018-826-306-040-166; 019-661-085-144-255; 022-322-035-475-971; 023-663-130-153-876; 024-381-049-056-789; 030-674-871-669-121; 034-095-325-733-017; 041-030-338-346-880; 041-173-411-911-697; 042-880-741-738-793; 058-448-820-778-759; 065-459-442-784-779; 071-345-315-077-336; 072-737-998-572-107; 072-920-096-795-665; 078-909-967-021-392; 080-351-281-760-491; 085-631-663-177-427; 100-223-696-099-567; 101-653-903-588-029; 113-193-064-453-131; 122-837-139-540-238; 122-938-236-841-027; 129-187-778-811-172; 133-810-695-980-014; 159-459-723-637-730; 183-749-241-311-469,12,false,, 017-281-336-981-764,Focused digital evidence analysis and forensic distinguishers,,2016,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Eoghan Casey,,18,,A1,A3,Forensic science; Data science; Digital evidence; Computer science,,,,,https://doi.org/10.1016/j.diin.2016.08.004 https://dblp.uni-trier.de/db/journals/di/di18.html#Casey16b https://www.sciencedirect.com/science/article/pii/S1742287616300895,http://dx.doi.org/10.1016/j.diin.2016.08.004,,10.1016/j.diin.2016.08.004,2522824531,,0,,0,false,, 017-373-165-885-791,Sex determination using anthropometric measurements from multi-slice computed tomography of the 12th thoracic and the first lumbar vertebrae among adult Egyptians,,2015,journal article,Egyptian Journal of Forensic Sciences,2090536x; 20905939,Springer Science and Business Media LLC,Egypt,Fatma Mohamed Magdy Badr El Dine; Mohamed M. El Shafei,"Abstract Introduction Identification of the dismembered and skeletal remains has been a chal-lenge for forensic anthropologists. Aim Therefore, the aim of the present study was to assess the sexual dimorphism from the 12th thoracic and the first lumbar vertebra measurements data obtained from reformatted images of multi-slice computed tomography (MSCT) and to derive equations for sex determination in the Egyptian population. Subjects and methods The study was conducted on 120 adult Egyptian patients (54 males and 66 females) with a mean age of 37.1 ± 6.01. Twenty-four linear measurements were taken from the 12th thoracic and L1 vertebrae and then four ratios were calculated. The data was analyzed by the statistical package for social sciences (SPSS) version 20. Accuracies and regression equations for sex determination were then derived. Results Fourteen measurements out of the 24 linear measurements showed significant sex differences when using the 12th thoracic vertebra. As regards to the first lumbar vertebra, only seven linear measurements and one ratio of the posterior height of the vertebral body/anterior height of the vertebral body (VBHp/VBHa) were sexually dimorphic. The percentage of accuracy of the 12th thoracic vertebra was found to be 93.1%, while that of the first lumbar was 68.0%. When combining the two vertebrae the accuracy increased to above 95% (96.3%). Conclusion Finally, it was concluded that the 12th thoracic vertebra is more accurate for sex determination than the first lumbar vertebra in the Egyptian population, which means that bone dimensions are population specific.",5,3,82,89,Sexual dimorphism; Anatomy; Forensic anthropology; Lumbar vertebrae; Thoracic vertebrae; Population; Lumbar; Computed tomography; Anthropometry; Medicine,,,,,https://www.sciencedirect.com/science/article/abs/pii/S2090536X14000495#! https://core.ac.uk/display/88397159 https://www.sciencedirect.com/science/article/pii/S2090536X14000495 https://core.ac.uk/download/pdf/82539910.pdf,http://dx.doi.org/10.1016/j.ejfs.2014.07.005,,10.1016/j.ejfs.2014.07.005,2044602705,,0,000-230-815-843-441; 005-537-240-579-237; 005-612-212-776-230; 006-053-337-346-101; 010-527-745-132-985; 011-214-809-963-163; 011-402-458-896-656; 015-020-817-927-162; 015-230-588-287-071; 020-206-510-195-661; 024-065-202-822-642; 027-811-537-630-547; 027-912-459-442-622; 029-531-902-766-335; 035-120-554-943-120; 039-944-370-305-789; 041-934-869-095-170; 045-571-226-739-708; 048-386-863-801-628; 049-257-122-166-669; 050-794-110-897-498; 059-126-426-980-136; 062-243-661-373-943; 074-577-227-482-384; 080-400-247-789-248; 085-046-336-228-664; 093-980-313-086-256; 096-332-115-619-000; 102-373-890-825-039; 111-305-106-283-670; 112-638-391-002-349; 112-931-643-518-425; 113-744-224-058-017; 119-080-012-527-845; 126-624-233-428-548; 128-163-637-137-329; 130-210-825-116-032; 144-886-025-343-876,18,true,cc-by,gold 017-805-463-199-729,The Hazards of Investigating Internet Crimes Against Children: Digital Evidence Handlers’ Experiences with Vicarious Trauma and Coping Behaviors,2017-10-18,2017,journal article,American Journal of Criminal Justice,10662316; 19361351,Springer Science and Business Media LLC,United States,George W. Burruss; Thomas J. Holt; April Wall-Parker,"Over the last two decades there has been a substantive increase in the number of cybercrime and digital forensic units in local and state police agencies across the US. There is, however, little research on the occupational responses of individuals serving in specialized roles within criminal justice agencies. Individuals tasked to these units are likely to encounter psychologically harmful materials on a regular basis due to the number of child pornography and sexual exploitation cases they are assigned. As a result, this study examined the experiences of vicarious trauma and coping behaviors of digital forensic examiners in a sample culled from across the country. The findings suggest that exposure to content involving crimes against children directly and indirectly increases the likelihood of trauma and incidence of coping strategies employed.",43,3,433,447,Criminal justice; The Internet; Psychology; Child pornography; Cybercrime; State police; Digital evidence; Coping behavior; Clinical psychology; Social psychology; Digital forensics,,,,,https://link.springer.com/article/10.1007/s12103-017-9417-3,http://dx.doi.org/10.1007/s12103-017-9417-3,,10.1007/s12103-017-9417-3,2765578381,,0,001-438-224-867-280; 003-574-195-343-136; 004-463-176-712-834; 005-147-140-718-021; 009-116-196-737-786; 009-160-771-350-368; 010-537-057-497-007; 013-389-091-725-015; 014-947-657-419-309; 015-205-982-250-344; 015-875-327-892-861; 016-138-390-283-889; 017-477-988-870-001; 018-005-352-608-818; 021-201-295-792-01X; 022-783-318-780-441; 024-024-804-192-827; 026-918-579-601-799; 028-983-204-704-736; 029-649-993-902-93X; 036-754-354-530-672; 037-028-109-384-990; 037-397-919-257-583; 037-674-819-095-946; 044-411-892-756-324; 045-583-164-562-588; 046-482-818-074-078; 046-930-236-141-599; 047-759-548-384-02X; 049-519-625-625-051; 050-132-638-337-832; 051-004-705-366-546; 053-953-186-859-02X; 056-326-775-708-55X; 060-564-184-324-894; 064-150-889-060-337; 065-367-230-995-584; 065-732-653-055-992; 066-595-268-411-282; 067-144-932-123-187; 071-084-031-693-230; 073-313-808-035-835; 073-726-611-074-609; 074-793-520-125-972; 075-792-031-634-735; 076-267-781-879-935; 077-840-167-593-131; 079-819-982-015-318; 080-492-804-746-381; 085-342-087-367-597; 086-273-488-699-058; 088-995-805-152-02X; 096-867-891-629-069; 102-066-441-459-387; 105-350-469-511-543; 109-579-040-691-431; 119-029-461-264-24X; 120-826-009-497-175; 124-412-228-212-34X; 129-873-663-183-727; 131-086-831-624-712; 131-200-422-813-367; 131-383-090-202-635; 132-285-515-480-049; 141-149-613-997-287; 164-555-778-407-431; 173-811-775-218-340; 178-760-975-058-294,30,false,, 018-138-540-183-65X,Credit Card Fraud detection using Moth-Flame Earth Worm Optimization Algorithm-based Deep Belief Neural Network,,2022,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Deepika S; Senthil S,,14,1,1,,Data mining; Credit card fraud; Optimization algorithm; Computer science; Artificial neural network,,,,,http://www.inderscienceonline.com/doi/full/10.1504/IJESDF.2022.10041476,http://dx.doi.org/10.1504/ijesdf.2022.10041476,,10.1504/ijesdf.2022.10041476,3201834649,,0,,0,false,, 018-166-973-977-066,BlackFeather: A framework for background noise forensics,,2022,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,Qi Li; Giuliano Sovernigo; Xiaodong Lin,"Historically, criminal investigations hinging on recorded audio data required manual application of forensic techniques to extract relevant information. These methods usually focus mainly on voices and speaker identification, but rarely focus on the wealth of forensic information available in the background noises present in the recording. Our paper introduces methods of automatically extracting, separating, and classifying background noises, allowing for the difficult, time-consuming process of audio analysis to be handled by software. Once the audio has been classified and examined by our proposed tools, the results can be used by investigators and forensic experts to aid in traditional investigative methods. Using environment information as an example, we propose a fully automated environment inference process based on background noise. Detailed experimental results show that our framework is effective and fast. Our proposed framework intends to provide a neat, automated, and accurate analysis of the information present in background audio, and to provide a new source of forensic information for investigators to leverage. In contrast to existing similar work, our scheme not only realistically considers mixed human voice speech, but also considers the case of multiple background noise mixes. To the best of our knowledge, this is the first forensic work that considers background noise in a complex environment.",42,,301396,301396,Computer science; Leverage (statistics); Focus (optics); Noise (video); Process (computing); Inference; Software; Identification (biology); Data science; Background noise; Data mining; Machine learning; Artificial intelligence; Speech recognition; Image (mathematics); Telecommunications; Physics; Botany; Optics; Biology; Programming language; Operating system,,,,,,http://dx.doi.org/10.1016/j.fsidi.2022.301396,,10.1016/j.fsidi.2022.301396,,,0,024-937-288-044-794; 104-717-829-738-074; 152-738-122-524-631,0,true,,hybrid 018-304-870-600-752,Hash-based carving,,2015,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Simson L. Garfinkel; Michael McCarrin,"Hash-based carving is a technique for detecting the presence of specific ""target files"" on digital media by evaluating the hashes of individual data blocks, rather than the hashes of entire files. Unlike whole-file hashing, hash-based carving can identify files that are fragmented, files that are incomplete, or files that have been partially modified. Previous efforts at hash-based carving have looked for evidence of a single file or a few files. We attempt hash-based carving with a target file database of roughly a million files and discover an unexpectedly high false identification rate resulting from common data structures in Microsoft Office documents and multimedia files. We call such blocks ""non-probative blocks."" We present the HASH-SETS algorithm that can determine the presence of files, and the HASH-RUNS algorithm that can reassemble files using a database of file block hashes. Both algorithms address the problem of non-probative blocks and provide results that can be used by analysts looking for target data on searched media. We demonstrate our technique using the bulk_extractor forensic tool, the hashdb hash database, and an algorithm implementation written in Python.",14,,S95,S105,Hash chain; Double hashing; Hash list; SHA-2; Hash tree; Hash buster; Computer science; Hash table; Database; Hash function,,,,,https://core.ac.uk/display/81969511 https://doi.org/10.1016/j.diin.2015.05.001 https://simson.net/clips/academic/2015.DFRWS.Hash-Based-Carving.pdf https://dblp.uni-trier.de/db/journals/di/di14.html#GarfinkelM15 https://www.sciencedirect.com/science/article/pii/S1742287615000468 https://core.ac.uk/download/pdf/81969511.pdf,http://dx.doi.org/10.1016/j.diin.2015.05.001,,10.1016/j.diin.2015.05.001,2201691864,,1,004-652-388-189-304; 010-985-077-415-59X; 017-517-736-245-545; 028-821-728-710-895; 061-317-181-338-930; 098-514-604-330-11X; 124-466-422-768-986; 128-940-875-499-986; 145-912-531-299-444,34,true,cc-by-nc-nd,hybrid 018-447-058-666-847,InVEST: Intelligent visual email search and triage,,2016,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Jay Koven; Enrico Bertini; R. Luke DuBois; Nasir Memon,"Abstract Large email data sets are often the focus of criminal and civil investigations. This has created a daunting task for investigators due to the extraordinary size of many of these collections. Our work offers an interactive visual analytic alternative to the current, manually intensive methodology used in the search for evidence in large email data sets. These sets usually contain many emails which are irrelevant to an investigation, forcing investigators to manually comb through information in order to find relevant emails, a process which is costly in terms of both time and money. To aid the investigative process we combine intelligent preprossessing, a context aware visual search, and a results display that presents an integrated view of diverse information contained within emails. This allows an investigator to reduce the number of emails that need to be viewed in detail without the current tedious manual search and comb process.",18,,S138,S148,World Wide Web; Visual search; Data visualization; Triage; Forcing (recursion theory); Context (language use); Task (project management); Focus (computing); Computer science; Process (engineering),,,,,https://www.sciencedirect.com/science/article/pii/S1742287616300391 https://www.sciencedirect.com/science/article/abs/pii/S1742287616300391 https://doi.org/10.1016/j.diin.2016.04.008 https://nyuscholars.nyu.edu/en/publications/invest-intelligent-visual-email-search-and-triage-2 https://core.ac.uk/display/81999592 https://core.ac.uk/download/pdf/81999592.pdf,http://dx.doi.org/10.1016/j.diin.2016.04.008,,10.1016/j.diin.2016.04.008,2525808263,,0,001-568-925-496-609; 001-921-184-068-758; 003-928-167-406-676; 010-821-789-718-280; 010-918-932-001-620; 028-040-318-504-122; 038-674-484-098-77X; 062-477-999-407-858; 075-056-106-679-562; 076-406-963-233-438; 076-466-031-121-617; 098-830-656-246-74X; 101-829-780-125-900; 109-749-496-799-933; 134-879-839-097-549; 155-454-341-103-559; 167-152-997-258-475; 167-311-879-371-915; 167-827-049-888-007,11,true,cc-by-nc-nd,hybrid 018-570-944-415-843,Driver identification using in-vehicle digital data in the forensic context of a hit and run accident,,2020,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Klara Dolos; Conrad Meyer; Andreas Attenberger; Jessica Steinberger,"Abstract One major focus in forensics is the identification of individuals based on different kinds of evidence found at a crime scene and in the digital domain. In the present study, we assessed the potential of using in-vehicle digital data to capture the natural driving behavior of individuals in order to identify them. Freely available data was used to classify drivers by their natural driving behavior. We formulated a forensic scenario of a hit and run car accident with three known suspects. Suggestions are provided for an understandable and useful reporting of model results in the light of the requirements in digital forensics. Specific aims of this study were 1) to develop a workflow for driver identification in digital forensics, 2) to apply a simple but sound method for model validation with time series data and 3) to transfer the model results to answers to the two forensic questions a) to which suspect does the evidence most likely belong to and b) how certain is the evidence claim. Based on freely available data (Kwak et al., 2017) the first question could be answered by unsupervised classification using a random forest model validated by random block splitting. To answer the second question we used model accuracy and false detection rate (FDR) which were 93% and 7%, respectively. Furthermore, we reported the random match probability (RMP) as well as the opportunity of a visual interpretation of the prediction on the time series for the evidence data in our hypothetical hit and run accident.",35,,301090,,Machine learning; Time series; Block (data storage); Artificial intelligence; Random forest; Crime scene; Digital data; Context (language use); Computer science; Identification (information); Digital forensics,,,,,https://dblp.uni-trier.de/db/journals/di/di35.html#DolosMAS20 https://www.sciencedirect.com/science/article/pii/S2666281720303929 https://doi.org/10.1016/j.fsidi.2020.301090,http://dx.doi.org/10.1016/j.fsidi.2020.301090,,10.1016/j.fsidi.2020.301090,3096824944,,0,000-084-741-857-185; 000-281-908-950-22X; 001-711-929-734-351; 005-848-183-287-884; 006-567-581-052-584; 008-081-027-646-222; 011-295-790-930-077; 014-665-346-348-085; 029-889-925-524-343; 032-824-786-796-621; 039-500-306-500-62X; 040-157-319-509-586; 045-329-976-723-945; 047-962-948-849-619; 056-597-004-889-377; 064-957-815-655-327; 074-495-616-190-44X; 084-249-107-645-29X; 093-310-467-169-238; 113-586-442-750-561; 118-194-599-562-277; 123-542-671-799-615; 128-058-377-899-735; 160-685-922-453-820; 194-387-493-171-857,4,true,cc-by-nc-nd,hybrid 018-752-150-162-159,Digital forensics in private Seafile cloud storage from both client and server side,,2021,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Asgarali Bouyer; Mojtaba Zirak,"Nowadays, some people and organisations are unwilling to store their information on public clouds due to security and privacy problems. With increased use of established cloud services by cloud software, it is possible for malicious users to use these services for criminal purposes, so digital forensic investigations of these cloud services are necessary. Seafile cloud storage is one of popular cloud that is free and open source. In this paper, we document a series of digital forensic experiments on Seafile cloud storage service with the aim of providing forensic researchers and practitioners on both the client and server sides of Seafile. Data remnants are checked on client systems in virtual machines which running Windows 10 Home operating system and on a server with Windows Server 2012 R2 operating system. Different circumstances are created for digital forensic examinations. Correspondingly, Seafile client software and multiple browsers are used for interaction with Seafile cloud server.",13,1,233,267,Server-side; Virtual machine; Client; Cloud storage; Service (systems architecture); Computer security; Computer science; Windows Server; Cloud computing; Digital forensics,,,,,https://www.inderscienceonline.com/doi/abs/10.1504/IJESDF.2021.114954,http://dx.doi.org/10.1504/ijesdf.2021.10031878,,10.1504/ijesdf.2021.10031878,3083108685,,0,,0,false,, 018-772-801-528-344,Leveraging Electromagnetic Side-Channel Analysis for the Investigation of IoT Devices,,2019,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Asanka Sayakkara; Nhien-An Le-Khac; Mark Scanlon,"Abstract Internet of Things (IoT) devices have expanded the horizon of digital forensic investigations by providing a rich set of new evidence sources. IoT devices includes health implants, sports wearables, smart burglary alarms, smart thermostats, smart electrical appliances, and many more. Digital evidence from these IoT devices is often extracted from third party sources, e.g., paired smartphone applications or the devices' back-end cloud services. However vital digital evidence can still reside solely on the IoT device itself. The specifics of the IoT device's hardware is a black-box in many cases due to the lack of proven, established techniques to inspect IoT devices. This paper presents a novel methodology to inspect the internal software activities of IoT devices through their electromagnetic radiation emissions during live device investigation. When a running IoT device is identified at a crime scene, forensically important software activities can be revealed through an electromagnetic side-channel analysis (EM-SCA) attack. By using two representative IoT hardware platforms, this work demonstrates that cryptographic algorithms running on high-end IoT devices can be detected with over 82% accuracy, while minor software code differences in low-end IoT devices could be detected over 90% accuracy using a neural network-based classifier. Furthermore, it was experimentally demonstrated that malicious modification of the stock firmware of an IoT device can be detected through machine learning-assisted EM-SCA techniques. These techniques provide a new investigative vector for digital forensic investigators to inspect IoT devices.",29,,S94,S103,Embedded system; Wearable computer; Cryptography; Software; Digital evidence; Computer science; Side channel attack; Firmware; Cloud computing; Digital forensics,,,,,https://dfrws.org/wp-content/uploads/2019/11/2019_USA_paper-leveraging_electromagnetic_side_channel_analysis_for_the_investigation_of_iot_devices.pdf https://dblp.uni-trier.de/db/journals/corr/corr1904.html#abs-1904-02089 https://dfrws.org/presentation/leveraging-electromagnetic-side-channel-analysis-for-the-investigation-of-iot-devices/ https://markscanlon.co/papers/LeveragingEMIoT.pdf https://arxiv.org/pdf/1904.02089.pdf https://arxiv.org/abs/1904.02089 https://forensicsandsecurity.com/papers/LeveragingEMIoT.php https://forensicsandsecurity.com/papers/LeveragingEMIoT.pdf https://www.markscanlon.co/papers/LeveragingEMIoT.php https://www.sciencedirect.com/science/article/pii/S1742287619301616,http://dx.doi.org/10.1016/j.diin.2019.04.012,,10.1016/j.diin.2019.04.012,2963453404,,0,006-101-714-460-131; 006-980-161-253-653; 012-391-429-191-353; 012-867-377-866-486; 017-916-684-775-525; 019-824-186-670-637; 022-391-080-797-645; 022-882-356-808-330; 025-837-173-916-001; 029-660-295-833-890; 029-748-683-221-796; 035-859-793-614-223; 038-294-110-895-85X; 042-636-923-996-676; 045-470-586-870-387; 051-174-262-378-725; 058-873-408-276-324; 060-517-968-088-162; 063-878-126-628-743; 067-682-730-995-831; 079-726-245-728-809; 081-034-805-666-007; 081-519-923-581-499; 082-932-542-718-848; 088-553-642-323-93X; 110-311-156-990-220; 122-118-487-000-106; 125-682-509-275-554; 127-616-531-697-881; 129-595-296-775-925; 133-753-731-718-112; 137-755-137-054-864; 144-493-153-671-981; 160-630-210-597-764; 163-360-724-847-54X; 163-449-110-830-007; 165-994-624-449-955,24,true,cc-by-nc-nd,hybrid 019-302-334-316-560,Tainted digital evidence and privacy protection in blockchain-based systems,,2020,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,David Billard,,32,,300911,,Internet privacy; Blockchain; Digital evidence; Privacy protection; Computer science,,,,,https://www.sciencedirect.com/science/article/pii/S2666281720300068 https://arodes.hes-so.ch/record/5505/files/Published%20version.pdf https://arodes.hes-so.ch/record/5505 https://hesso.tind.io/record/5505/files/Published%20version.pdf https://hesso.tind.io/record/5505,http://dx.doi.org/10.1016/j.fsidi.2020.300911,,10.1016/j.fsidi.2020.300911,3030857466,,0,,1,true,cc-by-nc-nd,hybrid 019-330-159-985-81X,Retrieving deleted records from Telegram,,2022,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,Alexandros Vasilaras; Donatos Dosis; Michael Kotsis; Panagiotis Rizomiliotis,,43,,301447,301447,Computer science; Android (operating system); Software; Digital forensics; Instant messaging; World Wide Web; Mobile device,,,,,,http://dx.doi.org/10.1016/j.fsidi.2022.301447,,10.1016/j.fsidi.2022.301447,,,0,027-725-711-087-703; 042-503-171-942-43X; 111-903-319-645-399; 166-547-932-138-819,0,false,, 019-407-699-112-721,Extracting Benefits from Standardization of Digital Forensic Practices,2019-10-10,2019,journal article,Policing: A Journal of Policy and Practice,17524512; 17524520,Oxford University Press (OUP),United Kingdom,Brian Cusack,"Abstract; Standardization offers consistencies for interoperability between jurisdictions and organizational entities. In some instances, accreditation and certification services are available to assure the reputational transfer of conformance and the compliance with best practice requirements. The impact of these benefits is a more predictable environment in which to deliver sensitive and high-risk services, leading to the reduction in failures and the enhancement of inter-party trust. In this article, the case of international standardization for digital forensic and related services is articulated as an example of structured planning for robust processes and practices that have user trust. Political and economic expediency has always reduced the implementation of standardization to functional attributes and short-term returns. The advocacy is for the long-term investment in standardization and the creation of trusted practices for predictable and robust scientific procedures in the transfer of operational knowledge and the preservation of digital evidences.",15,1,59,67,Standardization; Data science; Computer science; Digital forensics,,,,,https://academic.oup.com/policing/article-abstract/15/1/59/5584770,http://dx.doi.org/10.1093/police/paz064,,10.1093/police/paz064,2979723680,,0,003-806-740-737-879; 022-092-792-811-900; 023-110-305-038-723; 027-418-019-465-456; 028-722-948-604-61X; 028-792-668-480-441; 028-802-373-898-820; 029-489-185-327-543; 032-664-290-593-804; 048-211-590-095-814; 048-959-447-481-368; 054-933-193-504-647; 058-023-091-057-906; 072-184-504-275-237; 107-589-061-128-273; 114-148-133-712-832; 160-287-599-486-388; 164-891-788-135-401; 197-872-262-830-083,3,false,, 019-445-707-533-751,Characterising the online weapons trafficking on cryptomarkets,2017-12-08,2017,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Damien Rhumorbarbe; Denis Werner; Quentin Gilliéron; Ludovic Staehli; Julian Broséus; Quentin Rossy,"Weapons related webpages from nine cryptomarkets were manually duplicated in February 2016. Information about the listings (i.e. sales proposals) and vendors' profiles were extracted to draw an overview of the actual online trafficking of weapons. Relationships between vendors were also inferred through the analysis of online digital traces and content similarities. Weapons trafficking is mainly concentrated on two major cryptomarkets. Besides, it accounts for a very small proportion of the illicit trafficking on cryptomarkets compared to the illicit drugs trafficking. Among all weapon related listings (n=386), firearms only account for approximately 25% of sales proposal since the proportion of non-lethal and melee weapons is important (around 46%). Based on the recorded pseudonyms, a total of 96 vendor profiles were highlighted. Some pseudonyms were encountered on several cryptomarkets, suggesting that some vendors may manage accounts on different markets. This hypothesis was strengthened by comparing pseudonyms to online traces such as PGP keys, images and profiles descriptions. Such a method allowed to estimate more accurately the number of vendors offering weapons across cryptomarkets. Finally, according to the gathered data, the extent of the weapons trafficking on the cryptomarkets appear to be limited compared to other illicit goods.",283,,16,20,Internet privacy; Business; Web page; Vendor; Forensic intelligence; Ammunition,Ammunition; Darknet markets; Digital traces; Firearms; Forensic intelligence; Internet traces,,,,https://www.sciencedirect.com/science/article/pii/S0379073817305157 https://serval.unil.ch/resource/serval:BIB_BD1327FE2C2B.P001/REF.pdf https://serval.unil.ch/notice/serval:BIB_BD1327FE2C2B https://pubmed.ncbi.nlm.nih.gov/29245040 https://www.ncbi.nlm.nih.gov/pubmed/29245040 https://core.ac.uk/download/151212920.pdf,http://dx.doi.org/10.1016/j.forsciint.2017.12.008,29245040,10.1016/j.forsciint.2017.12.008,2772631333,,0,009-359-087-297-300; 009-776-264-511-070; 010-841-975-744-659; 031-368-601-023-612; 035-623-064-902-654; 039-183-999-810-949; 041-267-677-207-59X; 044-376-815-556-360; 045-334-525-996-430; 047-114-768-984-475; 056-643-181-988-012; 078-717-228-808-89X; 087-234-875-751-64X; 093-178-658-764-94X; 099-133-656-546-85X; 106-029-407-175-72X; 120-060-707-517-368; 125-565-282-820-323,20,true,,green 019-555-409-969-634,Using deep learning to detect social media 'trolls',,2022,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,Áine MacDermott; Michal Motylinski; Farkhund Iqbal; Kellyann Stamp; Mohammed Hussain; Andrew Marrington,,43,,301446,301446,Computer science; Social media; Deep learning; Inference; Artificial intelligence; Machine learning; Data science; World Wide Web; Multimedia; Human–computer interaction,,,,,,http://dx.doi.org/10.1016/j.fsidi.2022.301446,,10.1016/j.fsidi.2022.301446,,,0,004-866-932-432-464; 012-850-329-019-804; 034-767-427-496-293; 039-999-270-718-277; 047-492-292-707-760; 071-812-803-993-835; 081-746-298-679-238; 116-744-123-158-747; 118-968-004-680-589; 125-682-509-275-554; 198-820-820-012-184,0,false,, 019-625-620-542-530,What Is Open-Access Publishing and What It Means for the Forensic Enterprise,2019-06-28,2019,journal article,Forensic science international. Synergy,2589871x,Elsevier BV,Netherlands,Max M. Houck; Graeme Horsman; Georgina Sauzier; Mubarak A. Bidmos,"In 2008, the U.S. National Institutes of Health (NIH) mandated that researchers submit final peer-reviewed journal manuscripts to the digital archive PubMed Central no later than 12 months after they had been accepted for publication. Following the European Commission's announcement about open access publishing, the U.S. Office of Science and Technology Policy (OSTP) advised all U.S. funding agencies that spend more than $100 million on external research and development to make publications on supported research freely available online after a suggested 12-month embargo. The Registry of Open Access Repository Mandates and Policies (ROARMAP 2 2 http://roarmap.eprints.org/ . ) provides a searchable international database of agencies with open access requirements. As of February 2019, mandates have been registered by over 700 universities (including Harvard, MIT, Stanford, University College London, and University of Edinburgh) and over 100 research funders worldwide.",1,,290,293,Library science; Political science; Scholarly communication; MEDLINE; Science and technology policy; International database; Open access publishing; European commission,,,,,https://www.ncbi.nlm.nih.gov/pmc/articles/PMC7219116 http://pubmed.ncbi.nlm.nih.gov/32411984/ https://pubmed.ncbi.nlm.nih.gov/32411984/ https://research.tees.ac.uk/ws/files/8027895/What_is_open_access_publishing_and_what_it_means_for_the_forensic_enterprise.pdf https://research.tees.ac.uk/en/publications/what-is-open-access-publishing-and-what-it-means-for-the-forensic https://qspace.qu.edu.qa/handle/10576/15673 https://core.ac.uk/download/pdf/225624896.pdf,http://dx.doi.org/10.1016/j.fsisyn.2019.06.045,32411984,10.1016/j.fsisyn.2019.06.045,2954065082,PMC7219116,0,014-069-410-581-703; 029-177-918-089-202; 039-167-614-704-548; 098-115-815-057-40X; 117-215-715-563-191; 118-576-215-843-592,1,true,"CC BY, CC BY-NC-ND",gold 019-710-208-907-362,A survey exploring open source Intelligence for smarter password cracking,,2020,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Aikaterini Kanta; Iwen Coisel; Mark Scanlon,"Abstract From the end of the last century to date, consumers are increasingly living their lives online. In today’s world, the average person spends a significant proportion of their time connecting with people online through multiple platforms. This online activity results in people freely sharing an increasing amount of personal information – as well as having to manage how they share that information. For law enforcement, this corresponds to a slew of new sources of digital evidence valuable for digital forensic investigation. A combination of consumer level encryption becoming default on personal computing and mobile devices and the need to access information stored with third parties has resulted in a need for robust password cracking techniques to progress lawful investigation. However, current password cracking techniques are expensive, time-consuming processes that are not guaranteed to be successful in the time-frames common for investigations. In this paper, the potential for Open Source Intelligence (OSINT) being leveraged for more efficient password cracking is explored. A comprehensive survey of the literature on password strength, password cracking, and OSINT is outlined, and the law enforcement challenges surrounding these topics are discussed. Additionally, an analysis on password structure as well as demographic factors influencing password selection is presented. Finally, the potential impact of OSINT to password cracking by law enforcement is discussed.",35,,301075,,Password; Encryption; Personally identifiable information; Open-source intelligence; Law enforcement; Digital evidence; Password cracking; Computer security; Computer science; Password strength,,,,,https://markscanlon.co/papers/SurveyOSINTPasswordCracking.pdf https://forensicsandsecurity.com/papers/SurveyOSINTPasswordCracking.php https://www.sciencedirect.com/science/article/pii/S2666281720303723 https://markscanlon.co/papers/SurveyOSINTPasswordCracking.php https://forensicsandsecurity.com/papers/SurveyOSINTPasswordCracking.pdf https://dblp.uni-trier.de/db/journals/di/di35.html#KantaCS20,http://dx.doi.org/10.1016/j.fsidi.2020.301075,,10.1016/j.fsidi.2020.301075,3092367696,,0,000-490-412-762-138; 000-954-649-267-365; 001-591-886-807-843; 003-215-589-043-553; 003-987-407-360-380; 005-417-443-703-078; 006-436-733-357-29X; 006-538-364-216-105; 010-657-411-654-519; 010-731-629-498-179; 010-898-992-053-566; 011-096-443-897-864; 013-661-348-705-897; 013-988-985-814-345; 014-016-440-221-398; 014-710-746-480-640; 015-564-409-935-804; 015-751-247-808-338; 015-875-376-001-850; 016-609-117-975-41X; 017-997-105-750-794; 018-797-965-082-52X; 019-042-079-495-304; 019-285-340-406-368; 020-668-745-455-532; 022-523-406-231-302; 024-056-337-230-316; 024-154-474-941-711; 025-092-918-172-040; 025-319-861-345-580; 026-267-142-207-987; 026-368-358-413-002; 027-565-392-964-763; 028-429-948-252-99X; 029-007-261-240-825; 029-748-683-221-796; 031-356-824-813-445; 031-667-633-221-242; 034-316-812-869-807; 038-240-316-452-970; 040-143-043-966-550; 041-912-006-953-304; 042-463-120-856-052; 043-236-183-228-340; 043-814-718-317-588; 044-610-933-081-979; 049-246-943-150-839; 049-402-349-533-417; 049-413-015-077-662; 052-157-832-035-524; 056-587-026-671-409; 056-858-593-417-302; 058-158-462-288-411; 059-047-126-939-064; 060-442-153-936-075; 064-864-523-451-530; 066-935-372-271-193; 068-036-097-020-712; 069-383-978-468-173; 069-498-454-718-215; 069-704-194-909-895; 074-816-725-611-834; 076-801-547-361-684; 076-889-170-335-628; 079-257-652-425-195; 079-726-245-728-809; 080-120-973-986-151; 083-107-715-579-935; 086-238-823-893-816; 086-938-632-051-111; 088-072-213-140-978; 093-249-764-207-923; 094-323-349-477-781; 096-611-536-490-841; 097-756-989-729-994; 099-474-103-642-193; 100-128-251-018-810; 102-544-883-151-092; 102-814-154-858-802; 104-779-413-884-055; 108-302-373-472-773; 109-715-338-545-334; 113-809-577-643-224; 116-785-938-960-168; 117-475-942-690-466; 118-214-115-485-064; 118-838-969-146-870; 121-451-191-373-918; 122-226-535-854-308; 124-912-663-881-389; 130-061-891-264-002; 130-242-203-391-538; 135-179-620-561-545; 137-755-137-054-864; 139-172-678-999-850; 140-328-965-525-053; 140-452-506-170-941; 141-622-816-623-745; 145-372-934-908-094; 146-004-797-947-325; 149-075-549-965-556; 150-115-610-777-431; 151-741-418-253-800; 152-635-677-703-260; 163-330-758-807-944; 167-376-120-185-09X; 167-751-222-897-487; 185-796-974-254-355,9,true,cc-by,hybrid 019-772-437-859-361,Forensic analysis of instant messaging apps: Decrypting Wickr and private text messaging data,,2021,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Giyoon Kim; Soram Kim; Myungseo Park; Younjai Park; Insoo Lee; Jongsung Kim,,37,,301138,,Password; World Wide Web; Encryption; Cryptography; User information; Digital evidence; Instant messaging; Text messaging; Computer science; Digital forensics,,,,,https://www.sciencedirect.com/science/article/pii/S2666281721000366 https://doi.org/10.1016/j.fsidi.2021.301138 https://dblp.uni-trier.de/db/journals/di/di37.html#KimKPPLK21,http://dx.doi.org/10.1016/j.fsidi.2021.301138,,10.1016/j.fsidi.2021.301138,3139534033,,0,015-191-033-215-139; 015-910-979-561-313; 016-322-663-058-127; 023-904-664-266-896; 033-463-852-059-001; 036-213-488-430-19X; 057-990-028-652-363; 067-422-845-270-944; 105-558-367-234-752; 113-193-064-453-131; 166-547-932-138-819,3,false,, 019-803-008-636-572,Forensic analysis of Microsoft Skype for Business,,2019,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Marco Nicoletti; Massimo Bernaschi,,29,,159,179,Codec; Voice over IP; Computer science; Session Initiation Protocol; Multimedia; Handshaking,,,,,https://www.sciencedirect.com/science/article/pii/S1742287618303967,http://dx.doi.org/10.1016/j.diin.2019.03.012,,10.1016/j.diin.2019.03.012,2926186299,,0,008-753-042-735-409; 029-707-685-271-18X; 043-112-794-493-421; 140-384-422-255-911,5,false,, 019-851-756-578-933,Private browsing: A window of forensic opportunity,,2014,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Howard Chivers,"Abstract The release of Internet Explorer 10 marks a significant change in how browsing artifacts are stored in the Windows file system, moving away from well-understood Index.dat files to use a high performance database, the Extensible Storage Engine. Researchers have suggested that despite this change there remain forensic opportunities to recover InPrivate browsing records from the new browser. The prospect of recovering such evidence, together with its potential forensic significance, prompts questions including where and when such evidence can be recovered, and if it is possible to prove that a recovered artefact originated from InPrivate browsing. This paper reports the results of experiments which answer these questions, and also provides some explanation of the increasingly complex data structures used to record Internet activity from both the desktop and Windows 8 Applications. We conclude that there is a time window between the private browsing session and the next use of the browser in which browsing records may be carved from database log files, after which it is necessary to carve from other areas of disk. It proved possible to recover a substantial record of a user's InPrivate browsing, and to reliably associate such records with InPrivate browsing.",11,1,20,29,The Internet; World Wide Web; Transaction log; Window (computing); File system; Session (computer science); Complex data structures; Computer science; Microsoft Windows; Digital forensics,,,,,https://www.sciencedirect.com/science/article/pii/S1742287613001229 http://www.sciencedirect.com/science/article/pii/S1742287613001229 https://eprints.whiterose.ac.uk/133246/ https://core.ac.uk/download/161125956.pdf,http://dx.doi.org/10.1016/j.diin.2013.11.002,,10.1016/j.diin.2013.11.002,2089136741,,0,007-447-468-912-052; 061-529-672-595-522; 093-551-054-279-495; 140-202-585-278-528; 146-398-584-810-872; 183-973-061-064-946,21,true,cc-by-nc-nd,green 019-886-690-125-068,Packet analysis for network forensics: A comprehensive survey,,2020,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Leslie F. Sikos,"Abstract Packet analysis is a primary traceback technique in network forensics, which, providing that the packet details captured are sufficiently detailed, can play back even the entire network traffic for a particular point in time. This can be used to find traces of nefarious online behavior, data breaches, unauthorized website access, malware infection, and intrusion attempts, and to reconstruct image files, documents, email attachments, etc. sent over the network. This paper is a comprehensive survey of the utilization of packet analysis, including deep packet inspection, in network forensics, and provides a review of AI-powered packet analysis methods with advanced network traffic classification and pattern identification capabilities. Considering that not all network information can be used in court, the types of digital evidence that might be admissible are detailed. The properties of both hardware appliances and packet analyzer software are reviewed from the perspective of their potential use in network forensics.",32,,200892,,Network packet; Traffic classification; Deep packet inspection; Computer network; Intrusion detection system; Computer science; Network forensics; Malware; Network monitoring; Packet analyzer,,,,,https://ro.ecu.edu.au/cgi/viewcontent.cgi?article=8610&context=ecuworkspost2013 https://www.sciencedirect.com/science/article/pii/S1742287619302002 https://ro.ecu.edu.au/ecuworkspost2013/7605/ https://doi.org/10.1016/j.fsidi.2019.200892,http://dx.doi.org/10.1016/j.fsidi.2019.200892,,10.1016/j.fsidi.2019.200892,3008603700,,1,000-849-836-632-925; 002-057-492-581-147; 002-249-154-444-197; 002-644-568-703-777; 003-837-665-844-106; 007-820-956-568-249; 007-930-276-732-444; 009-093-501-952-644; 009-832-452-035-773; 010-809-989-317-092; 011-013-114-831-630; 012-815-797-127-829; 013-027-044-919-513; 014-147-422-032-729; 015-466-606-675-352; 018-523-398-247-35X; 018-698-938-868-515; 022-600-654-769-730; 024-342-433-373-656; 025-317-658-668-203; 025-612-673-009-478; 027-119-168-565-629; 027-138-157-519-567; 028-078-473-155-958; 028-819-938-186-961; 029-438-728-080-63X; 030-124-664-939-057; 033-440-500-523-569; 035-829-068-594-103; 036-410-769-010-397; 036-947-876-218-708; 037-242-269-057-70X; 039-663-369-087-859; 043-789-925-320-892; 044-214-224-814-012; 045-971-575-936-278; 046-681-677-962-582; 046-853-903-212-252; 049-089-707-664-583; 052-062-043-871-245; 056-940-464-186-344; 057-974-052-340-343; 058-748-412-870-761; 058-856-079-884-403; 061-166-098-230-35X; 061-867-439-567-594; 062-941-010-577-879; 063-405-959-136-487; 063-428-065-806-586; 069-737-156-469-48X; 071-378-897-833-015; 078-076-784-684-405; 078-190-337-665-412; 080-617-004-841-889; 082-402-248-348-358; 082-746-024-018-906; 083-405-908-808-541; 083-511-718-481-524; 085-049-092-321-849; 085-289-045-854-08X; 095-651-576-134-075; 101-189-364-354-47X; 101-591-639-730-442; 101-727-729-405-707; 102-441-399-953-42X; 107-272-816-064-541; 108-799-603-782-432; 110-055-204-185-42X; 113-083-780-431-614; 116-552-317-758-12X; 122-034-921-627-940; 123-812-106-637-469; 148-082-654-194-326; 148-564-233-172-083; 149-791-491-147-864; 152-775-561-028-915; 155-172-467-850-474; 175-840-536-452-987,29,true,cc-by-nc-nd,hybrid 020-023-076-322-047,Exploring Raspberry Pi - The internet of things,,2014,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Bradley Schatz; Pavel Gladyshev; Ronald M. van der Knijff,,11,3,141,142,Sociology of the Internet; Internet privacy; The Internet; Internet research; Internet appliance; Computer science; Internet of Things,,,,,https://www.sciencedirect.com/science/article/pii/S1742287614000954 https://doi.org/10.1016/j.diin.2014.09.001,http://dx.doi.org/10.1016/j.diin.2014.09.001,,10.1016/j.diin.2014.09.001,2481787633,,0,,1,false,, 020-140-241-336-649,Awareness about Whole Slide Imaging and Digital Pathology among Pathologists - Cross Sectional Survey,2020-04-25,2020,journal article,Indian Journal of Forensic Medicine & Toxicology,09739122; 09739130,Institute of Medico-legal Publications Private Limited,India,Sandhya Sundar; Pratibha Ramani; Herald J Sherlin; Gheena Ranjith; Abilasha Ramasubramani; Gifrina Jayaraj,"Aim: To assess awareness of pathologists on whole slide imaging and digital pathology Method: An online, structured questionnaire was sent to pathologists of various dental and medical colleges in Chennai. The data was collected using Microsoft excel version 2011 and statistically analyzed using SPSS software. Results: 28.6% of pathologists were only aware of the fact that whole slide imaging can perform a live scanning of digital images. 81% said the magnification produced by WSI were greater than conventional microscopy. 52.4% agreed on the time taken to perform the whole slide scanning to be one minute. 85.7% were convinced that diagnostic difficulties could be best consulted through the digital slides. 52.4% agreed integrated automated image analysis increased the diagnostic efficacy of WSI in routine histopathology. 62.5% of them felt that the high cost of the equipment and infrastructure was the major impeding factor in usage o f WSI. Conclusion: Whole slide imaging and digital pathology is a promising future of pathology as it can significantly reduce the workload and enhance the diagnostic efficiency in various aspects. There was a reasonable awareness among the pathologists. Until hospitals collaborate and take initiative to bring whole slide imaging into practice, its difficult to make the best of its advantages.",14,2,126,130,Cross-sectional study; Medical physics; Digital pathology; Software; Workload; Microsoft excel; Computer science; Magnification; Digital image,,,,,https://medicopublication.com/index.php/ijfmt/article/view/2768,http://dx.doi.org/10.37506/ijfmt.v14i2.2768,,10.37506/ijfmt.v14i2.2768,3151070939,,0,,0,true,cc-by-nc-nd,hybrid 020-140-834-798-099,Improved JPEG anti-forensics with better image visual quality and forensic undetectability.,2017-06-10,2017,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Gurinder Singh; Kulbir Singh,,277,,133,147,Artificial intelligence; JPEG; Quantization (image processing); Computer vision; Smoothing; Computer science; Digital image; Image quality; JPEG 2000; Lossless JPEG; Image processing,Blocking artifacts; Digital image forensics; Double JPEG compression; JPEG anti-forensics,,,"Department of Electronics and Information Technology, Ministry of Communications and Information Technology, Government of India",https://www.ncbi.nlm.nih.gov/pubmed/28648761 https://pubmed.ncbi.nlm.nih.gov/28648761/ https://europepmc.org/abstract/MED/28648761 https://www.sciencedirect.com/science/article/pii/S0379073817302104,http://dx.doi.org/10.1016/j.forsciint.2017.06.003,28648761,10.1016/j.forsciint.2017.06.003,2622891046,,0,004-530-492-547-92X; 005-021-673-285-683; 010-520-450-059-352; 013-974-329-685-015; 017-204-518-291-44X; 035-858-800-759-785; 039-742-416-961-250; 040-639-509-253-00X; 041-838-544-052-666; 044-860-657-165-931; 047-526-773-255-825; 051-035-217-903-949; 053-217-455-972-392; 058-535-586-038-159; 064-665-774-871-511; 067-320-468-684-094; 068-082-205-208-585; 072-936-991-584-107; 074-602-449-941-680; 076-346-829-732-533; 079-895-886-182-831; 080-418-584-620-246; 090-549-892-639-865; 095-036-957-604-048; 101-218-430-388-564; 106-688-419-298-857; 112-077-011-771-30X; 118-809-666-753-347; 120-453-234-664-794; 125-522-019-183-785; 132-802-162-553-005; 134-221-241-049-015; 139-901-566-639-372; 150-280-000-852-253; 161-459-893-930-499; 172-112-498-122-981,22,false,, 020-405-975-217-252,Network and device forensic analysis of Android social-messaging applications,,2015,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Daniel Walnycky; Ibrahim Baggili; Andrew Marrington; Jason Moore; Frank Breitinger,"In this research we forensically acquire and analyze the device-stored data and network traffic of 20 popular instant messaging applications for Android. We were able to reconstruct some or the entire message content from 16 of the 20 applications tested, which reflects poorly on the security and privacy measures employed by these applications but may be construed positively for evidence collection purposes by digital forensic practitioners. This work shows which features of these instant messaging applications leave evidentiary traces allowing for suspect data to be reconstructed or partially reconstructed, and whether network forensics or device forensics permits the reconstruction of that activity. We show that in most cases we were able to reconstruct or intercept data such as: passwords, screenshots taken by applications, pictures, videos, audio sent, messages sent, sketches, profile pictures and more.",14,,S77,S84,Password; World Wide Web; Suspect; Instant messaging; Evidence collection; Computer science; Network forensics; Android (operating system); Application security; Digital forensics,,,,,https://digitalcommons.newhaven.edu/cgi/viewcontent.cgi?article=1003&context=electricalcomputerengineering-facpubs https://dl.acm.org/doi/10.1016/j.diin.2015.05.009 https://dblp.uni-trier.de/db/journals/di/di14.html#WalnyckyBMMB15 https://digitalcommons.newhaven.edu/electricalcomputerengineering-facpubs/4/ https://cyberleninka.org/article/n/1516291 https://core.ac.uk/display/82146530 https://www.sciencedirect.com/science/article/pii/S1742287615000547,http://dx.doi.org/10.1016/j.diin.2015.05.009,,10.1016/j.diin.2015.05.009,1190756082,,0,003-504-554-245-316; 008-294-239-585-619; 011-795-840-523-359; 022-322-035-475-971; 030-674-871-669-121; 038-208-479-675-255; 061-106-215-301-993; 064-315-291-643-901; 068-633-888-560-585; 077-859-446-810-741; 081-659-813-223-484; 088-938-096-763-07X; 098-520-592-151-771; 108-520-189-704-445; 113-193-064-453-131; 141-731-219-026-654; 152-981-986-630-247; 159-516-414-584-397; 190-278-737-354-847,91,true,cc-by-nc-nd,hybrid 020-425-791-599-581,Age estimation by canines’ pulp/tooth ratio in an Iranian population using digital panoramic radiography,2018-02-01,2018,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Mahdieh Dehghani; Elaheh Shadkam; Farzaneh Ahrari; Mahboobe Dehghani,,285,,44,49,Pulp (tooth); Orthodontics; Inverse correlation; Area ratio; Age estimation; Iranian population; Chronological age; Radiography; Medicine,Chronological age; Forensic Anthropology Population Data; Panoramic radiography; Pulp area; Tooth,"Adolescent; Adult; Age Determination by Teeth/methods; Computer-Aided Design; Cuspid/diagnostic imaging; Dental Pulp/diagnostic imaging; Female; Humans; Iran; Male; Middle Aged; Radiography, Dental, Digital; Radiography, Panoramic; Regression Analysis; Young Adult",,Research Deputy of Shahid Sadoughi University of Medical Sciences,https://europepmc.org/article/MED/29433010 https://www.ncbi.nlm.nih.gov/pubmed/29433010 https://www.sciencedirect.com/science/article/pii/S0379073818300306 https://pubag.nal.usda.gov/catalog/5918885 https://jglobal.jst.go.jp/en/detail?JGLOBAL_ID=201802221164151986,http://dx.doi.org/10.1016/j.forsciint.2018.01.016,29433010,10.1016/j.forsciint.2018.01.016,2788303966,,0,000-883-995-555-655; 002-186-798-658-734; 009-004-504-992-257; 014-859-551-864-682; 015-182-234-389-659; 016-821-344-540-473; 018-252-269-045-530; 018-955-796-102-067; 019-343-655-019-592; 019-494-730-355-78X; 030-515-002-076-027; 042-108-853-250-676; 042-133-534-582-539; 046-276-388-796-638; 046-533-765-797-543; 049-016-564-335-952; 056-908-897-650-544; 059-033-655-045-851; 066-728-345-369-257; 068-474-852-988-445; 083-363-957-682-233; 087-119-005-075-218; 091-063-066-156-50X; 091-452-544-047-439; 099-505-430-237-872; 105-394-329-847-509; 120-411-926-710-979; 125-938-017-011-954; 129-382-173-428-449; 135-178-317-958-297; 166-709-250-232-524,17,false,, 020-642-663-345-131,Reverse engineering of ReFS,,2019,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Rune Nordvik; Henry Georges; Fergus Toolan; Stefan Axelsson,"Abstract File system forensics is an important part of Digital Forensics. Investigators of storage media have traditionally focused on the most commonly used file systems such as NTFS, FAT, ExFAT, Ext2-4, HFS+, APFS, etc. NTFS is the current file system used by Windows for the system volume, but this may change in the future. In this paper we will show the structure of the Resilient File System (ReFS), which has been available since Windows Server 2012 and Windows 8. The main purpose of ReFS is to be used on storage spaces in server systems, but it can also be used in Windows 8 or newer. Although ReFS is not the current standard file system in Windows, while users have the option to create ReFS file systems, digital forensic investigators need to investigate the file systems identified on a seized media. Further, we will focus on remnants of non-allocated metadata structures or attributes. This may allow metadata carving, which means searching for specific attributes that are not allocated. Attributes found can then be used for file recovery. ReFS uses superblocks and checkpoints in addition to a VBR, which is different from other Windows file systems. If the partition is reformatted with another file system, the backup superblocks can be used for partition recovery. Further, it is possible to search for checkpoints in order to recover both metadata and content. Another concept not seen for Windows file systems, is the sharing of blocks. When a file is copied, both the original and the new file will share the same content blocks. If the user changes the copy, new data runs will be created for the modified content, but unchanged blocks remain shared. This may impact file carving, because part of the blocks previously used by a deleted file might still be in use by another file. The large default cluster size, 64 KiB, in ReFS v1.2 is an advantage when carving for deleted files, since most deleted files are less than 64 KiB and therefore only use a single cluster. For ReFS v3.2 this advantage has decreased because the standard cluster size is 4 KiB. Preliminary support for ReFS v1.2 has been available in EnCase 7 and 8, but the implementation has not been documented or peer-reviewed. The same is true for Paragon Software, which recently added ReFS support to their forensic product. Our work documents how ReFS v1.2 and ReFS v3.2 are structured at an abstraction level that allows digital forensic investigation of this new file system. At the time of writing this paper, Paragon Software is the only digital forensic tool that supports ReFS v3.x. It is the most recent version of the ReFS file system that is most relevant for digital forensics, as Windows automatically updates the file system to the latest version on mount. This is why we have included information about ReFS v3.2. However, it is possible to change a registry value to avoid updating. The latest ReFS version observed is 3.4, but the information presented about 3.2 is still valid. In any criminal case, the investigator needs to investigate the file system version found.",30,,127,147,Abstraction layer; File carving; ReFS; File system; Backup; Computer science; exFAT; Windows Server; Database; Digital forensics,,,,,https://www.sciencedirect.com/science/article/abs/pii/S1742287619301252 https://dblp.uni-trier.de/db/journals/di/di30.html#NordvikGTA19 https://www.sciencedirect.com/science/article/pii/S1742287619301252 http://www.diva-portal.org/smash/record.jsf?pid=diva2:1375198 https://ntnuopen.ntnu.no/ntnu-xmlui/handle/11250/2639687 https://doi.org/10.1016/j.diin.2019.07.004,http://dx.doi.org/10.1016/j.diin.2019.07.004,,10.1016/j.diin.2019.07.004,2964056896,,0,009-822-092-704-662; 019-967-119-833-000; 028-663-280-349-884; 028-733-232-313-212; 043-093-846-816-675; 050-308-742-156-878; 054-004-313-233-495; 067-097-635-257-606; 085-214-277-668-01X; 095-409-130-263-862; 104-534-099-104-712; 111-488-239-742-003; 118-214-115-485-064; 123-233-886-810-00X; 134-927-490-231-285,7,true,cc-by-nc-nd,hybrid 020-813-457-021-252,A blockchain based solution for the custody of digital files in forensic medicine,,2020,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Monia Lusetti; Luca Salsi; Andrea Dallatana,,35,,301017,,Proof of concept; Encryption; Single point of failure; Cryptography; Blockchain; Digital evidence; Computer security; Computer science; Upload; Digital forensics,,,,CC,https://www.sciencedirect.com/science/article/abs/pii/S2666281720300548 https://moh-it.pure.elsevier.com/en/publications/a-blockchain-based-solution-for-the-custody-of-digital-files-in-f https://dblp.uni-trier.de/db/journals/di/di35.html#LusettiSD20,http://dx.doi.org/10.1016/j.fsidi.2020.301017,,10.1016/j.fsidi.2020.301017,3047366698,,0,007-884-224-473-925; 011-090-654-283-590; 064-278-466-838-656; 085-774-876-344-856; 118-445-682-108-386; 137-618-464-262-838; 139-321-450-832-487; 154-393-793-915-985; 180-484-107-375-007,4,false,, 020-869-880-690-173,RansomDroid: Forensic analysis and detection of Android Ransomware using unsupervised machine learning technique,,2021,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Shweta Sharma; C. Rama Krishna; Rakesh Kumar,,37,,301168,,Machine learning; Feature selection; Artificial intelligence; Ransomware; Computer science; Probabilistic logic; Android (operating system); Mixture model; Dimensionality reduction; Cluster analysis; Unsupervised learning,,,,,https://doi.org/10.1016/j.fsidi.2021.301168 https://dblp.uni-trier.de/db/journals/di/di37.html#SharmaKK21 https://www.sciencedirect.com/science/article/pii/S2666281721000767,http://dx.doi.org/10.1016/j.fsidi.2021.301168,,10.1016/j.fsidi.2021.301168,3163186834,,0,005-653-577-330-873; 006-565-152-704-354; 007-664-987-447-667; 009-743-204-707-417; 011-566-026-185-296; 017-684-168-785-233; 028-224-983-651-540; 029-256-928-024-168; 029-711-908-394-34X; 029-953-620-264-695; 030-654-380-470-857; 034-590-178-125-748; 035-328-663-241-059; 036-384-654-752-378; 047-084-843-319-148; 058-162-312-681-463; 068-519-220-045-701; 076-534-750-528-810; 081-387-007-373-246; 089-022-820-012-944; 093-940-393-544-504; 096-579-027-850-020; 097-375-525-706-111; 104-164-261-933-696; 104-534-346-497-710; 108-408-683-291-64X; 115-952-000-496-041; 130-556-631-982-053; 137-187-200-714-499; 167-614-066-825-56X,2,false,, 021-032-360-247-284,Surveillance arbitration in the era of digital policing,2020-10-29,2020,journal article,Theoretical Criminology,13624806; 14617439,SAGE Publications,United States,Pete Fussey; Ajay Sandhu,"This article analyses adoptions of innovative technology into police surveillance activities. Extending the nascent body of empirical research on digital policing, the article draws on qualitative ...",26,1,136248062096702,22,Empirical research; Arbitration; Political science; Public administration; Corporate governance,,,,Economic and Social Research Council,https://journals.sagepub.com/doi/full/10.1177/1362480620967020 http://repository.essex.ac.uk/29070/ https://journals.sagepub.com/doi/pdf/10.1177/1362480620967020 https://core.ac.uk/download/349055538.pdf,http://dx.doi.org/10.1177/1362480620967020,,10.1177/1362480620967020,3096623286,,0,001-821-831-894-186; 012-270-767-861-662; 014-097-783-355-109; 023-152-021-041-854; 023-186-803-177-268; 025-286-695-569-774; 026-588-717-166-301; 038-688-112-403-574; 041-722-528-532-809; 045-870-136-062-369; 050-753-667-628-358; 060-960-673-273-578; 063-432-677-340-141; 073-286-086-811-562; 078-301-215-510-630; 079-935-205-118-038; 095-550-658-655-488; 104-097-365-152-221; 105-178-045-344-444; 110-276-215-023-281; 117-146-333-003-475; 117-878-192-802-09X; 125-744-074-128-58X; 140-450-619-266-350; 143-844-869-567-114; 146-668-365-375-206; 163-883-785-921-320; 168-895-491-328-708,2,true,cc-by,hybrid 021-094-171-420-192,A Contemporary Investigation of NTFS File Fragmentation,,2021,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Vincent van der Meer; Hugo Jonker; Jeroen van den Bos,"There is a significant amount of research in digital forensics into analyzing file fragments or reconstructing fragmented data. At the same time, there are no recent measurements of fragmentation on current, in-use computer systems. To close this gap, we have analyzed file fragmentation from a corpus of 220 privately owned Windows laptops. We provide a detailed report of our findings. This includes contemporary fragmentation rates for a wide variety of image-, video-, office-, database-, and archive-related extensions. Our data substantiates the earlier finding that fragments for a significant portion of fragmented files are stored out-of-order. We define metrics to measure the degree of “out-of-orderedness” and find that the average degree of out-of-orderedness is non-negligible. Finally, we find that there is a significant group of fragmented files for which reconstruction is insufficiently addressed by current tooling.",38,,301125,,Market fragmentation; Information retrieval; File system fragmentation; Measure (data warehouse); Significant group; Computer science; Digital forensics,,,,Nederlandse Organisatie voor Wetenschappelijk Onderzoek,https://dfrws.org/wp-content/uploads/2021/01/2021_APAC_paper-a_contemporary_investigation_of_ntfs_file_fragmentation.pdf https://www.narcis.nl/publication/RecordID/oai%3Arepository.ubn.ru.nl%3A2066%2F230703 https://dfrws.org/presentation/a-contemporary-investigation-of-ntfs-file-fragmentation/ https://research.ou.nl/en/publications/a-contemporary-investigation-of-ntfs-file-fragmentation,http://dx.doi.org/10.1016/j.fsidi.2021.301125,,10.1016/j.fsidi.2021.301125,3124494668,,0,012-485-078-859-709; 023-744-332-350-071; 040-186-358-419-21X; 043-093-846-816-675; 061-549-181-856-861; 080-240-167-261-195; 108-865-295-340-028; 116-867-190-487-567; 146-829-403-034-272; 148-617-284-942-187,0,true,cc-by-nc-nd,hybrid 021-286-019-586-450,Another brick in the wall: An exploratory analysis of digital forensics programs in the United States,,2021,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Syria McCullough; Stella Abudu; Ebere Onwubuariri; Ibrahim Baggili,"Abstract We present a comprehensive review of digital forensics programs offered by universities across the United States (U.S.). While numerous studies on digital forensics standards and curriculum exist, few, if any, have examined digital forensics courses offered across the nation. Since digital forensics courses vary from university to university, online course catalogs for academic institutions were evaluated to curate a dataset. Universities were selected based on online searches, similar to those that would be made by prospective students. Ninety-seven (n = 97) degree programs in the U.S. were evaluated. Overall, results showed that advanced technical courses are missing from curricula. We conclude that most degree programs evaluated offer legal/cyber law & ethics, investigative processes, and lab & forensic operations courses. The courses offered the least were memory forensics, Internet of Things (IoT) forensics, and program & software forensics. The data shows that some universities with the Forensic Science Education Programs Accreditation Commission (FEPAC) accreditation are lacking instruction in timely digital forensics topics such as memory forensics (0%), hardware security (0%), program & software forensics (0%), and ethical hacking (0%). Investigative processes (100%), network forensics (100%), lab & forensic operations (100%), and a senior design/capstone project (100%) are offered at all FEPAC accredited universities in digital forensics and digital evidence. Undergraduate degree programs with the National Centers of Digital Forensics Academic Excellence (CDFAE) designation had over a 50% offering rate for 11 out of the 22 courses we evaluated. However, memory forensics (0%) and IoT forensics (12.5%) were largely underrepresented. Our work provides an overview of the current state of digital forensics programs and discusses the importance of these courses to educate the next digital forensics workforce.",37,,301187,,Certified Ethical Hacker; Memory forensics; Excellence; Digital evidence; Computer science; Curriculum; Network forensics; Medical education; Accreditation; Digital forensics,,,,,https://dfrws.org/presentation/another-brick-in-the-wall-an-exploratory-analysis-of-digital-forensics-programs-in-the-united-states/ https://digitalcommons.newhaven.edu/cgi/viewcontent.cgi?article=1101&context=electricalcomputerengineering-facpubs https://dfrws.org/wp-content/uploads/2021/09/2021-usa-paper-11-another_brick_in_the_wall_an_exploratory_analysis_of_digital_forensics_programs_in_the_united_states.pdf https://digitalcommons.newhaven.edu/electricalcomputerengineering-facpubs/100/ https://www.sciencedirect.com/science/article/pii/S2666281721000950,http://dx.doi.org/10.1016/j.fsidi.2021.301187,,10.1016/j.fsidi.2021.301187,3162582693,,0,013-568-618-083-770; 042-997-613-590-885; 065-459-442-784-779; 078-327-902-374-330; 095-738-791-161-430; 097-939-114-561-254; 112-145-333-308-520; 118-244-930-021-861; 134-927-490-231-285; 150-535-534-813-410; 175-879-272-175-020; 184-804-094-399-813; 198-476-125-680-623,1,true,cc-by-nc-nd,hybrid 021-314-894-448-166,Mobile Phone Forensics,,2021,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Manish Kumar,,13,1,1,,Mobile phone; Computer science; Multimedia,,,,,http://www.inderscienceonline.com/doi/full/10.1504/IJESDF.2021.10029656,http://dx.doi.org/10.1504/ijesdf.2021.10029656,,10.1504/ijesdf.2021.10029656,3037100185,,0,,0,false,, 021-619-523-249-384,Sex Determination from Clavicular Length and Mid-Shaft Diameter Using Digital X-ray in Indian Bengali Population: A Preliminary Study,,2015,journal article,Indian Journal of Forensic Medicine & Toxicology,09739122; 09739130,Diva Enterprises Private Limited,,Nihar Ranjan Sarkar; Partha Pratim Mukhopadhyay,,9,2,148,,,,,,,,http://dx.doi.org/10.5958/0973-9130.2015.00093.6,,10.5958/0973-9130.2015.00093.6,,,0,,1,false,, 021-639-389-699-293,The reliability of clocks as digital evidence under low voltage conditions,,2018,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Jens-Petter Sandvik; André Årnes,"Abstract Battery powered electronic devices like mobile phones are abundant in the world today, and such devices are often subject to digital forensic examinations. In this paper, we show that the assumptions that clocks are close to correct can be misleading under some circumstances, especially with failing batteries. One of four tested devices showed the clock jumped 8 and 12 years into the future when the battery connector voltage was held at 2.030 V and 2.100 V for about 9 s. Other devices showed a more expected behavior, where the clocks were slowly lagging until it was reset. In addition to this, we tested the precision of some methods of documenting the clock settings, and found most timestamps to be within reasonable precision for forensic use. Finally, we describe a model for the variability of the timestamps examined.",24,,S10,S17,Timestamp; Electrical engineering; Low voltage; Electronics; Reset (computing); Digital evidence; Computer science; Reliability (semiconductor); Battery (electricity); Digital forensics,,,,Research Council of Norway program IKTPLUSS,https://ntnuopen.ntnu.no/ntnu-xmlui/handle/11250/2590636 https://dblp.uni-trier.de/db/journals/di/di24.html#SandvikA18 https://www.sciencedirect.com/science/article/pii/S1742287618300355 https://www.sciencedirect.com/science/article/abs/pii/S1742287618300355 https://brage.bibsys.no/xmlui/handle/11250/2590636,http://dx.doi.org/10.1016/j.diin.2018.01.003,,10.1016/j.diin.2018.01.003,2790150683,,0,018-182-926-340-45X; 029-743-070-825-244; 032-875-845-675-054; 046-505-599-865-150; 069-708-480-522-964; 095-701-116-223-192; 110-829-680-655-273; 113-028-283-943-035; 160-001-504-152-793; 161-786-953-020-998; 195-891-476-458-687,3,true,cc-by-nc-nd,hybrid 021-688-526-901-955,Prelim iii - Contents List,,2021,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,,,36,,301145,301145,Computer science; Information retrieval,,,,,,http://dx.doi.org/10.1016/s2666-2817(21)00043-3,,10.1016/s2666-2817(21)00043-3,,,0,,0,false,, 021-708-751-611-183,Investigating homicide: back to the future,2019-09-16,2019,journal article,"Journal of Criminological Research, Policy and Practice",20563841,Emerald,,Cheryl Allsop; Sophie Pike,"Purpose:- The purpose of this paper is to suggest two things: first, that the scientific and technological developments and increased regulation that have shaped homicide investigations in England and Wales over the last few decades have provided today’s investigators with opportunities not available to their predecessors, and play a key role in solving unsolved homicides. Second, however, the authors suggest that such developments have created new challenges for investigators, challenges that impede current investigations, potentially creating the future unsolved cases.; Design/methodology/approach:- This paper draws on two qualitative studies that comprised over eight months of ethnographic research, observations, interviews with serving and retired homicide detectives and case file analysis.; Findings:- The widespread changes to homicide investigations in England and Wales have been valuable in many respects, notably, they have allowed detectives to look back in time and bring longstanding unsolved cases to a close. However, change, although well intentioned, might actually be creating future cold cases as detectives endeavour to manage the volume of information now generated during investigations, fast evolving scientific and technological techniques and an increase in bureaucracy.; Practical implications:- This study is helpful for: improving investigative practice; learning from change; reducing unsolved homicides vs a rise in new cold cases; and innovative and entrepreneurial investigators.; Originality/value:- Utilising qualitative research, this paper contributes to the academic literature exploring homicide investigation in England and Wales, offering insight into the challenges facing detectives and the potential impact of these upon solving past and present homicide cases.",5,3,229,239,Political science; Qualitative research; Value (ethics); Originality; Practical implications; Potential impact; Bureaucracy; Homicide; Criminology,,,,,https://www.emerald.com/insight/content/doi/10.1108/JCRPP-03-2019-0021/full/html https://researchspace.bathspa.ac.uk/12466/ https://core.ac.uk/download/pdf/233052549.pdf,http://dx.doi.org/10.1108/jcrpp-03-2019-0021,,10.1108/jcrpp-03-2019-0021,2973467578,,0,001-937-186-123-008; 014-131-033-280-597; 018-477-456-522-416; 021-374-881-923-380; 037-550-015-414-716; 047-858-168-076-555; 056-881-212-986-25X; 074-754-930-213-754; 096-421-311-811-707; 098-273-607-169-443; 119-865-317-621-111,2,true,cc-by-nc,green 021-724-860-370-649,LSB based audio steganography preserving minimum sample SNR,,2018,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Mohammed A. Nasrullah,,10,3,311,311,Computer science; Least significant bit; Steganography; Sample (material); Steganography tools; Speech recognition; Artificial intelligence; Arithmetic; Embedding; Mathematics; Chemistry; Chromatography; Operating system,,,,,,http://dx.doi.org/10.1504/ijesdf.2018.093028,,10.1504/ijesdf.2018.093028,,,0,,0,false,, 021-821-987-772-930,A machine learning-based approach for picture acquisition timeslot prediction using defective pixels,,2021,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Farah Ahmed; Fouad Khelifi; Ashref Lawgaly; Ahmed Bouridane,,39,,301311,,Image (mathematics); Machine learning; Block (data storage); Majority rule; Artificial intelligence; Pixel; Set (abstract data type); Task (project management); Computer science; Timeline; Image sensor,,,,Qatar National Research Fund; Qatar Foundation,https://www.sciencedirect.com/science/article/pii/S2666281721002365 https://researchportal.northumbria.ac.uk/en/publications/a-machine-learning-based-approach-for-picture-acquisition-timeslo,http://dx.doi.org/10.1016/j.fsidi.2021.301311,,10.1016/j.fsidi.2021.301311,3209568560,,0,004-934-589-759-348; 006-470-383-143-564; 006-720-414-052-403; 013-533-265-474-433; 017-815-064-018-299; 019-446-631-326-362; 019-641-774-946-837; 020-669-294-808-857; 023-250-909-140-002; 024-354-003-383-158; 028-230-366-734-464; 029-597-447-312-21X; 031-331-343-412-412; 031-468-152-999-131; 032-392-745-455-082; 034-165-400-704-752; 037-040-653-520-935; 046-818-423-729-611; 052-787-010-103-002; 053-865-319-856-077; 053-870-084-264-654; 054-517-418-441-235; 056-772-951-594-695; 057-368-371-189-222; 058-052-081-943-595; 065-366-234-483-119; 067-792-041-222-136; 069-647-289-161-092; 074-230-483-486-998; 081-594-954-050-287; 087-111-903-327-548; 091-230-460-634-632; 091-406-302-304-327; 096-840-924-954-66X; 100-865-241-196-621; 101-384-574-847-735; 101-549-415-202-81X; 102-514-431-944-641; 103-606-393-894-165; 105-877-526-777-913; 109-686-469-166-043; 120-712-335-530-377; 135-212-075-974-345; 141-986-287-934-392; 142-382-451-076-73X; 149-174-829-589-843; 152-323-568-825-362; 156-696-250-867-324; 167-755-619-868-105; 175-343-444-441-562; 182-394-532-168-563; 184-897-235-429-285; 185-621-735-115-054; 194-439-483-487-059; 196-301-948-851-115,0,false,, 022-645-895-097-786,Genital injuries and allegation of digital vaginal penetration - A retrospective examination of forensic case notes.,2021-04-08,2021,journal article,Journal of forensic and legal medicine,18787487; 1752928x,Churchill Livingstone,Netherlands,Muriel Volpellier; Raeena Hirve; Claire Duckett,"Abstract Objective To determine the prevalence of genital injuries following alleged sexual assault by digital penetration of the vagina in the absence of penile penetration of the vagina or anus in women age 16 and over; and to compare with the prevalence of genital injuries following alleged sexual assault by penile vaginal penetration in the absence of penile penetration of the anus or digital penetration of the vagina and/or anus. Population 1428 adults and children attending a forensic medical examination between September 2017 and January 2020 at the Haven sexual assault referral center situated in Paddington, London, UK. Design Retrospective review of forensic notes. Methods Eligible cases were identified through the standardized forensic notes and relevant data was extracted. Results 109 cases of women 16 years and over alleging digital penetration only and 110 cases of women 16 years and over alleging penile vaginal penetration only were included. The 110 cases of penile vaginal penetration only were randomly selected for comparison purposes. 7.6% of Haven attenders fulfilled the digital penetration only category. In this category, the patients mean age was 27.2 years. Thirteen patients (11.9%) sustained genital injuries; of those with genital injuries, eleven (84.6%) sustained one or more abrasions. The most common site of injury was the labia minora (46.2%). There were no significant differences between the 2 groups (digital penetration only and penile vaginal penetration only) in terms of number of patients with genital injuries, type or location of injury. There were differences regarding the relationship between patient and assailant: more stranger assaults in the digital penetration group 27/109 (29%) vs 13/110 (12%) in the penile penetration group. There was one assault by multiple assailants in the digital penetration group and 8 (7.3%) in the penile penetration group. In the digital penetration group there was more alcohol use [71/109 (65.1%) vs 62/110 (56.4%)] but less drug use [21/109 (19.3%) vs 30/110 (27.3%)] than in the penile vaginal penetration group. Conclusion The majority of patients examined following an allegation of digital vaginal penetration without penile penetration sustained no injuries. Of those who did, abrasions were the most common type of injury, with the inner labia minora being the most common location for injury. There were no significant differences with the injuries seen in the penile vaginal penetration group in terms of number of patients with genital injuries, type or location of injury.",80,,102154,102154,Forensic science; Surgery; Sex organ; Allegation; Vagina; Labia minora; Anus; Population; Medicine; Penetration (warfare),Digital vaginal penetration; Forensic medical examination; Genital injury,Adult; Alcohol Drinking; Crime Victims; Female; Forensic Medicine; Humans; London; Male; Physical Examination; Rape; Retrospective Studies; Vagina/injuries; Vulva/injuries,,,https://europepmc.org/article/MED/33892330 https://www.sciencedirect.com/science/article/abs/pii/S1752928X21000391,http://dx.doi.org/10.1016/j.jflm.2021.102154,33892330,10.1016/j.jflm.2021.102154,3156334541,,0,005-499-062-045-632; 036-989-133-159-589; 040-870-191-051-388; 044-979-473-865-333; 049-445-542-411-083; 049-911-339-162-961; 058-471-786-928-56X; 070-671-902-825-834; 071-418-546-391-140; 109-646-455-730-620,1,false,, 022-648-346-967-244,Requirement Specification to Develop Digital Health Promotion Platform for Millenial and Post-Millenial Generations in Surabaya Indonesia,2021-04-13,2021,journal article,Indian Journal of Forensic Medicine & Toxicology,09739122; 09739130,Institute of Medico-legal Publications Private Limited,India,Atik Qurrota A’Yunin Al-Isyrofi; Sri Widati; Rachmat Hargono,"Background: Surabaya is facing various urban problems that are increasingly complex. Therefore,innovative solutions are needed such as digital health promotion for millenial and post-millenial as thelargest segment of internet users. The aim of this study is to identify the requirement specification to developdigital health promotion platform for millenial and post millenial generations in Surabaya.Methods: This research used qualitative methods with case study approach. This study used purposefulsampling on 24 informants, consists of several related parties who met the criteria. Data collection techniquewas carried out through in-depth interview and documents review.Results: The requirement specifications were classified into 4 domains (functional, technical, interface,performance requirements). Functional requirements consist of procedures, menus, features, content, data,information, control mechanism, and parties involved. Technical requirements include programs, networks,size, and types of digital devices. Interface requirements consist of visual display related to user interfaceand operating system. Performance requirements include several aspects such as speed, accuracy, efficiency,effectiveness, security, etc.Conclusion: Digital health promotion platform requirement specification must be tailored to the needs ofmillenial and post-millenial generations. If these requirements can be met, the target will be easier to acceptand use digital health promotion platform.",15,2,2022,2031,Interface (computing); Engineering management; Data collection; Health promotion; Qualitative research; Control (management); Digital health; Computer science; Functional requirement; Promotion (rank),,,,,https://www.medicopublication.com/index.php/ijfmt/article/view/14661,http://dx.doi.org/10.37506/ijfmt.v15i2.14661,,10.37506/ijfmt.v15i2.14661,3199033613,,0,,1,false,, 022-753-681-855-703,Applicability of Willems model for dental age estimations in Brazilian children.,2013-06-24,2013,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Ademir Franco; Patrick Thevissen; Steffen Fieuws; Paulo Henrique Couto Souza; Guy Willems,,231,1,401,4,Statistics; Mean squared error; Regression analysis; Cohen's kappa; Dentistry; Molar; Permanent teeth; Kappa; Dental age; Age prediction; Mathematics,Brazil; Dental age estimation; Forensic odontology; Radiological techniques; Willems’ method,"Adolescent; Adult; Age Determination by Teeth/methods; Brazil; Child; Child, Preschool; Dentition, Permanent; Female; Humans; Image Processing, Computer-Assisted; Male; Molar, Third/diagnostic imaging; Radiography, Dental, Digital; Radiography, Panoramic; Regression Analysis; Young Adult",,,https://core.ac.uk/display/34567054 https://europepmc.org/article/MED/23806342 http://www.sciencedirect.com/science/article/pii/S0379073813003009 https://www.sciencedirect.com/science/article/abs/pii/S0379073813003009 https://lirias.kuleuven.be/63615,http://dx.doi.org/10.1016/j.forsciint.2013.05.030,23806342,10.1016/j.forsciint.2013.05.030,1998470438,,0,001-986-698-642-259; 002-757-040-487-632; 005-581-389-034-532; 006-772-467-494-533; 007-348-278-240-423; 011-499-241-928-737; 014-142-396-517-85X; 016-161-652-638-789; 019-397-254-203-309; 020-549-519-272-496; 022-631-674-082-030; 023-469-288-635-462; 025-307-284-798-070; 027-071-754-646-78X; 035-996-202-216-92X; 046-276-388-796-638; 047-467-753-093-366; 048-934-085-668-318; 051-431-070-051-52X; 054-155-485-035-549; 057-936-428-923-25X; 064-149-608-036-800; 066-046-155-909-090; 067-194-512-881-315; 068-495-114-840-433; 072-550-816-655-383; 081-833-031-927-082; 082-214-478-973-820; 086-851-006-049-928; 086-909-875-987-253; 101-203-889-010-256; 111-345-773-199-188; 111-967-921-545-406; 116-960-432-214-26X; 125-963-852-246-639; 131-396-000-623-114; 136-736-547-442-069; 139-600-070-612-564; 152-724-815-455-547; 166-528-188-724-014,64,false,, 022-757-007-442-155,Historic cell site analysis – Overview of principles and survey methodologies,,2012,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Matthew Tart; Brodie Iain Richard; Nicholas Gleed; James Matthews,,8,3,185,193,UMTS frequency bands; Data collection; World Wide Web; Data science; Mobile phone; Phone; Handset; Subscriber identity module; Computer science; GSM; Site analysis,,,,,https://doi.org/10.1016/j.diin.2011.10.002 http://www.sciencedirect.com/science/article/pii/S1742287611000867 https://dblp.uni-trier.de/db/journals/di/di8.html#TartBGM12 https://www.sciencedirect.com/science/article/abs/pii/S1742287611000867,http://dx.doi.org/10.1016/j.diin.2011.10.002,,10.1016/j.diin.2011.10.002,1971132754,,0,,9,false,, 022-926-112-952-098,Profiling software applications for forensic analysis,,2015,journal article,Computer Fraud & Security,13613723,Mark Allen Group,United Kingdom,Mamoona Rafique; Muhammad Naeem Ahmed Khan,"Computers are now a fundamental part of our professional lives. Although advanced technologies are being used to contain digital crimes, alongside these are other technologies that have expanded a criminal community that is constantly searching for new means to commit crimes in more sophisticated ways. Due to the availability of corporate data on the web, coupled with the open access nature of the web, digital miscreants can commit cybercrimes either as legitimate or illegitimate users. Traditional digital forensics involves static analysis of the data available on permanent storage media, while live analysis allows running systems to be examined to analyse volatile data. However, live analysis is not without its challenges, not least because each application has different effects on the system. Mamoona Rafique and Muhammad Naeem Ahmed Khan present a model for profiling the behaviour of application programs. This allows investigators to build a behavioural profile of each application in order to understand its effects on the system.",2015,6,13,18,World Wide Web; Commit; Profiling (computer programming); Software; Live analysis; Computer science; Digital forensics; Static analysis,,,,,https://www.sciencedirect.com/science/article/pii/S1361372315300580,http://dx.doi.org/10.1016/s1361-3723(15)30058-0,,10.1016/s1361-3723(15)30058-0,567617778,,0,002-495-833-326-831; 021-059-575-616-323; 032-812-006-060-616; 037-483-791-552-006; 042-251-875-510-426; 067-675-478-830-924; 070-027-190-372-568; 087-690-831-820-163; 093-448-702-012-591; 096-993-850-376-090; 099-717-679-430-808; 102-688-744-681-934; 105-869-246-402-05X; 120-753-186-411-42X; 166-178-398-716-39X; 189-099-386-917-679,1,false,, 023-063-862-957-256,A new model for forensic data extraction from encrypted mobile devices,,2021,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Aya Fukami; Radina Stoykova; Zeno Geradts,"Abstract In modern criminal investigations, mobile devices are seized at every type of crime scene, and the data on those devices often becomes critical evidence in the case. Various mobile forensic techniques have been established and evaluated through research in order to extract possible evidence data from devices over the decades. However, as mobile devices become essential tools for daily life, security and privacy concerns grow, and modern smartphone vendors have implemented multiple types of security protection measures - such as encryption - to guard against unauthorized access to the data on their products. This trend makes forensic acquisition harder than before, and data extraction from those devices for criminal investigation is becoming a more challenging task. Today, mobile forensic research focuses on identifying more invasive techniques, such as bypassing security features, and breaking into target smartphones by exploiting their vulnerabilities. In this paper, we explain the increased encryption and security protection measures in modern mobile devices and their impact on traditional forensic data extraction techniques for law enforcement purposes. We demonstrate that in order to overcome encryption challenges, new mobile forensic methods rely on bypassing the security features and exploiting system vulnerabilities. A new model for forensic acquisition is proposed. The model is supported by a legal framework focused on the usability of digital evidence obtained through vulnerability exploitation.",38,,301169,,Criminal investigation; Encryption; Usability; Crime scene; Mobile device; Data extraction; Digital evidence; Computer security; Guard (information security); Computer science,,,,European Commission; Horizon 2020; Horizon 2020 Framework Programme,https://www.sciencedirect.com/science/article/pii/S2666281721000779,http://dx.doi.org/10.1016/j.fsidi.2021.301169,,10.1016/j.fsidi.2021.301169,3170947218,,0,000-225-165-729-99X; 010-796-974-341-129; 018-772-801-528-344; 024-385-303-080-230; 024-462-843-796-80X; 025-743-892-862-313; 029-239-733-639-707; 030-674-871-669-121; 037-142-488-024-23X; 037-711-093-033-550; 039-660-135-379-927; 040-911-574-660-701; 047-082-996-007-349; 056-576-577-387-62X; 070-707-824-841-397; 074-933-143-629-826; 080-315-501-806-220; 083-447-226-503-586; 088-938-096-763-07X; 089-857-638-358-16X; 094-468-232-325-36X; 096-530-240-259-275; 101-682-349-836-12X; 107-937-891-240-991; 116-524-914-177-261; 121-380-312-572-361; 129-484-812-268-822; 143-575-175-674-350; 163-449-110-830-007,5,true,cc-by,hybrid 023-289-899-256-519,Using NTFS Cluster Allocation Behavior to Find the Location of User Data,,2019,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Martin Karresand; Stefan Axelsson; Geir Olav Dyrkolbotn,"Abstract Digital forensics is heavily affected by the large and increasing amount of data to be processed. To solve the problem there is ongoing research to find more efficient carving algorithms, use parallel processing in the cloud, and reduce the amount of data by filtering uninteresting files. Our approach builds on the principle of searching where it is more probable to find what you are looking for. We therefore have empirically studied the behavior of the cluster allocation algorithm(s) in the New Technology File System (NTFS) to see where new data is actually placed on disk. The experiment consisted of randomly writing, increasing, reducing and deleting files in 32 newly installed Windows 7, 8, 8.1 and 10 virtual computers using VirtualBox. The result show that data are (as expected) more frequently allocated closer to the middle of the disk. Hence that area should be getting higher attention during a digital forensic investigation of a NTFS formatted hard disk. Knowledge of the probable position of user data can be used by a forensic investigator to prioritize relevant areas in storage media, without the need for a working file system. It can also be used to increase the efficiency of hash-based carving by dynamically changing the sampling frequency. Our findings also contributes to the digital forensics processes in general, which can now be focused on the interesting regions on storage devices, increasing the probability of getting relevant results faster.",29,,S51,S60,Cluster (spacecraft); Virtual machine; Parallel processing (DSP implementation); Carving; File system; Computer science; Database; Cloud computing; Digital forensics; Hash function,,,,Research Council of Norway programme IKTPLUSS,https://dfrws.org/presentation/using-ntfs-cluster-allocation-behavior-to-find-the-location-of-user-data/ https://dfrws.org/wp-content/uploads/2019/06/2019_USA_paper-using_ntfs_cluster_allocation_behavior_to_find_the_location_of_user_data.pdf https://doi.org/10.1016/j.diin.2019.04.018 http://www.diva-portal.org/smash/record.jsf?pid=diva2:1375217 https://ntnuopen.ntnu.no/ntnu-xmlui/handle/11250/2631756 https://www.sciencedirect.com/science/article/pii/S1742287619301690 https://www.sciencedirect.com/science/article/abs/pii/S1742287619301690,http://dx.doi.org/10.1016/j.diin.2019.04.018,,10.1016/j.diin.2019.04.018,2956279071,,0,000-360-120-513-679; 002-425-923-429-013; 007-901-016-367-02X; 009-863-128-120-767; 009-885-874-541-907; 017-517-736-245-545; 018-304-870-600-752; 019-564-530-949-576; 020-569-163-258-930; 021-678-006-902-517; 024-781-371-488-371; 030-121-862-351-330; 042-767-661-429-064; 045-961-085-188-669; 053-305-625-978-042; 057-636-872-082-237; 061-317-181-338-930; 077-494-980-843-974; 085-214-277-668-01X; 087-398-045-850-893; 094-933-978-324-364; 095-409-130-263-862; 096-669-179-647-944; 098-514-604-330-11X; 125-370-346-365-404; 125-939-677-745-616; 127-624-902-375-444; 128-940-875-499-986; 148-617-284-942-187; 160-000-727-733-873; 163-330-758-807-944; 170-362-000-294-09X,4,true,cc-by-nc-nd,hybrid 023-290-127-677-354,Prelim i - Editorial Board,,2020,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,,,35,,301098,301098,Editorial board; Computer science; Library science,,,,,,http://dx.doi.org/10.1016/s2666-2817(20)30400-5,,10.1016/s2666-2817(20)30400-5,,,0,,0,true,,bronze 023-318-629-736-547,Cutting Through the Emissions: Feature Selection from Electromagnetic Side-Channel Data for Activity Detection,,2020,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Asanka Sayakkara; Luis Miralles-Pechuán; Nhien-An Le-Khac; Mark Scanlon,"Abstract Electromagnetic side-channel analysis (EM-SCA) has been used as a window to eavesdrop on computing devices for information security purposes. It has recently been proposed to use as a digital evidence acquisition method in forensic investigation scenarios as well. The massive amount of data produced by EM signal acquisition devices makes it difficult to process in real-time making on-site EM-SCA infeasible. Uncertainty surrounds the precise information leaking frequency channel demanding the acquisition of signals over a wide bandwidth. As a consequence, investigators are left with a large number of potential frequency channels to be inspected; with many not containing any useful information leakages. The identification of a small subset of frequency channels that leak a sufficient amount of information can significantly boost the performance enabling real-time analysis. This work presents a systematic methodology to identify information leaking frequency channels from high dimensional EM data with the help of multiple filtering techniques and machine learning algorithms. The evaluations show that it is possible to narrow down the number of frequency channels from over 20,000 to less than a hundred (81 channels). The experiments presented show an accuracy of 0.9315 when all the 20,000 channels are used, an accuracy of 0.9395 with the highest 500 channels after calculating the variance between the average value of each class, and an accuracy of 0.9047 when the best 81 channels according to Recursive Feature Elimination are considered.",32,,300927,,Feature selection; Communication channel; Computer science; Side channel attack; Information security; Feature (computer vision); Bandwidth (signal processing); Identification (information); Real-time computing; Process (computing),,,,,https://markscanlon.co/papers/EMSideChannelFeatureSelection.pdf https://forensicsandsecurity.com/papers/EMSideChannelFeatureSelection.php https://www.sciencedirect.com/science/article/pii/S2666281720300226 https://forensicsandsecurity.com/papers/EMSideChannelFeatureSelection.pdf https://markscanlon.co/papers/EMSideChannelFeatureSelection.php,http://dx.doi.org/10.1016/j.fsidi.2020.300927,,10.1016/j.fsidi.2020.300927,2991767390,,0,006-730-044-881-43X; 014-665-346-348-085; 017-916-684-775-525; 018-772-801-528-344; 022-391-080-797-645; 024-831-771-938-864; 025-837-173-916-001; 041-869-362-153-337; 042-636-923-996-676; 048-550-840-448-915; 060-369-813-003-88X; 064-092-804-942-240; 068-861-156-686-275; 079-726-245-728-809; 088-566-615-840-352; 089-885-926-905-621; 091-352-470-901-517; 104-773-981-185-87X; 122-118-487-000-106; 123-158-806-580-615; 133-753-731-718-112; 137-755-137-054-864; 150-714-890-162-187; 160-370-472-488-703; 165-994-624-449-955; 194-387-493-171-857,6,true,cc-by-nc-nd,hybrid 023-338-081-058-709,Forensic analysis of cloud-native artifacts,,2016,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Vassil Roussev; Shane McCulley,"Forensic analysis of cloud artifacts is still in its infancy; current approaches overwhelming follow the traditional method of collecting artifacts on a client device. In this work, we introduce the concept of analyzing cloud-native digital artifacts-data objects that maintain the persistent state of web/SaaS applications. Unlike traditional applications, in which the persistent state takes the form of files in the local file system, web apps download the necessary state on the fly and leave no trace in local storage.Using Google Docs as a case study, we demonstrate that such artifacts can have a completely different structure-their state is often maintained in the form of a complete (or partial) log of user editing actions. Thus, the traditional approach of obtaining a snapshot in time of the state of the artifacts is inherently forensically deficient in that it ignores potentially critical information on the evolution of a document over time. Further, cloud-native artifacts have no standardized external representation, which raises questions with respect to their long-term preservation and interpretation.",16,,S104,S113,Web application; World Wide Web; Software as a service; Reverse engineering; Information retrieval; File system; On the fly; External representation; Computer science; Snapshot (computer storage); Cloud computing,,,,,https://dl.acm.org/doi/10.1016/j.diin.2016.01.013 https://core.ac.uk/display/82446401 https://www.sciencedirect.com/science/article/pii/S174228761630007X,http://dx.doi.org/10.1016/j.diin.2016.01.013,,10.1016/j.diin.2016.01.013,2317911344,,0,002-768-711-065-857; 024-894-908-869-686; 025-723-055-730-999; 045-701-748-075-614; 058-631-300-195-90X; 109-199-944-332-859; 170-546-031-309-748,31,true,cc-by-nc-nd,hybrid 023-451-268-614-490,Dawn Raids and the Role of Forensic IT in Antitrust Investigations,,2020,journal article,Yearbook of Antitrust and Regulatory Studies,16899024; 25450115,University of Warsaw,,Jan Polański,"While digital markets attract much attention of the antitrust community, important developments also take place in relation to the way antitrust investigations are handled and evidence is preserved. More and more enforcement actions of antitrust authorities rely on the ability to find and preserve digital evidence of an illegal activity. This article focuses on recent case law developments in relation to the approach to forensic IT in antitrust enforcement and investigates whether enough leeway is left to the antitrust authorities to properly discharge their powers. The article focuses on the procedural developments at the EU level and in one EU national jurisdiction, i.e. Poland. The article concludes that the current approach to forensics in antitrust does not allow to use available capabilities to a full extent. A proposal is made for an alternative approach, which would benefit effective antitrust enforcement and due process.",12,21,187,218,Forensic science; Criminology; History,,,,,http://dx.doi.org/10.7172/1689-9024.yars.2020.13.21.7,http://dx.doi.org/10.7172/1689-9024.yars.2020.13.21.7,,10.7172/1689-9024.yars.2020.13.21.7,3105653767,,0,,0,true,cc-by-nc-nd,gold 023-767-546-806-478,Acquisition and analysis of volatile memory from android devices,,2012,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Joe T. Sylve; Andrew Case; Lodovico Marziale; Golden G. Richard,,8,3,175,184,Operating system; Embedded system; Market share; Memory forensics; Phone; Memory analysis; Computer science; Android (operating system); Volatile memory; Mobile device forensics; Digital forensics,,,,,https://www.504ensics.com/uploads/publications/android-memory-analysis-DI.pdf https://dblp.uni-trier.de/db/journals/di/di8.html#SylveCMR12 https://www.sciencedirect.com/science/article/pii/S1742287611000879 http://dx.doi.org/10.1016/j.diin.2011.10.003 http://www.dfir.org/research/android-memory-analysis-DI.pdf http://www.cs.uno.edu/~golden/Papers/android-memory-analysis-DI.pdf https://www.academia.edu/1268681/Acquisition_and_analysis_of_volatile_memory_from_android_devices https://dx.doi.org/10.1016/j.diin.2011.10.003 http://www.504ensics.com/uploads/publications/android-memory-analysis-DI.pdf https://doi.org/10.1016/j.diin.2011.10.003,http://dx.doi.org/10.1016/j.diin.2011.10.003,,10.1016/j.diin.2011.10.003,1972940696,,8,036-662-510-200-483; 037-821-713-720-130; 046-973-884-620-547; 059-293-301-937-554; 065-459-442-784-779; 100-947-011-285-206; 149-895-840-689-052; 150-249-549-372-358; 171-382-822-081-880,124,false,, 023-853-598-080-681,File fingerprinting of the ZIP format for identifying and tracking provenance,,2021,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Minji Um; Jaehyeok Han; Sangjin Lee,,39,,301271,,Basis (linear algebra); Set (abstract data type); Structure (mathematical logic); Access time; Computer science; Tracking (particle physics); Database,,,,,https://www.sciencedirect.com/science/article/pii/S266628172100189X,http://dx.doi.org/10.1016/j.fsidi.2021.301271,,10.1016/j.fsidi.2021.301271,3199528331,,0,014-859-901-321-603; 027-678-595-672-200; 046-505-599-865-150; 063-083-245-721-757; 109-973-911-291-579,0,false,, 023-858-572-607-02X,The Future of Digital Forensics: Challenges and the Road Ahead,,2017,journal article,IEEE Security & Privacy,15407993; 15584046,Institute of Electrical and Electronics Engineers (IEEE),United States,Luca Caviglione; Steffen Wendzel; Wojciech Mazurczyk,"Today’s huge volumes of data, heterogeneous information and communication technologies, and borderless cyberinfrastructures create new challenges for security experts and law enforcement agencies investigating cybercrimes. The future of digital forensics is explored, with an emphasis on these challenges and the advancements needed to effectively protect modern societies and pursue cybercriminals.",15,6,12,17,Law enforcement; Computer security; Computer science; Information and Communications Technology; Cloud computing; Internet of Things; Digital forensics,,,,,http://ieeexplore.ieee.org/document/8123473 https://ieeexplore.ieee.org/abstract/document/8123473/ https://dblp.uni-trier.de/db/journals/ieeesp/ieeesp15.html#CaviglioneWM17 https://www.computer.org/csdl/magazine/sp/2017/06/msp2017060012/13rRUwghd7E,http://dx.doi.org/10.1109/msp.2017.4251117,,10.1109/msp.2017.4251117,2770291346,,0,001-909-432-519-393; 004-916-495-289-390; 005-899-402-239-840; 020-301-550-184-137; 054-502-354-794-645; 061-549-181-856-861; 064-021-333-919-678; 080-196-042-005-758; 096-002-828-744-432; 097-567-011-227-46X; 124-912-663-881-389; 133-187-255-391-652; 134-927-490-231-285,63,false,, 024-156-328-037-344,Fluid dynamics topics in bloodstain pattern analysis: comparative review and research opportunities.,2013-07-03,2013,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Daniel Attinger; Craig B. Moore; Adam A. Donaldson; Arian Jafari; Howard A. Stone,"This comparative review highlights the relationships between the disciplines of bloodstain pattern analysis (BPA) in forensics and that of fluid dynamics (FD) in the physical sciences. In both the BPA and FD communities, scientists study the motion and phase change of a liquid in contact with air, or with other liquids or solids. Five aspects of BPA related to FD are discussed: the physical forces driving the motion of blood as a fluid; the generation of the drops; their flight in the air; their impact on solid or liquid surfaces; and the production of stains. For each of these topics, the relevant literature from the BPA community and from the FD community is reviewed. Comments are provided on opportunities for joint BPA and FD research, and on the development of novel FD-based tools and methods for BPA. Also, the use of dimensionless numbers is proposed to inform BPA analyses.",231,1,375,396,Phase change; Bloodstain pattern analysis; PHYSICAL FORCES; Liquid surfaces; Research opportunities; Computer science; Simulation; Management science; Fluid dynamics,Bloodstain pattern analysis; Dimensionless number; Drop generation; Impact; Review; Stain; Trajectory,Biophysical Phenomena; Blood Stains; Blood Viscosity; Elasticity; Gravitation; Hematocrit; Humans; Hydrodynamics; Permeability; Porosity; Surface Tension,,,https://www.sciencedirect.com/science/article/pii/S0379073813002417 https://works.bepress.com/daniel_attinger/18/download/ https://core.ac.uk/display/38936183 https://collaborate.princeton.edu/en/publications/fluid-dynamics-topics-in-bloodstain-pattern-analysis-comparative- https://pubag.nal.usda.gov/catalog/5525449 https://pubmed.ncbi.nlm.nih.gov/23830178/ https://europepmc.org/article/MED/23830178 https://works.bepress.com/daniel_attinger/18/ https://lib.dr.iastate.edu/me_pubs/135/ https://lib.dr.iastate.edu/cgi/viewcontent.cgi?article=1138&context=me_pubs http://www.sciencedirect.com/science/article/pii/S0379073813002417 https://core.ac.uk/download/38936183.pdf,http://dx.doi.org/10.1016/j.forsciint.2013.04.018,23830178,10.1016/j.forsciint.2013.04.018,2026692477,,0,000-654-112-211-244; 001-163-589-343-367; 001-494-891-944-223; 001-885-528-847-128; 002-159-051-578-679; 002-652-944-069-758; 002-993-785-322-220; 003-159-829-693-894; 003-181-525-040-991; 003-861-576-150-794; 004-010-582-350-080; 004-430-326-054-048; 005-804-468-103-888; 006-196-250-601-999; 006-452-022-055-906; 006-591-041-172-956; 006-677-052-162-339; 007-708-706-206-421; 008-695-581-771-131; 008-721-539-679-83X; 010-001-757-751-947; 010-144-888-361-517; 011-174-506-848-818; 011-797-654-384-34X; 012-957-649-586-795; 014-957-105-040-842; 015-606-472-196-314; 015-930-203-191-042; 016-040-763-698-310; 016-225-618-728-238; 016-563-562-563-973; 017-032-821-807-586; 017-465-361-374-188; 018-707-000-020-857; 018-977-149-291-735; 019-260-712-694-954; 019-362-482-200-943; 020-840-858-297-122; 021-441-269-257-200; 022-600-721-849-58X; 022-956-772-322-208; 023-263-831-950-250; 023-382-202-143-802; 023-811-808-389-375; 023-824-482-773-037; 024-760-886-491-550; 026-359-514-305-106; 026-988-159-023-308; 028-278-984-261-310; 028-285-511-454-265; 028-287-533-396-608; 028-953-961-694-881; 029-053-879-656-635; 031-665-978-696-228; 031-740-865-604-355; 032-650-565-752-038; 032-999-566-420-838; 033-462-377-214-951; 033-516-156-339-583; 033-562-214-359-468; 033-875-773-874-471; 034-085-977-480-167; 035-263-896-919-372; 035-413-220-256-477; 035-811-125-764-354; 036-137-147-749-803; 037-247-139-112-152; 037-554-966-046-814; 037-828-843-381-28X; 038-286-921-618-987; 038-288-012-878-983; 039-475-517-872-106; 043-871-672-675-283; 043-929-415-234-283; 043-968-267-540-001; 044-226-513-648-493; 044-378-626-725-267; 044-828-913-661-353; 046-030-396-421-641; 047-467-820-167-178; 047-709-871-165-50X; 048-309-436-160-724; 050-188-142-172-467; 051-524-277-716-800; 051-572-899-642-195; 053-098-182-669-523; 055-010-045-660-729; 055-426-189-657-798; 056-652-053-462-109; 057-995-138-236-881; 059-070-874-959-592; 060-243-108-520-597; 061-675-721-074-64X; 062-987-700-999-730; 064-395-917-596-266; 065-541-706-828-601; 066-138-614-448-528; 067-230-187-285-354; 067-306-580-456-365; 067-736-109-197-541; 067-818-249-472-065; 067-871-249-266-432; 068-475-684-840-728; 068-842-427-119-157; 069-458-851-073-733; 070-055-523-231-383; 070-300-270-746-19X; 070-939-434-579-138; 072-992-496-772-713; 073-250-769-412-742; 075-483-621-658-578; 077-064-217-122-639; 077-697-651-154-983; 077-722-345-421-74X; 078-032-320-706-333; 078-294-603-092-060; 079-197-002-038-183; 079-307-203-782-931; 080-224-761-651-356; 081-759-421-938-323; 081-867-644-429-233; 082-124-103-658-016; 082-287-334-174-664; 084-327-099-087-646; 085-750-828-431-545; 086-632-506-236-287; 087-932-943-720-094; 088-665-065-310-835; 090-920-705-189-920; 091-637-506-836-307; 093-694-780-487-326; 095-141-655-394-959; 098-102-328-664-04X; 100-459-236-574-129; 101-436-770-235-826; 101-529-224-072-647; 101-727-076-373-217; 105-058-043-886-403; 106-479-578-462-713; 107-034-833-348-366; 107-097-767-911-795; 109-661-270-120-960; 109-735-386-664-344; 109-903-588-532-462; 113-221-260-541-898; 113-804-864-823-882; 113-978-956-460-759; 114-847-311-235-796; 115-135-808-677-136; 117-382-041-004-198; 120-920-875-631-968; 123-715-658-964-033; 126-836-689-551-960; 127-112-564-447-919; 127-402-431-571-655; 127-844-074-161-671; 132-299-396-515-751; 134-753-030-067-309; 139-401-245-156-811; 146-744-811-929-507; 152-200-887-559-559; 152-304-867-747-786; 154-819-505-931-717; 155-794-258-315-105; 156-305-619-337-518; 160-482-441-126-554; 162-059-337-707-572; 164-714-300-012-161; 174-320-321-616-897; 175-384-677-892-736; 177-483-344-501-334; 179-977-266-017-063; 188-500-514-984-393; 189-269-369-784-973,123,true,,green 024-179-856-160-815,"Forensic analysis of instant messengers: Decrypt Signal, Wickr, and Threema",,2022,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,Jihun Son; Yeong Woong Kim; Dong Bin Oh; Kyounggon Kim,"As organized criminals use instant messengers, it becomes increasingly important to obtain digital evidence from instant messengers. Recently, instant messengers apply end-to-end encryption, so all digital evidence can only be obtained from your mobile device. However, some instant messengers encrypt and store database and multimedia files, making forensic analysis of mobile devices difficult. In this paper, we present a methodology for analyzing the decryption algorithm of the messenger, and apply this methodology to Signal, Wickr, and Threema. We extracted data from both unrooted and rooted devices and performed static and dynamic analysis. As a result, we succeeded in decrypting all the encrypted database, multimedia, log, and preferences files of three messengers. We describe the decryption algorithms and disclose all decryption scripts. • We presented a methodology for analyzing the decryption algorithm of instant messenger. We extracted data from both unrooted and rooted devices and performed static and dynamic analysis on messenger applications. • We decrypted all encrypted files of Signal, Wickr, and Threema. Compared to previous studies, our study found a new decryption algorithm, expanded the range of decryptable files, and corrected outdated parameters. • We described the decryption algorithms in detail and have released all decryption scripts through Github.",40,,301347,301347,Encryption; Computer science; Second messenger system; Scripting language; Computer security; Programming language; Biochemistry; Chemistry; Enzyme,,,,,,http://dx.doi.org/10.1016/j.fsidi.2022.301347,,10.1016/j.fsidi.2022.301347,,,0,025-263-393-248-308; 036-213-488-430-19X; 063-930-401-043-543; 092-015-325-499-970; 155-758-692-373-705,0,true,,bronze 024-229-241-844-99X,Forensically extracting file encrypted contents on OS X using HFS+ journal file,,2016,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Niall McGrath,,18,,S157,,Operating system; Encryption; Computer science; OS X; Database,,,,,https://www.sciencedirect.com/science/article/pii/S1742287616300470 https://core.ac.uk/display/82197031 https://core.ac.uk/download/pdf/82197031.pdf,http://dx.doi.org/10.1016/j.diin.2016.04.014,,10.1016/j.diin.2016.04.014,2525848876,,0,,0,true,cc-by-nc-nd,hybrid 024-350-847-240-124,Digital behavioral-fingerprint for user attribution in digital forensics: Are we there yet?,,2019,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Adeyemi Richard Ikuesan; Hein S. Venter,,30,,73,89,Automaton; Machine learning; Profiling (information science); Identifier; Artificial intelligence; Biometrics; Computer science; Information security; Recommender system; Digital forensics; Hash function,,,,,https://www.sciencedirect.com/science/article/pii/S1742287619300945 https://jglobal.jst.go.jp/en/detail?JGLOBAL_ID=201902230545339274 https://repository.up.ac.za/handle/2263/73125 https://dblp.uni-trier.de/db/journals/di/di30.html#IkuesanV19,http://dx.doi.org/10.1016/j.diin.2019.07.003,,10.1016/j.diin.2019.07.003,2964150038,,0,007-699-742-278-332; 012-723-051-030-715; 013-974-737-810-970; 021-639-464-448-057; 027-441-452-913-016; 030-525-495-077-51X; 033-877-222-136-260; 036-056-361-153-483; 045-439-795-806-132; 053-817-043-443-75X; 054-446-297-875-84X; 065-885-760-486-090; 066-824-663-605-526; 067-577-414-064-539; 071-837-240-864-140; 075-962-078-452-313; 095-177-434-765-79X; 103-113-677-538-597; 103-802-229-647-283; 104-825-003-547-384; 129-623-020-572-540; 161-538-739-914-314; 164-419-392-915-461; 164-619-554-205-881; 170-220-022-529-677; 198-517-781-379-087,25,false,, 024-441-245-472-976,The cutting edge - Micro-CT for quantitative toolmark analysis of sharp force trauma to bone,2017-12-30,2017,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Danielle G. Norman; Derrick G. Watson; B. Burnett; Paul Fenne; Mark A. Williams,"Toolmark analysis involves examining marks created on an object to identify the likely tool responsible for creating those marks (e.g., a knife). Although a potentially powerful forensic tool, knife mark analysis is still in its infancy and the validation of imaging techniques as well as quantitative approaches is ongoing. This study builds on previous work by simulating real-world stabbings experimentally and statistically exploring quantitative toolmark properties, such as cut mark angle captured by micro-CT imaging, to predict the knife responsible. In Experiment 1 a mechanical stab rig and two knives were used to create 14 knife cut marks on dry pig ribs. The toolmarks were laser and micro-CT scanned to allow for quantitative measurements of numerous toolmark properties. The findings from Experiment 1 demonstrated that both knives produced statistically different cut mark widths, wall angle and shapes. Experiment 2 examined knife marks created on fleshed pig torsos with conditions designed to better simulate real-world stabbings. Eight knives were used to generate 64 incision cut marks that were also micro-CT scanned. Statistical exploration of these cut marks suggested that knife type, serrated or plain, can be predicted from cut mark width and wall angle. Preliminary results suggest that knives type can be predicted from cut mark width, and that knife edge thickness correlates with cut mark width. An additional 16 cut marks walls were imaged for striation marks using scanning electron microscopy with results suggesting that this approach might not be useful for knife mark analysis. Results also indicated that observer judgements of cut mark shape were more consistent when rated from micro-CT images than light microscopy images. The potential to combine micro-CT data, medical grade CT data and photographs to develop highly realistic virtual models for visualisation and 3D printing is also demonstrated. This is the first study to statistically explore simulated real-world knife marks imaged by micro-CT to demonstrate the potential of quantitative approaches in knife mark analysis. Findings and methods presented in this study are relevant to both forensic toolmark researchers as well as practitioners. Limitations of the experimental methodologies and imaging techniques are discussed, and further work is recommended.",283,,156,172,Artificial intelligence; Sharp force; Knife cuts; Micro ct; Edge (geometry); Computer vision; Computer science,Cut marks; Knife/knives; Micro-CT; Scanning electron microscopy (SEM); Striations; Toolmark analysis,"Animals; Forensic Pathology; Humans; Imaging, Three-Dimensional; Logistic Models; Microscopy; Microscopy, Electron, Scanning; Models, Animal; Printing, Three-Dimensional; Ribs/diagnostic imaging; Swine; Weapons; Wounds, Stab/diagnostic imaging; X-Ray Microtomography",,,https://www.ncbi.nlm.nih.gov/pubmed/29304390 https://wbldb.lievers.net/10165194.html http://wrap.warwick.ac.uk/97194/ https://pubmed.ncbi.nlm.nih.gov/29304390/ https://www.sciencedirect.com/science/article/pii/S0379073817305558 https://core.ac.uk/display/145317698 https://core.ac.uk/download/145317698.pdf,http://dx.doi.org/10.1016/j.forsciint.2017.12.039,29304390,10.1016/j.forsciint.2017.12.039,2777982847,,0,000-331-022-668-041; 002-127-138-459-748; 002-372-825-803-01X; 002-997-600-377-97X; 003-278-228-480-094; 004-692-514-828-661; 006-036-539-291-490; 006-053-337-346-101; 006-275-959-171-741; 007-059-931-241-63X; 007-587-674-890-055; 007-764-914-784-708; 007-978-706-272-285; 008-926-843-467-099; 009-554-467-261-282; 009-647-447-330-773; 009-716-276-847-781; 011-086-933-034-499; 011-196-068-159-517; 011-592-595-162-94X; 013-673-846-808-328; 015-008-970-036-145; 016-642-443-731-845; 018-645-968-236-085; 018-778-196-803-172; 019-360-266-930-723; 020-752-051-027-500; 022-625-374-504-034; 025-288-187-512-164; 026-766-063-322-991; 030-495-856-533-96X; 032-634-687-844-547; 034-847-351-944-220; 035-935-550-698-057; 038-123-355-697-580; 039-846-675-862-173; 040-934-831-261-19X; 041-547-857-967-912; 041-869-962-519-822; 042-141-941-221-562; 045-201-107-411-584; 047-618-566-666-814; 053-650-463-239-366; 055-210-504-415-973; 057-031-042-677-424; 057-831-917-583-048; 058-934-134-593-723; 059-795-772-224-139; 060-011-627-926-078; 061-691-602-324-001; 070-365-266-271-475; 081-675-964-098-588; 087-781-787-937-009; 094-233-070-548-539; 095-490-931-532-787; 098-537-562-534-115; 100-436-172-024-424; 107-592-042-429-123; 109-759-140-568-826; 113-184-876-303-935; 114-225-270-990-368; 117-505-946-393-017; 122-909-599-387-641; 129-506-735-674-628; 194-444-812-558-978,32,true,cc-by-nc-nd,green 024-561-681-966-899,Anachronism in Fonts and Relative Dating of Computer Printed Documents: A Case Report,2020-09-07,2020,journal article,Arab Journal of Forensic Sciences & Forensic Medicine,16586794; 16586786,Naif Arab University for Security Sciences,,Loganathan Lingan,"In the field of forensic document examination, identification of fonts and their dates of release may provide a lead as to the relative age of computer printouts. Hence, fonts in a printout can be used as a means of evaluation of an anachronism or chronological inconsistency. Therefore, an anachronism betrays the fabricated nature of the questioned documents. In the present case study, the traditional methodology of typescript matching coupled with an off-line digital tool were used in identifying pre-dated documents and disproving the genuineness of the documents in question. The procedure adopted for differentiation, identification and confirmation of font(s) and years of release of fonts for commercial use is discussed.Hence, in this case report it was safely concluded that the disputed agreement for sale could have been prepared on a later date than the purported date of execution i.e.1993 for the reason that the use of the “Comic Sans MS” font is an anachronism.",2,2,183,188,Relative dating; Anachronism; Art history; History,,,,,https://journals.nauss.edu.sa/index.php/AJFSFM/article/download/1363/956,http://dx.doi.org/10.26735/qzjs3127,,10.26735/qzjs3127,3107477583,,0,,0,true,cc-by-nc,gold 025-153-927-220-338,A machine learning-based forensic tool for image classification - A design science approach,,2021,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Joanna Rose Del Mar-Raave; Hayretdin Bahsi; Leo Mršić; Krešimir Hausknecht,,38,,301265,,Multiple-criteria decision analysis; Machine learning; System usability scale; Artificial intelligence; Usability; Learnability; Design science; Computer science; Process (engineering); Digital forensics; Adaptation (computer science),,,,,https://www.sciencedirect.com/science/article/pii/S2666281721001827,http://dx.doi.org/10.1016/j.fsidi.2021.301265,,10.1016/j.fsidi.2021.301265,3194023013,,0,004-190-067-200-599; 009-440-190-217-215; 010-992-143-070-67X; 019-173-734-163-198; 019-530-811-391-075; 020-131-367-064-365; 020-233-013-143-936; 022-650-296-107-491; 028-209-047-370-10X; 028-489-197-812-937; 030-351-009-711-953; 030-690-153-634-290; 033-546-145-104-639; 034-190-709-015-829; 036-109-227-639-032; 036-112-898-081-145; 038-287-375-579-320; 038-413-969-488-666; 040-596-212-782-595; 041-561-245-686-942; 042-240-098-526-453; 042-300-428-446-803; 043-622-268-441-63X; 047-955-569-661-805; 057-567-246-168-045; 068-733-058-645-211; 070-875-178-006-938; 077-697-831-364-443; 078-995-601-408-182; 086-770-608-683-825; 087-950-081-760-226; 096-284-364-377-23X; 105-768-477-569-452; 110-510-842-185-282; 132-602-463-268-72X; 141-601-200-804-924; 142-388-561-082-054; 144-310-550-272-760; 150-835-310-480-666; 172-821-771-397-639; 180-559-374-049-445; 192-697-687-929-866,0,false,, 025-290-159-757-335,On-scene triage open source forensic tool chests: Are they effective?,,2013,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Stavros Shiaeles; Anargyros Chryssanthou; Vasilios Katos,"Considering that a triage related task may essentially make-or-break a digital investigation and the fact that a number of triage tools are freely available online but there is currently no mature framework for practically testing and evaluating them, in this paper we put three open source triage tools to the test. In an attempt to identify common issues, strengths and limitations we evaluate them both in terms of efficiency and compliance to published forensic principles. Our results show that due to the increased complexity and wide variety of system configurations, the triage tools should be made more adaptable, either dynamically or manually (depending on the case and context) instead of maintaining a monolithic functionality.",10,2,99,115,Human–computer interaction; Variety (cybernetics); World Wide Web; Triage; Test (assessment); Context (language use); Task (project management); Incident response; Open source; Computer science; Kludge,,,,,http://dblp.uni-trier.de/db/journals/di/di10.html#ShiaelesCK13 https://doi.org/10.1016/j.diin.2013.04.002 https://puredev.port.ac.uk/en/publications/on-scene-triage-open-source-forensic-tool-chests-are-they-effecti https://dblp.uni-trier.de/db/journals/di/di10.html#ShiaelesCK13 https://researchportal.port.ac.uk/en/publications/on-scene-triage-open-source-forensic-tool-chests-are-they-effecti https://pearl.plymouth.ac.uk/bitstream/10026.1/12694/1/1-s2.0-S1742287613000315-main.pdf https://dl.acm.org/doi/10.1016/j.diin.2013.04.002 https://dl.acm.org/citation.cfm?id=2624179 http://www.sciencedirect.com/science/article/pii/S1742287613000315 https://www.sciencedirect.com/science/article/pii/S1742287613000315 https://pearl.plymouth.ac.uk/handle/10026.1/12694 https://core.ac.uk/download/161509137.pdf,http://dx.doi.org/10.1016/j.diin.2013.04.002,,10.1016/j.diin.2013.04.002,2020623511,,0,015-019-244-902-698; 047-630-600-014-492; 081-447-017-308-327; 122-880-373-616-302; 123-516-057-579-584; 147-707-428-925-566; 168-819-441-615-181; 197-746-327-822-176,11,true,cc-by-nc,green 025-632-275-387-885,Sex estimation in a contemporary Turkish population based on CT scans of the calcaneus,2017-08-04,2017,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Oguzhan Ekizoglu; Ercan Inci; Figen Palabıyık; İsmail Özgür Can; Ali Er; Mustafa Bozdag; Ismail Eralp Kacmaz; Elena F. Kranioti,"Building a reliable biological profile from decomposed remains depends heavily on the accurate estimation of sex. A variety of methods based on every single skeletal element have been developed over the years for different populations employing both osteological and virtual methods. The latter seem to be a reasonable alternative in countries lacking osteological reference collections. The current study used 3D virtual models of calcanei from CT scans of living adults to develop a sex estimation method for contemporary Turkish. Four hundred and twenty eight calcanei CT scans were analysed. The sample was divided in two subsamples: an original (N=348) and a validation sample (N=80) with similar distribution of males and females. Nine classical measurements were taken using the 3D models of the calcanei and two different statistical methods (Discriminant function analysis and Binary logistic regression) were used. Classification accuracy ranged from 82% to 98% for the validation sample and it was consistently high using any of the two methods. Sex bias seems to be lower for most of the logistic regression equations compared to the discriminant functions. These results, however, need further testing to be verified. Based on the results of this study we recommend the use of both methods for sex estimation from the measurements of the calcaneus bone in a Turkish population.",279,,1,310,Demography; Logistic regression; Calcaneus; Turkish population; Turkish; Sex bias; Sex estimation; Mathematics; Discriminant function analysis; Sample (statistics),Calcaneus; Computed tomography; Forensic Anthropology Population Data; Sex estimation; Turkey,"Adolescent; Adult; Aged; Aged, 80 and over; Calcaneus/anatomy & histology; Discriminant Analysis; Female; Forensic Anthropology; Humans; Imaging, Three-Dimensional; Logistic Models; Male; Middle Aged; Multidetector Computed Tomography; Retrospective Studies; Sex Determination by Skeleton/methods; Turkey; Young Adult",,,https://europepmc.org/article/MED/28912044 https://www.ncbi.nlm.nih.gov/pubmed/28912044 https://pubag.nal.usda.gov/catalog/5811897 https://www.research.ed.ac.uk/portal/files/45224129/2017_Ekizoglu_et_al._FSI_in_press.pdf https://pubmed.ncbi.nlm.nih.gov/28912044/ https://jglobal.jst.go.jp/en/detail?JGLOBAL_ID=201702211325915573 http://www.sciencedirect.com/science/article/pii/S0379073817302979 https://www.sciencedirect.com/science/article/pii/S0379073817302979 https://core.ac.uk/download/195267046.pdf,http://dx.doi.org/10.1016/j.forsciint.2017.07.038,28912044,10.1016/j.forsciint.2017.07.038,2745084888,,0,001-290-445-829-917; 001-983-891-666-064; 006-911-712-776-671; 007-520-675-518-590; 008-597-858-179-589; 008-764-432-222-872; 009-672-622-615-667; 011-773-742-635-405; 014-893-170-039-784; 016-580-313-404-132; 017-025-772-676-253; 023-593-658-885-214; 026-559-154-523-818; 027-562-123-095-279; 029-154-861-087-14X; 029-251-445-186-776; 033-904-391-752-882; 040-263-028-937-889; 042-472-519-349-153; 043-803-862-174-055; 047-687-321-220-821; 050-794-110-897-498; 051-785-042-348-244; 051-996-314-340-319; 054-137-201-883-249; 055-114-386-553-434; 057-381-590-084-101; 065-700-134-890-092; 067-233-165-689-239; 074-324-302-614-178; 076-955-825-421-328; 077-119-118-047-835; 081-683-292-310-557; 083-712-193-629-522; 083-771-496-122-008; 084-431-583-247-090; 085-078-661-864-492; 087-235-961-150-829; 087-698-461-241-880; 088-115-111-051-226; 092-790-151-841-795; 097-231-104-406-011; 105-716-968-096-528; 115-082-666-806-716; 115-508-215-579-601; 130-207-788-597-983; 130-210-825-116-032; 142-184-783-958-969; 161-016-092-729-944,18,true,cc-by-nc-nd,green 025-726-345-497-877,State-of-the-art techniques for passive image forgery detection: a brief review,,2022,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Simranjot Kaur; Rajneesh Rani; Ritu Garg; Nonita Sharma,,14,5,456,456,Computer science; State (computer science); Artificial intelligence; Image (mathematics); Computer security; Computer vision; Computer graphics (images),,,,,,http://dx.doi.org/10.1504/ijesdf.2022.125403,,10.1504/ijesdf.2022.125403,,,0,,0,false,, 025-962-349-677-765,A memory-based game-theoretic defensive approach for digital forensic investigators,,2021,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Saeed Shafiee Hasanabadi; Arash Habibi Lashkari; Ali A. Ghorbani,,38,,301214,,Fictitious play; Set (psychology); Reliability (computer networking); Action (philosophy); Space (commercial competition); Computer science; Nash equilibrium; Theoretical computer science; Digital forensics; Reduction (complexity),,,,,https://doi.org/10.1016/j.fsidi.2021.301214 https://www.sciencedirect.com/science/article/abs/pii/S2666281721001220,http://dx.doi.org/10.1016/j.fsidi.2021.301214,,10.1016/j.fsidi.2021.301214,3193654456,,0,005-560-290-519-705; 009-293-796-361-476; 011-167-475-273-787; 016-182-913-003-021; 018-678-258-353-042; 020-694-429-474-714; 026-154-621-809-909; 029-953-620-264-695; 031-974-228-201-694; 039-989-054-508-639; 055-628-965-684-111; 056-128-746-951-406; 059-283-555-888-204; 061-815-463-722-756; 062-887-226-019-687; 073-058-999-066-363; 073-082-463-242-605; 074-858-129-095-891; 075-951-555-454-394; 082-535-987-751-297; 082-607-667-713-101; 099-550-969-605-475; 103-983-382-640-024; 111-196-895-302-212; 120-279-128-409-377; 129-284-192-877-216; 129-570-949-797-11X; 140-726-241-135-766; 148-588-574-643-310; 155-444-284-938-883; 176-652-143-857-842; 193-397-772-894-612,1,false,, 026-075-374-433-282,Frequency filtering to suppress background noise in fingerprint evidence: quantifying the fidelity of digitally enhanced fingerprint images.,2014-06-28,2014,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Jacqueline A. Speir; Jack Hietpas,,242,,94,102,Background noise; Digital image processing; Transformation (function); Artificial intelligence; Matching (statistics); Pattern recognition; Pairwise comparison; Fingerprint; Computer vision; Mathematics; Image quality; Minutiae,Fast Fourier transform; Fingerprints; Frequency filtering; Image enhancement; Image quality; Image transformation,"Dermatoglyphics; Fourier Analysis; Humans; Image Enhancement/methods; Image Processing, Computer-Assisted",,,https://www.sciencedirect.com/science/article/pii/S037907381400262X https://www.sciencedirect.com/science/article/pii/S037907381400262X#! https://www.ncbi.nlm.nih.gov/pubmed/25047216,http://dx.doi.org/10.1016/j.forsciint.2014.06.026,25047216,10.1016/j.forsciint.2014.06.026,2031759054,,0,003-463-753-830-501; 005-665-984-215-053; 008-421-161-951-314; 008-586-900-014-443; 010-587-202-626-051; 015-734-880-114-820; 018-543-988-152-703; 022-423-247-312-069; 029-915-167-513-587; 033-187-705-869-065; 039-429-815-992-31X; 040-794-433-672-987; 057-052-298-983-380; 061-639-908-669-485; 071-738-829-786-743; 078-211-992-603-568; 080-922-499-026-552; 089-571-989-504-866; 093-592-412-735-35X; 093-733-428-187-032; 093-962-160-006-34X; 100-571-759-982-439; 106-528-009-917-771; 116-086-652-168-500; 125-635-029-821-737; 150-325-162-873-23X; 174-521-672-841-085,7,false,, 026-085-213-775-133,An integrative review of historical technology and countermeasure usage trends in online child sexual exploitation material offenders,,2020,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Chad M. S. Steel; Emily Newman; Suzanne O'Rourke; Ethel Quayle,,33,,300971,,Bulletin board system; Peer review; Risk management tools; Emerging technologies; Countermeasure; Data science; Child pornography; Quality (business); Computer science; Grey literature,,,,,https://dblp.uni-trier.de/db/journals/di/di33.html#SteelNOQ20 https://www.sciencedirect.com/science/article/pii/S2666281720300615 https://www.research.ed.ac.uk/portal/en/publications/an-integrative-review-of-historical-technology-and-countermeasure-usage-trends-in-online-child-sexual-exploitation-material-offenders(0da83d36-7c18-489c-b44f-ae0ae69b4a69).html https://www.research.ed.ac.uk/en/publications/an-integrative-review-of-historical-technology-and-countermeasure https://doi.org/10.1016/j.fsidi.2020.300971,http://dx.doi.org/10.1016/j.fsidi.2020.300971,,10.1016/j.fsidi.2020.300971,3016872658,,0,000-155-747-194-525; 000-992-835-662-649; 001-601-037-769-359; 002-639-305-780-571; 002-691-756-917-184; 003-730-549-750-436; 004-430-064-731-538; 007-088-344-977-960; 008-761-162-903-745; 009-285-002-570-736; 010-499-521-902-738; 011-591-544-599-725; 013-188-159-672-415; 013-628-978-571-550; 015-327-748-790-583; 017-739-454-790-258; 018-348-310-953-351; 018-953-650-787-877; 019-426-074-239-339; 019-645-930-990-548; 020-706-497-375-393; 020-788-875-314-291; 021-023-423-648-049; 024-827-185-194-071; 025-743-892-862-313; 027-012-701-345-983; 028-648-732-366-98X; 029-208-652-591-850; 029-637-177-374-579; 031-008-031-122-184; 031-296-773-094-652; 034-457-407-452-804; 035-959-392-086-480; 036-754-354-530-672; 042-672-663-858-442; 044-836-510-996-773; 046-777-126-756-615; 047-834-047-089-214; 048-384-957-710-162; 049-429-484-728-815; 052-050-182-724-079; 052-371-443-346-203; 052-754-899-559-723; 054-330-668-156-306; 054-877-126-502-111; 055-368-359-834-759; 055-536-153-167-911; 058-923-618-930-227; 060-766-484-047-29X; 061-908-629-117-242; 063-141-469-251-670; 065-268-899-686-405; 068-772-236-076-210; 070-606-448-863-740; 070-680-303-502-069; 071-457-670-803-087; 072-632-581-576-865; 076-559-618-849-490; 082-574-545-694-362; 083-187-698-242-662; 083-713-223-417-278; 088-995-805-152-02X; 089-997-776-481-013; 102-082-875-475-958; 105-036-633-561-88X; 109-135-424-904-881; 111-662-501-102-388; 116-528-861-457-89X; 119-096-217-826-650; 121-857-836-537-001; 126-878-420-226-925; 130-834-531-769-009; 131-315-818-039-654; 131-876-750-347-342; 134-629-866-216-994; 140-471-759-624-394; 142-317-169-714-258; 150-209-129-879-236; 153-006-051-558-30X; 157-942-724-066-519; 158-568-714-766-182; 163-288-657-166-547; 163-398-639-689-763; 172-740-647-965-518; 198-237-513-766-519,8,false,, 026-129-197-578-229,Insider Threat Prediction Based on Unsupervised Anomaly Detection Scheme for Proactive Forensic Investigation,,2021,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Yichen Wei; Kam-Pui P Chow; Siu-Ming Yiu,,38,,301126,,Scheme (programming language); Insider threat; Computer security; Computer science; Anomaly detection,,,,,https://dfrws.org/wp-content/uploads/2021/01/2021_APAC_paper-insider_threat_prediction_based_on_unsupervised_anomaly_detection_scheme_for_proactive_forensic_investigation.pdf https://dfrws.org/presentation/insider-threat-prediction-based-on-unsupervised-anomaly-detection-scheme-for-proactive-forensic-investigation/,http://dx.doi.org/10.1016/j.fsidi.2021.301126,,10.1016/j.fsidi.2021.301126,3124852128,,0,001-134-660-509-890; 009-452-389-564-781; 014-294-779-021-838; 016-575-189-412-269; 024-430-994-116-844; 025-712-409-728-543; 028-394-442-354-684; 044-937-786-034-906; 046-590-593-651-572; 053-094-537-530-97X; 055-820-586-264-010; 088-097-202-235-825; 103-708-848-416-467; 126-300-901-020-679; 133-416-067-270-358; 134-926-807-852-182,6,true,cc-by-nc-nd,hybrid 026-153-834-908-324,Cybersecurity Index for Undergraduate Computer Science Courses in the UK,2020-08-18,2020,journal article,Journal of Applied Security Research,19361610; 19361629,Informa UK Limited,United Kingdom,Natasha Ruiz; Pancham Shukla; Hassan B. Kazemian,The paper proposes a novel index to classify how well UK Computer Science courses articulate cybersecurity-related content through their course/module pages. The aim of this work is to raise awaren...,16,4,456,469,Mathematics education; Work (electrical); Index (economics); It education; Computer science,,,,,http://repository.londonmet.ac.uk/6020/ https://www.tandfonline.com/doi/full/10.1080/19361610.2020.1798173 https://core.ac.uk/download/333903340.pdf,http://dx.doi.org/10.1080/19361610.2020.1798173,,10.1080/19361610.2020.1798173,3079667524,,0,002-449-146-256-491; 006-092-044-615-744; 010-591-016-199-991; 014-286-004-687-474; 015-149-842-770-504; 023-910-206-453-855; 030-276-442-793-235; 040-797-487-892-25X; 045-083-923-495-216; 050-639-366-615-503; 060-146-049-279-187; 064-353-698-255-035; 067-993-638-492-324; 071-463-469-373-59X; 120-869-886-272-533,0,true,,green 026-168-618-204-738,Low complexity cybersecurity architecture for the development of ITS in smart cities,,2021,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Nawal Alsaffar; Wael M. El Medany; Hayat Ali,,13,6,571,571,Computer science; Computer security; Architecture; Smart card; Data science; Internet privacy,,,,,,http://dx.doi.org/10.1504/ijesdf.2021.118544,,10.1504/ijesdf.2021.118544,,,0,,0,false,, 026-228-290-740-116,Digital forensic analysis of mobile automotive maintenance applications,,2022,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,Faisal Sumaila; Hayretdin Bahsi,,43,,301440,301440,Digital forensics; Computer science; Automotive industry; Popularity; Global Positioning System; Mobile device; Triage; Computer security,,,,,,http://dx.doi.org/10.1016/j.fsidi.2022.301440,,10.1016/j.fsidi.2022.301440,,,0,016-322-663-058-127; 021-199-821-854-824; 066-235-037-082-291; 081-447-017-308-327; 090-496-255-429-009; 094-142-794-127-63X,0,false,, 026-285-588-732-099,Digital Forensic Dentistry,,2019,journal article,Indian Journal of Forensic Medicine & Toxicology,09739122; 09739130,Diva Enterprises Private Limited,India,Sthitaprajna Lenka; Karishma Rathor; Daebashruti Naik; Satchidananda Meher,"Forensic odontology helps in the age estimation (in children) by taking biological evidence from teeth in medico-legal matters. The person's identification is done by using dental radiographs, radiovisiography, ante-and post-mortem photographs and DNA analysis. Lately, the use of software technology has become a mandatory part of forensic odontology. There are several studies done worldwide, where these software technologies have helped in getting conclusive and accurate results. This article highlights the use of digital technologies which are currently in use in the field of forensic dentistry.",13,4,1912,1915,Medical physics; Forensic dentistry; Software technology; Forensic odontology; Biological evidence; Age estimation; Mathematics; Digital forensics,,,,,http://www.indianjournals.com/ijor.aspx?target=ijor:ijfmt&volume=13&issue=4&article=347,http://dx.doi.org/10.5958/0973-9130.2019.00598.x,,10.5958/0973-9130.2019.00598.x,2991490915,,0,,0,false,, 026-290-088-195-051,Improving source camera identification using a simplified total variation based noise removal algorithm,,2013,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Floris Gisolf; Anwar Malgoezar; Teun Baar; Zeno Geradts,,10,3,207,214,Algorithm; Noise; Artificial intelligence; Noise reduction; Digital camera; Variation (game tree); Camera identification; Computer vision; Computer science; Wavelet; Identification (information); Process (computing),,,,,https://www.researchgate.net/profile/Floris_Gisolf/publication/259164871_Improving_source_camera_identification_using_a_simplified_total_variation_based_noise_removal_algorithm/links/5460fea20cf27487b452684b.pdf https://dare.uva.nl/personal/search?identifier=1be12d32-53f0-46eb-9e99-72c5497a9e6b https://dl.acm.org/doi/10.1016/j.diin.2013.08.002 http://dblp.uni-trier.de/db/journals/di/di10.html#GisolfMBG13 https://www.narcis.nl/publication/RecordID/oai%3Adare.uva.nl%3Apublications%2F1be12d32-53f0-46eb-9e99-72c5497a9e6b http://dx.doi.org/10.1016/j.diin.2013.08.002 https://www.sciencedirect.com/science/article/pii/S1742287613000777 https://dblp.uni-trier.de/db/journals/di/di10.html#GisolfMBG13 https://dx.doi.org/10.1016/j.diin.2013.08.002 https://core.ac.uk/display/132739752 https://doi.org/10.1016/j.diin.2013.08.002,http://dx.doi.org/10.1016/j.diin.2013.08.002,,10.1016/j.diin.2013.08.002,2009136431,,0,003-009-062-014-855; 012-412-270-035-761; 036-162-322-223-660; 036-277-431-302-085; 045-226-923-439-105; 048-955-603-721-071; 053-781-637-768-867; 060-043-515-260-052; 069-847-568-544-420; 073-556-368-991-677; 077-828-134-917-257; 083-097-133-928-799; 093-664-113-855-239; 098-249-353-282-074; 106-295-038-562-776; 160-685-922-453-820; 163-715-300-552-254; 179-834-398-565-338; 180-088-494-514-913; 184-897-235-429-285,29,false,, 026-348-389-000-51X,"Book review: Anastasia Powell, Gregory Stratton and Robin Cameron, Digital Criminology: Crime and Justice in Digital Society:",2018-10-08,2018,journal article,Theoretical Criminology,13624806; 14617439,SAGE Publications,United States,Mark A Wood,,23,4,571,574,Economic Justice; Sociology; Digital society; Criminology,,,,,https://journals.sagepub.com/doi/abs/10.1177/1362480618805884,http://dx.doi.org/10.1177/1362480618805884,,10.1177/1362480618805884,2895976886,,0,013-933-408-126-106; 050-119-609-226-360; 058-375-411-049-614; 112-369-136-519-735,1,false,, 026-411-888-259-98X,International aspects of migrating digital forensics in the cloud,2014-01-31,2014,journal article,Digital Evidence and Electronic Signature Law Review,20548508; 17564611,School of Advanced Study,Spain,John W. Bagby; Joseph J. Schwerha,"John W. Bagby and Joseph J. Schwerha examine the effect that ‘cloud’ computing has on digital forensics, and consider the burden on privacy, security and the development of forensic quality evidence, and suggest it is necessary to re-interpret procedural and evidence law to reduce the risk of injustice as cloud architectures evolve. Index words: digital forensics; cloud computing; international considerations; modification of metadata.",10,0,,,Cloud computing security; Injustice; Index (publishing); Quality (business); Computer security; Computer science; Cloud computing; Digital forensics; Metadata,,,,,https://sas-space.sas.ac.uk/5593/ https://journals.sas.ac.uk/deeslr/article/view/2026,http://dx.doi.org/10.14296/deeslr.v10i0.2026,,10.14296/deeslr.v10i0.2026,2062829935,,0,,0,true,cc-by-nc-nd,hybrid 026-538-145-726-733,Memory forensic analysis of a programmable logic controller in industrial control systems,,2022,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,Muhammad Haris Rais; Rima Asmar Awad; Juan Lopez; Irfan Ahmed,"In industrial control systems (ICS), programmable logic controllers (PLCs) are used to automate physical processes such as nuclear plants and power grid stations, and are often subject to cyber attacks. As in conventional IT domain, the memory analysis of the PLCs can help answer important forensic questions about the attack, such as the presence of malicious firmware, injection of modified control logic (the program running on the PLC), and manipulation of I/O devices (e.g., sensors and actuators). Unlike conventional IT domain, PLCs have heterogeneous hardware architecture, proprietary firmware and control software, making it challenging to employ a unified framework for their memory forensics. For merely extracting artifacts of forensic importance, reverse-engineering the firmware is a tedious task, and the effort needs to be repeated for every PLC model. As a community, a step-wise approach to tackle this challenge is to analyze the memory of specific PLCs, and subsequently find a generic framework applicable to all PLCs. Our work is a step forward in this direction. By following a methodology that focuses on the functional layer of PLCs instead of reverse engineering the firmware, we analyze the digital forensic artifacts available in a common PLC, Allen-Bradley ControlLogix 1756-L61. Before diving into the memory dump, we analyze the PLC control software to create a list of important artifacts that are sure to exist in the PLC memory dump. The approach employs a setup where PLC control software RSLogix-5000 is connected to the PLC, and the memory dump can be obtained as and when needed. We create test cases that sequentially highlight each category of artifacts, followed by an examination of the resultant impact on memory. After attaining the listed artifacts, we employ conventional string and known data searches to extract interesting information present in this PLC's memory. The memory analysis profile, presented as a Python library and shared with the community, can help a forensic investigator to readily extract forensic artifacts from the same model's controller. The adopted approach may help researchers in creating memory profile of other PLCs, and ultimately formulating a generic PLC memory analysis framework.",40,,301339,301339,Firmware; Programmable logic controller; Computer science; Embedded system; Control logic; Industrial control system; Memory address; Microcode; Domain (mathematical analysis); Software; Controller (irrigation); Computer hardware,,,,,,http://dx.doi.org/10.1016/j.fsidi.2022.301339,,10.1016/j.fsidi.2022.301339,,,0,007-472-112-945-149; 016-977-014-731-403; 062-165-438-660-789; 125-622-261-107-674; 163-651-846-514-081; 170-489-073-241-86X,2,true,,hybrid 026-774-296-742-022,Integrated digital forensic process model,,2013,journal article,Computers & Security,01674048,Elsevier BV,United Kingdom,Michael Köhn; Mariki M. Eloff; Jan H. P. Eloff,"Digital forensics is an established research and application field. Various process models exist describing the steps and processes to follow during digital forensic investigations. During such investigations, it is not only the digital evidence itself that needs to prevail in a court of law; the process followed and terminology used should also be rigorous and generally accepted within the digital forensic community. Different investigators have been refining their own investigative methods, resulting in a variety of digital forensic process models. This paper proposes a standardized Digital Forensic Process Model to aid investigators in following a uniform approach in digital forensic investigations.",38,,103,115,Variety (cybernetics); Data science; Digital forensic process; Digital evidence; Computer security; Computer science; Process (engineering); Computer forensics; Process modeling; Digital forensics,,,,,https://repository.up.ac.za/handle/2263/41922 https://dl.acm.org/citation.cfm?id=2622894 http://dx.doi.org/10.1016/j.cose.2013.05.001 https://www.sciencedirect.com/science/article/pii/S0167404813000849 https://dblp.uni-trier.de/db/journals/compsec/compsec38.html#KohnEE13 https://repository.up.ac.za/bitstream/2263/25433/1/dissertation.pdf https://dl.acm.org/doi/10.1016/j.cose.2013.05.001,http://dx.doi.org/10.1016/j.cose.2013.05.001,,10.1016/j.cose.2013.05.001,2110760901,,0,002-495-833-326-831; 020-944-423-224-895; 021-486-901-460-202; 021-850-998-857-676; 026-893-174-649-526; 031-234-153-523-379; 032-697-093-668-898; 034-916-306-834-918; 035-464-818-494-517; 037-789-654-228-885; 041-100-433-941-603; 047-630-600-014-492; 050-513-243-638-138; 074-014-335-505-388; 085-214-277-668-01X; 087-665-408-966-240; 111-741-773-111-021; 133-508-126-407-763; 134-927-490-231-285; 138-097-495-143-351; 140-821-103-436-654; 157-954-859-648-506; 159-477-048-665-066; 170-299-458-679-224; 179-881-224-143-743; 184-948-841-629-735; 190-065-821-748-92X; 199-172-967-270-034; 199-745-676-923-766,110,true,,green 026-893-763-735-887,Forensic Science International: Digital Investigation,,2020,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Simon R. Davies; Richard Macfarlane; William J. Buchanan,"Memory was captured from a system infected by ransomware and its contents was examined using live forensic tools, with the intent of identifying the symmetric encryption keys being used. NotPetya, Bad Rabbit and Phobos hybrid ransomware samples were tested during the investigation. If keys were discovered, the following two steps were also performed. Firstly, a timeline was manually created by combining data from multiple sources to illustrate the ransomware's behaviour as well as showing when the encryption keys were present in memory and how long they remained there. Secondly, an attempt was made to decrypt the files encrypted by the ransomware using the found keys. In all cases, the investigation was able to confirm that it was possible to identify the encryption keys used. A description of how these found keys were then used to successfully decrypt files that had been encrypted during the execution of the ransomware is also given. The resulting generated timelines provided a excellent way to visualise the behaviour of the ransomware and the encryption key management practices it employed, and from a forensic investigation and possible mitigation point of view, when the encryption keys are in memory.",33,,300979,,Encryption; Point (typography); Key (cryptography); Information retrieval; Ransomware; Computer science; Symmetric-key algorithm; Computer security; Public-key cryptography; Field (computer science); Timeline; Malware; Digital forensics,,,,,https://arxiv.org/abs/2012.08487v1,http://dx.doi.org/10.1016/j.fsidi.2020.300979,,10.1016/j.fsidi.2020.300979,3032179786; 3111001626; 3114032950,,0,001-194-646-761-736; 007-378-888-591-658; 019-523-113-676-924; 032-949-282-040-096; 035-269-627-388-435; 040-911-574-660-701; 041-277-806-049-882; 042-533-836-677-27X; 042-793-944-798-15X; 046-246-565-121-029; 060-428-330-194-375; 096-993-850-376-090; 099-794-122-344-645; 104-133-707-901-997; 148-698-839-036-557; 164-131-908-154-438; 170-529-666-608-421; 179-675-382-662-859,12,true,,green 027-022-585-226-053,Crime and Justice in Digital Society: Towards a ‘Digital Criminology’?,2017-05-22,2017,journal article,"International Journal for Crime, Justice and Social Democracy",22028005; 22027998,Queensland University of Technology,Australia,Gregory Stratton; Anastasia Powell; Robin Cameron,"The opportunities afforded through digital and communications technologies, in particular social media, have inspired a diverse range of interdisciplinary perspectives exploring how such advancements influence the way we live. Rather than positioning technology as existing in a separate space to society more broadly, the ‘digital society’ is a concept that recognises such technologies as an embedded part of the larger social entity and acknowledges the incorporation of digital technologies, media, and networks in our everyday lives (Lupton 2014), including in crime perpetration, victimisation and justice. In this article, we explore potential for an interdisciplinary concept of digital society to expand and inspire innovative crime and justice scholarship within an emerging field of ‘digital criminology’.",6,2,17,33,Economic Justice; Sociology; Victimisation; Scholarship; Space (commercial competition); Cybercrime; Field (Bourdieu); Digital society; Social media; Criminology,,,,,https://apo.org.au/sites/default/files/resource-files/2017-05/apo-nid95406.pdf https://www.crimejusticejournal.com/article/download/355/311 https://doi.org/10.5204/ijcjsd.v6i2.355 https://doaj.org/article/9a2d3dc7d26744e3aaebffabbcd35753 https://apo.org.au/node/95406 https://core.ac.uk/display/88917433 https://researchrepository.rmit.edu.au/esploro/outputs/journalArticle/Crime-and-justice-in-digital-society-towards-a-digital-criminology/9921860641801341 https://core.ac.uk/download/230570259.pdf,http://dx.doi.org/10.5204/ijcjsd.v6i2.355,,10.5204/ijcjsd.v6i2.355,2619009128,,0,,50,true,cc-by,gold 027-023-893-191-352,The 'inverse CSI effect': further evidence from e-crime data,,2013,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Richard E. Overill,"Analysis of incidence and impact trends mined from recent computer crime survey data has yielded circumstantial evidence in support of the previously proposed concept of the 'inverse CSI effect', operating in the cyber-crime domain. The implications of this finding for digital forensics and e-crime investigations are discussed.",5,2,81,89,Econometrics; CSI effect; Survey data collection; Inverse; Crime data; Cyber crime; Computer security; Computer science; Circumstantial evidence; Digital forensics,,,,,https://www.inderscienceonline.com/doi/full/10.1504/IJESDF.2013.055034 https://dl.acm.org/citation.cfm?id=2502952 https://doi.org/10.1504/IJESDF.2013.055034 http://www.inderscience.com/link.php?id=55034 https://dl.acm.org/doi/10.1504/IJESDF.2013.055034 https://dblp.uni-trier.de/db/journals/ijesdf/ijesdf5.html#Overill13,http://dx.doi.org/10.1504/ijesdf.2013.055034,,10.1504/ijesdf.2013.055034,2158681725,,0,028-469-391-758-921; 033-699-703-944-315; 087-307-809-242-788; 091-715-099-676-430; 122-667-738-876-084; 123-695-113-513-413; 179-403-215-710-586; 197-813-445-143-26X,2,false,, 027-658-395-615-692,OpenLV: Empowering investigators and first-responders in the digital forensics process,,2014,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Timothy Vidas; Brian Kaplan; Matthew K. Geiger,"Abstract The continuing decline in the cost-per-megabyte of hard disk storage has inevitably led to a ballooning volume of data that needs to be reviewed in digital investigations. The result: case backlogs that commonly stretch for months at forensic labs, and per-case processing that occupies days or weeks of analytical effort. Yet speed is critical in situations where delay may render the evidence useless or endanger personal safety, such as when a suspect may flee, a victim is at risk, criminal tactics or control infrastructure may change, etc. In these and other cases, investigators need tools to enable quick triage of computer evidence in order to answer urgent questions, maintain the pace of an investigation and assess the likelihood of acquiring pertinent information from the device. This paper details the design and application of a tool, OpenLV, that not only meets the needs for speedy initial triage, but also can facilitate the review of digital evidence at later stages of investigation. With OpenLV, an investigator can quickly and safely interact with collected evidence, much as if they had sat down at the computer at the time the evidence was collected. Since OpenLV works without modifying the evidence, its use in triage does not preclude subsequent, in-depth forensic analysis. Unlike many popular forensics tools, OpenLV requires little training and facilitates a unprecedented level of interaction with the evidence.",11,,S45,S53,First responder; Triage; Pace; Suspect; Digital evidence; Computer security; Computer science; Process (engineering); Virtualization; Digital forensics,,,,,https://www.sciencedirect.com/science/article/pii/S1742287614000115#! https://doi.org/10.1016/j.diin.2014.03.006 https://users.ece.cmu.edu/~tvidas/papers/DFRWSEU14.pdf https://www.sciencedirect.com/science/article/pii/S1742287614000115 https://core.ac.uk/display/82096948 https://core.ac.uk/download/pdf/82096948.pdf,http://dx.doi.org/10.1016/j.diin.2014.03.006,,10.1016/j.diin.2014.03.006,2059636126,,0,002-633-789-384-681; 004-260-804-798-107; 020-944-423-224-895; 032-286-659-568-014; 037-483-791-552-006; 038-668-970-194-854; 039-166-557-492-520; 047-630-600-014-492; 049-146-576-773-816; 049-313-374-093-607; 067-987-558-984-619; 081-458-407-971-603; 092-058-232-746-872; 094-295-279-676-447; 102-822-532-339-461; 142-884-607-464-932; 153-153-144-072-106; 167-592-705-831-583; 199-745-676-923-766,19,true,cc-by-nc-nd,hybrid 027-669-740-302-157,Detection of AMR double compression using compressed-domain speech features,,2020,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Jose Fabrizio Pereira Sampaio; Francisco Assis de Oliveira Nascimento,,33,,200907,,Support vector machine; Offset (computer science); Adaptive Multi-Rate audio codec; Waveform; Audio codec; Software; Signal compression; Speech recognition; Computer science; Digital audio,,,,Brazilian Federal Police,https://doi.org/10.1016/j.fsidi.2020.200907 https://dblp.uni-trier.de/db/journals/di/di33.html#SampaioN20 https://www.sciencedirect.com/science/article/pii/S2666281720300275,http://dx.doi.org/10.1016/j.fsidi.2020.200907,,10.1016/j.fsidi.2020.200907,3011517656,,0,000-780-924-227-038; 001-475-812-137-244; 003-307-949-560-377; 003-722-930-210-80X; 005-586-408-222-540; 006-444-368-949-237; 007-237-563-451-826; 009-995-234-793-222; 012-653-690-277-588; 013-481-527-037-718; 015-153-772-071-055; 015-572-345-687-994; 015-613-308-645-582; 018-631-048-509-418; 022-418-214-623-366; 023-928-444-110-407; 027-102-276-728-279; 033-291-241-201-031; 034-903-659-262-369; 036-335-162-732-070; 038-566-878-944-643; 039-147-653-655-621; 039-614-975-031-707; 042-057-988-064-355; 042-273-563-492-537; 045-476-923-862-386; 045-637-048-476-982; 048-715-989-260-702; 049-209-305-832-496; 050-679-959-351-247; 053-634-304-259-810; 055-532-035-271-453; 061-736-150-727-550; 068-543-662-382-027; 073-080-987-506-684; 073-458-770-584-456; 077-662-243-052-566; 085-199-005-297-953; 088-455-736-193-874; 089-662-206-683-698; 090-003-050-894-611; 090-305-576-585-024; 093-427-308-175-939; 099-377-925-922-763; 106-326-322-500-176; 106-711-529-301-87X; 107-497-668-343-799; 107-893-095-022-633; 119-539-933-121-82X; 124-719-700-658-158; 128-911-503-412-98X; 130-912-912-805-406; 132-041-004-899-154; 134-701-584-331-832; 136-116-685-762-178; 138-870-891-535-969; 143-695-756-474-732; 144-755-814-816-787; 145-263-323-314-008; 151-990-638-115-749; 155-660-623-222-369; 158-275-949-727-314; 161-159-291-669-583; 163-626-914-479-851,4,false,, 027-724-505-038-578,A cryptographic data hiding algorithm with high cover text capacity,,2019,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Muhammad Azeem; Jingsha He; Khurram Gulzar Rana; Faheem Akhtar,,11,2,225,225,Computer science; Cryptography; Cover (algebra); Information hiding; Algorithm; Data mining; Theoretical computer science; Computer security; Artificial intelligence; Embedding; Mechanical engineering; Engineering,,,,,,http://dx.doi.org/10.1504/ijesdf.2019.098804,,10.1504/ijesdf.2019.098804,,,0,,4,false,, 028-144-125-400-817,Digital investigations: relevance and confidence in disclosure,2021-09-21,2021,journal article,ERA Forum,18639038; 16123093,Springer Verlag,Germany,Philip Anderson; Dave Sampson; Seanpaul Gilroy,"The field of digital forensics has grown exponentially to include a variety of digital devices on which digitally stored information can be processed and used for different types of crimes. As a result, as this growth continues, new challenges for those conducting digital forensic examinations emerge. Digital forensics has become mainstream and grown in importance in situations where digital devices used in the commission of a crime need examining. This article reviews existing literature and highlights the challenges while exploring the lifecycle of a mobile phone examination and how the disclosure and admissibility of digital evidence develops.",,,1,13,Variety (cybernetics); Data science; Mobile phone; Mainstream; Transparency (behavior); Digital evidence; Field (computer science); Digital forensics; Relevance (information retrieval),,,,,https://researchportal.northumbria.ac.uk/en/publications/digital-investigations-relevance-and-confidence-in-disclosure https://link.springer.com/content/pdf/10.1007/s12027-021-00687-1.pdf https://link.springer.com/article/10.1007/s12027-021-00687-1 https://paperity.org/p/272916707/digital-investigations-relevance-and-confidence-in-disclosure,https://researchportal.northumbria.ac.uk/en/publications/digital-investigations-relevance-and-confidence-in-disclosure,,,3199727879,,0,009-284-801-057-774; 015-537-092-918-913; 018-093-184-946-852; 048-141-687-795-752; 050-618-920-212-97X; 074-614-672-576-143; 088-938-096-763-07X; 094-468-232-325-36X; 167-751-222-897-487; 194-940-035-354-905,0,false,, 028-200-061-952-420,Cybercrime in the social media of Bangladesh: an analysis of existing legal frameworks,,2022,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Kudrat E Khuda Babu; Md. Abu Bakar Siddik,,14,1,1,1,Cybercrime; Computer science; Social media; Computer security; Internet privacy; Data science; Social network analysis,,,,,,http://dx.doi.org/10.1504/ijesdf.2022.119998,,10.1504/ijesdf.2022.119998,,,0,,1,false,, 028-399-721-856-065,Digital evidence exceptionalism? A review and discussion of conceptual hurdles in digital evidence transformation.,2020-08-28,2020,journal article,Forensic science international. Synergy,2589871x,Elsevier BV,Netherlands,Alex Biedermann; Kyriakos N. Kotsoglou,"Forensic science is currently undergoing a transformation and expansion to include modern types of evidence, such as evidence generated by digital investigations. This development is said to raise a series of challenges, both in operational and conceptual dimensions. This paper reviews and discusses a series of convoluted conceptual hurdles that are encountered in connection with the use of digital evidence as part of evidence and proof processes at trial, in contradistinction to investigative uses of such types of evidence. As a recent example raising such hurdles, we analyse and discuss assertions and proposals made in the article ""Digital Evidence Certainty Descriptors (DECDs)"" by Graeme Horsman (32 Forensic Science International: Digital Investigation (2020) 200896).",2,,262,274,Political science; Exceptionalism; Digital evidence; Weight of evidence; Engineering ethics; Certainty,Digital evidence; Evaluative reporting; Probability; Weight of evidence,,,Schweizerischer Nationalfonds zur Förderung der Wissenschaftlichen Forschung,https://www.ncbi.nlm.nih.gov/pubmed/32944711 https://serval.unil.ch/resource/serval:BIB_2D70F52A6C50.P001/REF.pdf https://pubmed.ncbi.nlm.nih.gov/32944711/ https://serval.unil.ch/en/notice/serval:BIB_2D70F52A6C50 https://researchportal.northumbria.ac.uk/en/publications/digital-evidence-exceptionalism-a-review-and-discussion-of-concep https://www.sciencedirect.com/science/article/pii/S2589871X2030053X https://core.ac.uk/download/334593742.pdf,http://dx.doi.org/10.1016/j.fsisyn.2020.08.004,32944711,10.1016/j.fsisyn.2020.08.004,3081942181,PMC7481130,0,000-178-375-284-248; 000-680-610-076-187; 001-794-049-244-772; 004-244-530-471-560; 007-545-564-801-255; 009-803-691-567-926; 013-430-618-958-58X; 014-401-428-086-120; 015-238-949-406-002; 016-976-912-187-206; 017-053-145-452-574; 017-532-588-960-752; 017-646-033-380-522; 017-676-770-095-833; 020-867-396-119-347; 022-799-618-827-180; 026-831-936-435-919; 026-943-588-349-358; 028-568-241-747-171; 030-561-874-846-524; 031-488-685-515-070; 038-406-981-485-542; 038-927-473-835-01X; 040-382-558-131-008; 043-832-112-590-677; 044-895-263-937-02X; 046-469-721-997-646; 049-861-007-939-866; 055-601-228-676-162; 056-285-104-372-145; 058-717-000-287-105; 060-224-586-183-448; 060-336-293-255-723; 064-107-009-692-27X; 073-790-480-897-758; 076-459-003-064-111; 079-046-994-186-390; 079-152-497-703-763; 081-453-315-841-69X; 085-370-444-410-812; 086-687-838-854-880; 088-306-589-450-500; 089-973-732-045-205; 093-053-768-366-548; 096-423-057-147-490; 099-407-105-258-080; 101-549-415-202-81X; 101-660-041-166-10X; 105-127-902-669-64X; 111-590-691-227-607; 117-555-147-368-574; 119-850-082-064-135; 146-400-282-561-102; 151-795-409-748-215; 152-902-067-717-677; 155-902-134-782-014; 159-382-983-272-683; 163-535-540-190-872; 173-145-269-859-717; 190-320-022-663-482,3,true,"CC BY, CC BY-NC-ND",gold 028-403-698-637-145,A visual approach to interpreting NAND flash memory,,2014,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Bradley Schatz,,11,3,214,223,NAND gate; Embedded system; Reverse engineering; Flash file system; Flash memory; Visual approach; Visualization; Computer science; Android (operating system); Digital forensics; Computer hardware,,,,,https://www.sciencedirect.com/science/article/pii/S1742287614000619 https://dl.acm.org/doi/10.1016/j.diin.2014.05.018 https://dx.doi.org/10.1016/j.diin.2014.05.018 http://dx.doi.org/10.1016/j.diin.2014.05.018 http://www.sciencedirect.com/science/article/pii/S1742287614000619,http://dx.doi.org/10.1016/j.diin.2014.05.018,,10.1016/j.diin.2014.05.018,2068192377,,0,024-385-303-080-230; 025-090-019-547-487; 030-674-871-669-121; 048-778-071-128-829; 074-011-129-717-773; 074-933-143-629-826; 092-043-845-339-506,3,false,, 028-538-411-121-829,A novel chaotic hash-based attribute-based encryption and decryption on cloud computing,,2018,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Lakshmi Naga Divya Tamma; Shaik Shakeel Ahamad,,10,1,1,1,Computer science; Hash function; Encryption; Cloud computing; Computer security; Theoretical computer science; Operating system,,,,,,http://dx.doi.org/10.1504/ijesdf.2018.089203,,10.1504/ijesdf.2018.089203,,,0,,3,false,, 028-656-707-596-927,Privacy-preserving email forensics,,2015,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Frederik Armknecht; Andreas Dewald,"In many digital forensic investigations, email data needs to be analyzed. However, this poses a threat to the privacy of the individual whose emails are being examined and in particular becomes a problem if the investigation clashes with privacy laws. This is commonly addressed by allowing the investigator to run keyword searches and to reveal only those emails that contain at least some of the keywords. While this could be realized with standard cryptographic techniques, further requirements are present that call for novel solutions: (i) for investigation-tactical reasons the investigator should be able to keep the search terms secret and (ii) for efficiency reasons no regular interaction should be required between the investigator and the data owner. We close this gap by introducing a novel cryptographic scheme that allows to encrypt entire email boxes before handing them over for investigation. The key feature is that the investigator can non-interactively run keyword searches on the encrypted data and decrypt those emails (and only those) for which a configurable number of matches occurred. Our implementation as a plug-in for a standard forensic framework confirms the practical applicability of the approach.",14,,S127,S136,Dictionary attack; Encryption; Privacy laws of the United States; Cryptography; Key (cryptography); Scheme (programming language); Computer security; Feature (machine learning); Computer science; Digital forensics,,,,,https://dl.acm.org/doi/10.1016/j.diin.2015.05.003 https://doi.org/10.1016/j.diin.2015.05.003 https://madoc.bib.uni-mannheim.de/58940/ https://dblp.uni-trier.de/db/journals/di/di14.html#ArmknechtD15 https://core.ac.uk/display/82223728 https://www.sciencedirect.com/science/article/pii/S1742287615000481 https://core.ac.uk/download/pdf/82223728.pdf,http://dx.doi.org/10.1016/j.diin.2015.05.003,,10.1016/j.diin.2015.05.003,1458597112,,0,000-262-148-303-383; 003-148-232-365-149; 005-562-210-668-153; 009-701-742-236-493; 019-831-293-743-518; 026-552-102-453-350; 030-682-441-981-123; 035-877-258-121-493; 036-761-554-539-335; 042-899-662-274-361; 043-577-777-308-888; 050-308-742-156-878; 056-948-462-432-827; 063-278-462-775-305; 065-302-661-316-398; 072-007-911-851-839; 073-278-265-810-776; 083-007-771-970-738; 085-214-277-668-01X; 099-932-436-097-395; 134-443-873-876-071; 145-002-823-706-838; 150-313-223-289-945; 181-095-475-426-346; 198-865-562-521-769,18,true,cc-by-nc-nd,hybrid 029-095-739-172-239,A review of digital video tampering: from simple editing to full synthesis.,,2019,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Pamela Johnston; Eyad Elyan,"Abstract Video tampering methods have witnessed considerable progress in recent years. This is partly due to the rapid development of advanced deep learning methods, and also due to the large volume of video footage that is now in the public domain. Historically, convincing video tampering has been too labour intensive to achieve on a large scale. However, recent developments in deep learning-based methods have made it possible not only to produce convincing forged video but also to fully synthesize video content. Such advancements provide new means to improve visual content itself, but at the same time, they raise new challenges for state-of-the-art tampering detection methods. Video tampering detection has been an active field of research for some time, with periodic reviews of the subject. However, little attention has been paid to video tampering techniques themselves. This paper provides an objective and in-depth examination of current techniques related to digital video manipulation. We thoroughly examine their development, and show how current evaluation techniques provide opportunities for the advancement of video tampering detection. A critical and extensive review of photo-realistic video synthesis is provided with emphasis on deep learning-based methods. Existing tampered video datasets are also qualitatively reviewed and critically discussed. Finally, conclusions are drawn upon an exhaustive and thorough review of tampering methods with discussions of future research directions aimed at improving detection methods.",29,,67,81,Deep learning; Artificial intelligence; SIMPLE (military communications protocol); Digital video; Field (computer science); Computer science; Multimedia; Public domain,,,,,https://www.sciencedirect.com/science/article/pii/S1742287618304146 https://rgu-repository.worktribe.com/output/235079 https://rgu-repository.worktribe.com/preview/235086/JOHNSTON%202019%20A%20review%20of%20digital%20video.pdf https://openair.rgu.ac.uk/handle/10059/3357 https://core.ac.uk/download/222837284.pdf,http://dx.doi.org/10.1016/j.diin.2019.03.006,,10.1016/j.diin.2019.03.006,2925132159,,0,001-310-037-443-674; 002-839-056-638-879; 004-604-522-317-113; 005-315-703-269-523; 006-133-184-291-380; 006-964-406-191-818; 008-347-283-062-379; 008-938-647-633-131; 010-037-102-410-599; 011-142-810-544-433; 012-153-322-387-90X; 014-160-686-226-099; 016-018-966-322-62X; 018-037-484-424-937; 023-772-739-577-508; 024-482-168-887-836; 025-390-236-385-984; 025-391-603-332-433; 025-432-827-287-019; 027-685-645-860-214; 031-373-884-668-643; 031-975-388-684-87X; 032-362-262-096-276; 035-033-898-662-634; 035-603-945-397-477; 035-927-743-310-696; 036-493-149-831-916; 037-131-153-604-802; 038-668-263-909-689; 039-084-712-781-308; 040-250-952-688-82X; 041-566-224-917-775; 042-240-098-526-453; 043-532-113-717-719; 044-914-554-944-765; 045-082-476-053-250; 045-671-545-707-20X; 047-380-228-530-466; 047-624-181-866-904; 047-738-069-341-775; 048-797-236-496-851; 049-647-655-934-679; 050-921-292-489-936; 054-436-353-108-460; 056-148-934-103-963; 056-770-213-509-250; 057-567-246-168-045; 058-070-647-398-776; 059-174-106-575-939; 061-568-501-953-518; 061-584-975-379-415; 062-261-237-211-047; 062-781-051-017-106; 063-532-297-436-449; 064-348-768-458-019; 065-262-731-617-02X; 066-244-965-645-274; 067-913-828-134-760; 069-252-583-276-097; 069-479-121-563-346; 069-847-568-544-420; 070-149-701-941-781; 072-130-393-303-827; 072-695-631-365-117; 074-569-259-818-954; 074-793-227-186-08X; 076-866-757-373-242; 078-513-993-861-132; 079-608-144-438-784; 080-012-778-567-244; 085-816-961-933-906; 087-417-885-722-385; 088-505-363-689-377; 090-782-720-085-799; 091-140-502-646-553; 092-579-927-459-339; 095-073-936-604-551; 098-090-741-543-481; 100-880-837-233-791; 101-435-060-435-239; 101-959-925-662-017; 105-204-221-070-750; 106-827-295-702-21X; 107-619-450-348-899; 112-650-032-069-164; 114-579-933-542-530; 117-339-119-019-426; 120-310-503-018-398; 121-509-402-490-559; 124-091-157-560-712; 125-779-238-266-576; 125-908-242-290-315; 127-143-445-654-714; 129-282-993-670-304; 130-338-158-422-636; 132-417-646-634-88X; 133-719-043-445-086; 134-167-544-037-623; 134-725-230-018-992; 139-100-609-457-57X; 142-752-312-269-81X; 143-508-359-689-418; 144-920-871-189-384; 154-139-247-772-661; 155-338-218-673-080; 157-045-599-601-809; 159-524-792-135-812; 162-675-641-801-933; 165-034-803-130-861; 166-593-301-710-660; 172-112-498-122-981; 189-347-072-121-467; 190-885-498-995-640; 193-550-406-266-534; 193-871-160-521-298; 195-444-615-261-880; 196-412-042-325-268,22,true,cc-by-nc-nd,green 029-141-599-446-609,"Psychiatry and law in the digital age: untangling the hype, risk and promise",2020-04-03,2020,journal article,International journal of law and psychiatry,18736386; 01602527,Elsevier Limited,United Kingdom,Piers Gooding; Kimberly Resnick,,70,,101553,,Psychiatry; Psychology; MEDLINE,,Digital Technology/ethics; Humans; Psychiatry/ethics,,,https://www.ncbi.nlm.nih.gov/pubmed/32482297 https://findanexpert.unimelb.edu.au/scholarlywork/1444792-psychiatry-and-law-in-the-digital-age--untangling-the-hype--risk-and-promise. https://pubmed.ncbi.nlm.nih.gov/32482297/ https://www.sciencedirect.com/science/article/pii/S0160252720300121,http://dx.doi.org/10.1016/j.ijlp.2020.101553,32482297,10.1016/j.ijlp.2020.101553,3014306257,,0,008-742-352-031-649; 023-535-974-855-580; 026-030-726-169-085; 036-466-662-160-435; 040-021-665-326-659; 041-558-739-675-98X; 054-270-724-176-132; 063-068-650-716-091; 068-545-160-359-360; 071-754-163-279-824; 076-899-800-375-181; 085-466-143-562-579; 106-198-247-538-989; 108-983-014-455-206; 134-213-679-081-634; 153-751-327-905-756,2,false,, 029-256-928-024-168,Imaging and evaluating the memory access for malware,,2020,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Çağatay Yücel; Ahmet Koltuksuz,,32,,200903,,Data mining; Executable; Obfuscation (software); Malware analysis; Computer science; Sandbox (computer security); Source code; Dead code; Malware; Static analysis,,,,,https://www.sciencedirect.com/science/article/pii/S1742287619301902,http://dx.doi.org/10.1016/j.fsidi.2019.200903,,10.1016/j.fsidi.2019.200903,3003302059,,0,007-128-882-300-651; 008-005-113-229-375; 009-413-214-182-958; 010-037-102-410-599; 011-092-448-824-244; 011-983-396-683-222; 013-401-752-347-47X; 014-853-331-869-310; 021-003-216-544-791; 022-929-597-281-58X; 022-987-915-459-175; 023-945-077-044-456; 024-519-484-358-094; 030-155-118-042-252; 033-302-546-262-469; 039-085-856-314-949; 039-387-382-365-720; 040-008-876-873-031; 040-976-746-563-519; 047-426-642-046-726; 048-012-957-975-761; 058-817-612-965-69X; 065-986-232-514-679; 067-583-057-334-705; 077-300-853-561-650; 081-170-625-709-475; 085-138-340-371-322; 088-184-286-418-957; 092-688-041-423-620; 092-821-577-880-969; 099-530-742-333-681; 100-699-448-762-992; 100-973-016-944-150; 110-472-458-293-284; 114-089-456-139-64X; 116-136-129-754-823; 118-890-837-592-041; 122-837-139-540-238; 125-711-485-452-99X; 126-278-493-189-441; 130-390-729-026-011; 134-869-620-334-897; 147-917-771-906-683,10,false,, 029-503-632-149-16X,A study of morphological changes in the mandible associated with sexual dimorphism: A digital panoramic study.,2022-10-24,2022,journal article,Russian Journal of Forensic Medicine,24094161; 24118729,ECO-Vector LLC,,Karthikeya Patil; Harshitha N; Sanjay CJ; Nagabhushana D; Renuka Devi KR; Viveka S,"Aims: The study aimed to measure, compare and distinguish the gender-related changes in the mandible among dentate of different age groups on digital panoramic radiographic images and to evaluate their reliability in sex determination that might serve as evidence in forensics. ; Methodology: Digital panoramic images were obtained for 420 patients, which included 210 males and 210 females. Various parameters such as gonial angle, condylar length, ramus length, cortical bone thickness and ramal notch width were measured and evaluated. The data obtained was subjected to descriptive statistical analysis and two-way ANOVA test. ; Results: Comparison between gender groups showed statistically significant differences in all parameters with p 0.05 except the ramal notch width. The mean value of all parameters, was found to be comparatively higher in males. Among the groups, gonial angle and ramus length were found to be higher on right side, but in ramal notch width it was higher on left. The condylar length among males showed greater value on right side, and females showed greater value on left side. The cortical bone thickness among males depicted greater value on left side, and females depicted greater value on right side. Thus, all parameters except the ramal notch width were found to be reliable in sex determination. ; Conclusion: It was found that males had greater value when compared to females. Hence, this study recommends the use of these parameters for the purpose of sex determination.",,,,,,,,,,,http://dx.doi.org/10.17816/fm706,,10.17816/fm706,,,0,005-657-931-806-781; 005-834-836-817-137; 012-042-614-813-761; 027-491-363-102-620; 029-952-235-154-938; 034-420-798-635-763; 035-118-365-138-63X; 035-908-091-301-482; 038-142-748-684-186; 046-224-764-762-016; 054-630-292-064-298; 057-228-814-317-357; 063-721-241-162-824; 081-025-230-885-318; 091-610-691-631-505; 130-649-977-193-919; 136-183-748-385-147; 152-604-460-422-220,0,true,cc-by-nc,gold 029-537-963-034-821,Lessons learned writing digital forensics tools and managing a 30TB digital evidence corpus,,2012,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Simson L. Garfinkel,"Writing digital forensics (DF) tools is difficult because of the diversity of data types that needs to be processed, the need for high performance, the skill set of most users, and the requirement that the software run without crashing. Developing this software is dramatically easier when one possesses a few hundred disks of other people’s data for testing purposes. This paper presents some of the lessons learned by the author over the past 14 years developing DF tools and maintaining several research corpora that currently total roughly 30TB. Published by Elsevier Ltd.",9,,S80,S89,World Wide Web; Data type; Set (abstract data type); Software; Diversity (politics); Digital evidence; Computer science; Multimedia; Digital forensics,,,,,https://doi.org/10.1016/j.diin.2012.05.002 https://www.sciencedirect.com/science/article/abs/pii/S1742287612000278 http://simson.net/ref/2012/2012-08-07%20Lessons.pdf https://www.sciencedirect.com/science/article/pii/S1742287612000278 https://dblp.uni-trier.de/db/journals/di/di9.html#Garfinkel12a,http://dx.doi.org/10.1016/j.diin.2012.05.002,,10.1016/j.diin.2012.05.002,2107997840,,0,002-534-435-127-422; 003-089-672-912-540; 004-652-388-189-304; 011-051-740-313-213; 016-983-559-523-04X; 018-506-477-402-763; 025-832-466-975-926; 027-542-795-590-039; 033-241-817-699-448; 037-567-481-469-723; 039-455-683-925-13X; 066-723-990-557-549; 082-451-256-747-384; 093-614-002-408-772; 101-055-750-233-541; 102-105-984-963-060; 112-563-446-292-328; 113-287-557-384-776; 114-806-980-431-080; 128-940-875-499-986; 140-226-033-232-720; 142-388-561-082-054; 155-226-042-989-551,42,true,cc-by-nc-nd,hybrid 029-686-297-425-327,Detection of inter-frame forgeries in digital videos.,2018-05-26,2018,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,K. Sitara; Babu M. Mehtre,,289,,186,206,Zoom; Frame (networking); Artificial intelligence; Shuffling; Computer vision; Inter frame; Computer science; Rest (physics); Event (computing); False positive paradox; Data compression,Digital multimedia forensics; Video anti-forensics; Video compression; Video forensics; Video forgery; Video tampering detection,,,GOP structure,https://europepmc.org/article/MED/29894923 https://www.sciencedirect.com/science/article/abs/pii/S0379073818302809 http://www.sciencedirect.com/science/article/pii/S0379073818302809 https://www.sciencedirect.com/science/article/pii/S0379073818302809#!,http://dx.doi.org/10.1016/j.forsciint.2018.04.056,29894923,10.1016/j.forsciint.2018.04.056,2803129486,,0,000-679-477-475-489; 004-454-686-543-933; 006-066-260-482-289; 008-543-630-968-22X; 016-077-398-922-212; 016-145-301-135-450; 016-183-275-816-304; 016-980-274-634-092; 017-589-130-722-16X; 017-826-560-912-576; 022-297-088-924-425; 022-766-835-371-983; 025-613-105-756-285; 026-163-602-249-656; 027-083-618-870-750; 027-527-644-893-782; 027-897-902-068-979; 029-151-741-190-472; 029-331-903-414-060; 030-797-085-560-938; 032-151-005-529-157; 032-362-262-096-276; 036-415-084-882-283; 037-680-775-427-216; 039-997-077-156-824; 042-565-172-176-961; 043-541-517-984-519; 047-624-181-866-904; 053-637-494-162-668; 060-826-481-716-218; 061-073-654-192-268; 062-781-051-017-106; 063-532-297-436-449; 064-927-034-471-405; 065-559-221-714-29X; 067-504-974-724-040; 074-302-952-168-459; 077-323-690-290-738; 080-118-922-891-58X; 080-219-450-393-218; 081-645-420-395-35X; 083-091-575-566-417; 083-230-211-800-097; 085-816-961-933-906; 093-350-254-783-353; 096-289-706-423-826; 098-440-015-522-27X; 100-880-837-233-791; 102-360-837-793-397; 122-276-883-832-311; 125-908-242-290-315; 140-408-113-219-371; 150-115-527-453-516; 152-832-145-694-001; 159-524-792-135-812; 171-816-823-359-94X,13,false,, 029-713-997-802-761,Estimation of sex from the metric assessment of digital hand radiographs in a Western Australian population,2014-09-16,2014,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Rebecca DeSilva; Ambika Flavel; Daniel Franklin,,244,244,314.e1,7,Sexual dimorphism; Anatomy; Statistics; Metric (unit); Forensic anthropology; Geography; Appendicular skeleton; Population; Radiography; Discriminant function analysis; Estimation,Forensic anthropology population data; Hand bone measurements; Population standards; Sex discrimination; Sexual dimorphism,Adolescent; Adult; Aged; Australia; Discriminant Analysis; Finger Phalanges/anatomy & histology; Forensic Anthropology; Humans; Metacarpal Bones/anatomy & histology; Middle Aged; Sex Determination by Skeleton/methods; Young Adult,,,https://research-repository.uwa.edu.au/en/publications/estimation-of-sex-from-the-metric-assessment-of-digital-hand-radi https://europepmc.org/article/MED/25263690 http://www.sciencedirect.com/science/article/pii/S0379073814003430 https://www.sciencedirect.com/science/article/pii/S0379073814003430 http://www.ncbi.nlm.nih.gov/pubmed/25263690,http://dx.doi.org/10.1016/j.forsciint.2014.08.019,25263690,10.1016/j.forsciint.2014.08.019,2152657851,,0,002-261-304-397-560; 007-135-955-034-661; 007-790-606-175-010; 008-979-078-658-769; 009-212-923-567-518; 009-627-859-626-046; 009-688-178-200-882; 011-214-809-963-163; 014-109-799-221-020; 015-089-871-459-430; 019-395-681-162-899; 021-228-661-656-393; 023-292-608-737-943; 024-619-739-816-252; 024-978-671-278-201; 028-293-803-528-502; 029-251-445-186-776; 034-801-697-417-280; 034-803-999-822-424; 041-885-061-169-474; 045-014-687-924-285; 051-681-094-969-003; 056-720-508-670-425; 059-508-172-390-622; 060-518-556-275-767; 064-653-759-333-928; 070-342-990-188-152; 081-683-292-310-557; 085-411-973-730-65X; 087-039-017-884-290; 087-351-485-660-85X; 098-904-499-621-540; 099-119-987-641-973; 102-373-890-825-039; 107-311-830-340-732; 114-112-752-476-459; 122-774-592-696-585; 129-141-063-336-597; 129-278-379-106-365; 138-010-225-853-391; 149-695-343-063-781; 161-199-308-271-763; 171-524-746-880-031,25,false,, 029-953-620-264-695,A game-theoretic defensive approach for forensic investigators against rootkits,,2020,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Saeed Shafiee Hasanabadi; Arash Habibi Lashkari; Ali A. Ghorbani,,33,,200909,,Rootkit; Crime scene; Offensive; Game theoretic; Computer security; Computer science; Adversary; Nash equilibrium,,,,,https://dblp.uni-trier.de/db/journals/di/di33.html#HasanabadiLG20 https://www.sciencedirect.com/science/article/pii/S2666281720300299,http://dx.doi.org/10.1016/j.fsidi.2020.200909,,10.1016/j.fsidi.2020.200909,3012164334,,0,001-036-830-020-344; 006-182-722-191-020; 017-811-672-568-19X; 028-499-854-404-319; 029-728-453-102-013; 033-192-435-719-695; 035-331-659-010-060; 038-701-011-409-620; 039-989-054-508-639; 041-334-849-963-007; 049-607-698-204-733; 058-559-419-151-003; 060-287-249-781-090; 062-887-226-019-687; 082-607-667-713-101; 095-283-847-078-137; 109-782-897-861-907; 116-612-989-310-450; 128-374-341-829-14X; 163-716-992-846-855; 163-853-761-819-084; 170-268-336-975-576,4,false,, 029-964-522-675-654,Passive contrast enhancement detection using NSCT based statistical features and ensemble classifier,,2022,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Gajanan K. Birajdar; Vijay H. Mankar,,1,1,1,,Artificial intelligence; Pattern recognition; Contrast enhancement; Computer science; Classifier (UML),,,,,http://www.inderscienceonline.com/doi/full/10.1504/IJESDF.2022.10041871,http://dx.doi.org/10.1504/ijesdf.2022.10041871,,10.1504/ijesdf.2022.10041871,3205975275,,0,,0,false,, 030-040-936-269-336,Analysis of writing inks on paper using direct analysis in real time mass spectrometry,2013-05-16,2013,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Roger W. Jones; John F. McClelland,"Ink analysis is central to questioned document examination. We applied direct analysis in real time mass spectrometry (DART MS) to ballpoint, gel, and fluid writing ink analysis. DART MS acquires the mass spectrum of an ink while it is still on a document without altering the appearance of the document. Spectra were acquired from ink on a variety of papers, and the spectrum of the blank paper could be subtracted out to produce a cleanly isolated ink spectrum in most cases. Only certain heavy or heavily processed papers interfered. The time since an ink is written on paper has a large effect on its spectrum. DART spectra change radically during the first few months after an ink is written as the more volatile components evaporate, but the spectra stabilize after that. A library-search study involving 166 well-aged inks assessed the ability to identify inks from their DART spectra. The aggregate success rate was 92%.",231,1,73,81,Inkwell; Analytical chemistry; DART ion source; Optics; Mass spectrometry; Dart; Mass spectrum; Computer science; Questioned document examination,Direct analysis in real time; Forensic science; Ink; Ink identification; Mass spectrometry; Questioned documents,,,,https://lib.dr.iastate.edu/cgi/viewcontent.cgi?article=1240&context=ameslab_pubs https://lib.dr.iastate.edu/ameslab_pubs/237/ https://works.bepress.com/roger_jones/23/ https://core.ac.uk/display/38933791 http://www.osti.gov/scitech/biblio/1233860-analysis-writing-inks-paper-using-direct-analysis-real-time-mass-spectrometry https://www.sciencedirect.com/science/article/abs/pii/S0379073813002399 https://pubmed.ncbi.nlm.nih.gov/23890618/ https://pubag.nal.usda.gov/catalog/5525447 https://www.ncbi.nlm.nih.gov/pubmed/23890618 https://core.ac.uk/download/38933791.pdf,http://dx.doi.org/10.1016/j.forsciint.2013.04.016,23890618,10.1016/j.forsciint.2013.04.016,2100349012,,0,000-969-422-436-488; 002-546-588-243-967; 005-407-683-407-009; 005-682-351-272-896; 006-853-996-914-921; 011-603-434-106-278; 011-820-008-604-291; 012-924-994-237-958; 017-263-457-248-682; 018-611-408-740-245; 021-331-541-937-014; 022-960-246-894-048; 026-280-262-730-664; 032-073-064-689-504; 033-295-224-712-225; 033-483-035-243-747; 033-985-301-730-717; 036-122-990-772-191; 037-230-642-037-742; 045-019-076-866-517; 045-991-975-613-185; 051-918-018-103-980; 052-966-054-998-18X; 053-058-661-944-899; 055-058-334-376-196; 064-304-272-742-425; 071-635-980-557-394; 078-785-022-820-951; 080-061-128-578-516; 080-695-218-674-098; 084-933-923-864-053; 085-205-247-619-132; 090-137-803-501-565; 094-134-384-379-180; 097-013-683-771-48X; 109-544-880-650-798; 113-116-359-840-236; 113-648-579-935-189; 115-639-576-137-278; 116-961-053-640-896; 120-830-417-894-972; 121-295-610-637-614; 135-429-235-617-484; 142-190-918-316-498; 143-914-720-391-30X; 144-075-868-271-234; 169-664-630-515-406; 170-138-045-673-388; 170-707-246-052-219; 172-214-329-616-03X; 183-848-414-871-565,44,true,,green 030-045-112-792-346,Fostering incident response and digital forensics research,,2014,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Bruce J. Nikkel,,11,4,249,251,Incident response; Field (computer science); Focus (computing); Computer science; Multimedia; Digital forensics,,,,,https://dx.doi.org/10.1016/j.diin.2014.09.004 http://digitalforensics.ch/nikkel14.pdf http://dx.doi.org/10.1016/j.diin.2014.09.004 https://www.sciencedirect.com/science/article/pii/S174228761400108X https://digitalforensics.ch/nikkel14.pdf http://media.journals.elsevier.com/content/files/1-07162753.pdf,http://dx.doi.org/10.1016/j.diin.2014.09.004,,10.1016/j.diin.2014.09.004,2090304667,,0,,6,false,, 030-182-469-313-388,Digital forensics and the DSAR effect,2021-01-21,2021,journal article,ERA Forum,16123093; 18639038,Springer Science and Business Media LLC,Germany,Damir Kahvedžić,"The digital forensics field has seen much evolution over the last thirty years. Methods for data extraction and protocols for accuracy and admissibility are the cornerstones on which the field is based. Recently these protocols have been used for responses to data subject access requests (DSARs). The cost to an organisation of servicing DSARs can run into millions of Euro per year. Every organisation working with EU citizens is affected. Their far-reaching scope, cost and the penalties for non-compliance have stimulated the development of solutions addressing this regulatory requirement. This paper charts the evolution of the DSAR process and how improvements have in turn led to the advancement of the digital forensics field itself.",22,1,59,73,Data extraction; Scope (project management); Data subject; Field (computer science); Computer security; Process (engineering); Digital forensics,,,,,https://link.springer.com/article/10.1007/s12027-021-00651-z,http://dx.doi.org/10.1007/s12027-021-00651-z,,10.1007/s12027-021-00651-z,3123281616,,0,087-932-019-848-789; 089-638-379-171-949; 116-403-897-260-803; 131-098-454-741-849,1,false,, 030-209-628-587-683,Patterns produced when soil is transferred to bras by placing and dragging actions: The application of digital photography and image processing to support visible observations.,2017-04-08,2017,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Kathleen R. Murray; Rob Fitzpatrick; Ralph Bottrill; Hilton Kobus,,276,,24,40,Soil classification; Digital photography; Archaeology; Crime scene; Soil surface; Dry soil; Anthropogenic soil; Environmental science; Soil test; Remote sensing; Image processing,Clothing; Dragging; Forensic; Image-processing; Placing; Soil; Transference,"Clothing; Forensic Sciences; Humans; Image Processing, Computer-Assisted; Manikins; Movement; Photography; Soil",Soil,,https://www.ncbi.nlm.nih.gov/pubmed/28478329 http://www.sciencedirect.com/science/article/pii/S0379073817301378 https://pubmed.ncbi.nlm.nih.gov/28478329/ https://www.sciencedirect.com/science/article/pii/S0379073817301378 https://europepmc.org/article/MED/28478329,http://dx.doi.org/10.1016/j.forsciint.2017.03.026,28478329,10.1016/j.forsciint.2017.03.026,2604550387,,0,000-859-132-572-476; 004-006-267-813-08X; 017-469-120-918-39X; 021-419-475-722-58X; 024-994-261-940-434; 031-422-064-027-419; 034-572-895-836-05X; 038-990-128-809-357; 050-879-684-043-582; 051-341-742-011-805; 051-357-479-034-693; 056-716-028-518-342; 075-269-528-401-252; 081-507-306-154-856; 087-272-109-654-012; 087-758-765-238-439; 103-452-675-008-476; 113-486-833-517-101; 117-617-612-657-357; 132-688-965-329-131; 140-881-586-461-954; 159-902-763-703-53X; 164-307-144-125-35X; 181-201-708-791-157,9,false,, 030-332-224-913-896,Deepfake forensics: Cross-manipulation robustness of feedforward- and recurrent convolutional forgery detection methods,,2022,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,Frederic Chamot; Zeno Geradts; Evert Haasdijk,,40,,301374,301374,Computer science; Artificial intelligence; Replicate; Generalizability theory; Robustness (evolution); Machine learning,,,,,,http://dx.doi.org/10.1016/j.fsidi.2022.301374,,10.1016/j.fsidi.2022.301374,,,0,154-201-379-823-568; 173-875-051-173-370,0,false,, 030-333-349-393-032,Modelling and refinement of forensic data acquisition specifications,,2014,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Benjamin Aziz,"This paper defines a model of a special type of digital forensics tools, known as data acquisition tools, using the formal refinement language Event-B. The complexity and criticality of many types of computer and Cyber crime nowadays combined with improper or incorrect use of digital forensic tools calls for more robust and reliable specifications of the functionality of digital forensics applications. As a minimum, the evidence produced by such tools must meet the minimum admissibility standards the legal system requires, in general implying that it must be generated from reliable and robust tools. Despite the fact that some research and effort has been spent on the validation of digital forensics tools by means of testing, the verification of such tools and the formal specification of their expected behaviour remains largely under-researched. The goal of this work is to provide a formal specification against which implementations of data acquisition procedures can be analysed.",11,2,90,101,Software engineering; Formal specification; Refinement; Data acquisition; Implementation; Event b method; Cyber crime; Computer security; Computer science; Computer forensics; Digital forensics,,,,,https://researchportal.port.ac.uk/en/publications/modelling-and-refinement-of-forensic-data-acquisition-specificati https://puredev.port.ac.uk/en/publications/modelling-and-refinement-of-forensic-data-acquisition-specificati https://researchportal.port.ac.uk/portal/files/1151700/elsarticle_template_4_harv.pdf https://www.sciencedirect.com/science/article/pii/S1742287614000346 http://www.sciencedirect.com/science/article/pii/S1742287614000346 https://core.ac.uk/download/29587147.pdf,http://dx.doi.org/10.1016/j.diin.2014.04.001,,10.1016/j.diin.2014.04.001,2039790515,,0,001-009-008-665-240; 001-752-080-318-279; 004-652-388-189-304; 006-731-367-983-371; 020-944-423-224-895; 021-039-461-635-181; 021-850-998-857-676; 028-995-053-119-836; 030-359-893-882-572; 032-477-197-285-256; 035-403-390-260-816; 041-855-656-823-650; 043-499-798-259-789; 045-439-795-806-132; 064-531-736-566-934; 070-946-535-584-257; 075-128-417-091-483; 094-183-392-175-808; 099-482-594-708-125; 117-821-177-762-731; 119-551-188-032-545; 123-082-630-503-713; 133-508-126-407-763; 142-653-298-375-689; 158-170-674-288-488; 184-948-841-629-735; 190-065-821-748-92X; 199-172-967-270-034,7,true,cc-by-nc-nd,green 030-836-847-624-061,Fingerprinting Android packaging,,2016,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,ElMouatez Billah Karbab; Mourad Debbabi; Djedjiga Mouheb,"Android's market experienced exponential popularity during the last few years. This blazing growth has, unfortunately, opened the door to thousands of malicious applications targeting Android devices everyday. Moreover, with the increasing sophistication of today's malware, the use of traditional hashing techniques for Android malware fingerprinting becomes defenseless against polymorphic malicious applications. Inspired by fuzzy hashing techniques, we propose, in this paper, a novel and comprehensive fingerprinting approach for Android packaging APK. The proposed fingerprint captures, not only the binary features of the APK file, but also the underlying structure of the app. Furthermore, we leverage this fingerprinting technique to build ROAR, an automatic system for Android malware detection and family attribution. Our experiments show that the proposed fingerprint and the ROAR system achieve a precision of 95%.",18,,S33,S45,Android malware; Fuzzy hashing; Computer security; Computer science; Malware; Android (operating system); Hash function,,,,,https://core.ac.uk/display/82387953 https://dfrws.org/wp-content/uploads/2019/06/2016_USA_paper_fingerprinting_android_packaging_-_generating_dnas_for_malware_detection.pdf https://dl.acm.org/doi/10.1016/j.diin.2016.04.013 https://dfrws.org/presentation/fingerprinting-android-packaging-generating-dnas-for-malware-detection/ https://doi.org/10.1016/j.diin.2016.04.013 https://www.sciencedirect.com/science/article/pii/S1742287616300469 https://core.ac.uk/download/pdf/82387953.pdf,http://dx.doi.org/10.1016/j.diin.2016.04.013,,10.1016/j.diin.2016.04.013,2527243185,,5,003-568-769-018-412; 004-675-849-715-787; 006-413-711-066-297; 007-893-723-093-753; 013-375-272-087-895; 015-898-831-747-526; 016-102-979-398-078; 024-765-239-603-029; 024-982-978-461-758; 025-348-729-803-604; 025-944-553-117-467; 027-478-897-522-682; 030-121-862-351-330; 031-345-379-108-858; 033-361-255-406-653; 036-948-043-667-845; 044-669-654-214-376; 053-259-005-418-576; 054-711-324-427-650; 072-708-054-763-923; 073-921-144-022-634; 074-012-101-472-334; 081-871-915-907-13X; 088-151-048-478-427; 089-810-808-337-735; 090-200-746-764-383; 098-221-934-251-968; 098-375-009-691-482; 100-342-410-702-36X; 102-105-984-963-060; 105-740-693-596-784; 106-095-007-848-265; 108-561-017-321-879; 115-493-828-762-952; 131-193-931-828-476; 137-890-399-833-587; 141-234-927-232-312; 147-872-388-017-190; 150-664-844-095-785; 159-683-801-067-021,35,true,cc-by-nc-nd,hybrid 031-084-814-192-60X,Positive control tests for fingermark development reagents.,2020-03-16,2020,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Roy Janssen-Bouwmeester; Christiaan Bremmer; Linda Koomen; Shermayne Siem-Gorré; Marcel de Puit,,310,,110259,110259,Detection limit; Ninhydrin; Amino acid solution; Visualisation techniques; Positive control; Mathematics; Reagent; Chromatography,Fingermark; Fingerprint; Indanedione; Ninhydrin; Positive control; Simulated fingermark,Dermatoglyphics; Forensic Pathology; Humans; Indans/chemistry; Indicators and Reagents/chemistry; Ninhydrin/chemistry,"1,2-indanedione; Indans; Indicators and Reagents; Ninhydrin",,https://europepmc.org/article/MED/32224429 https://pubmed.ncbi.nlm.nih.gov/32224429/ https://www.sciencedirect.com/science/article/abs/pii/S0379073820301213 https://www.ncbi.nlm.nih.gov/pubmed/32224429 https://pubag.nal.usda.gov/catalog/6873781,http://dx.doi.org/10.1016/j.forsciint.2020.110259,32224429,10.1016/j.forsciint.2020.110259,3011610514,,0,012-201-418-741-452; 025-446-907-258-629; 027-173-519-900-466; 032-085-055-912-741; 043-920-955-434-20X; 045-830-532-366-077; 053-551-505-531-143; 061-498-418-875-132; 065-064-295-242-016; 066-353-371-492-517; 067-030-451-906-169; 080-172-774-926-919; 092-849-252-226-832; 099-942-614-217-599; 103-647-471-157-031; 143-081-462-230-20X,4,false,, 031-260-569-030-761,Unexpected active tuberculosis on Post Mortem CT: A case report and review of the literature.,2016-06-01,2016,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Siobhan McLaughlin; Kirsten Kind; Lynne Thomson; Ralph Bouhaidar,"Unexpected active tuberculosis (TB) at autopsy represents a serious transmissible health risk to mortuary and laboratory staff. Post Mortem CT (PMCT) is widely accepted as a valuable adjunct to autopsy throughout the world, but the uptake and implementation varies from country to country. We present a case of unexpected active TB on PMCT and review the literature on the incidence of and risks from the condition. We use this unexpected finding, and the fact that PMCT was in this case also able to provide the information for parts I and II of the Death Certificate as a further argument for the routine use of PMCT by all Forensic Institutes.",266,,e64,e67,Surgery; Intensive care medicine; Death certificate; Autopsy; Tuberculosis; Health risk; Active tb; Active tuberculosis; Post mortem ct; Incidence (epidemiology); Medicine,Forensics; Post Mortem CT; Tuberculosis,"Alcoholism/complications; Forensic Medicine; Hematoma, Subdural/diagnostic imaging; Humans; Male; Middle Aged; Subarachnoid Hemorrhage/diagnostic imaging; Tomography, X-Ray Computed; Tuberculosis, Pulmonary/diagnostic imaging",,,https://core.ac.uk/display/82961738 https://www.ncbi.nlm.nih.gov/pubmed/27421693 https://www.sciencedirect.com/science/article/abs/pii/S0379073816302353 https://www.research.ed.ac.uk/en/publications/unexpected-active-tuberculosis-on-post-mortem-ct-a-case-report-an https://www.pure.ed.ac.uk/ws/files/26861322/Unexpected_active_tuberculosis_on_Post_Mortem_CT_A_case_report_and_review_of_the_literature.pdf https://www.research.ed.ac.uk/portal/en/publications/unexpected-active-tuberculosis-on-post-mortem-ct-a-case-report-and-review-of-the-literature(378f0f96-0e21-40bc-ab94-bb3ecc9db374).html https://pubmed.ncbi.nlm.nih.gov/27421693/ https://core.ac.uk/download/82961738.pdf,http://dx.doi.org/10.1016/j.forsciint.2016.05.023,27421693,10.1016/j.forsciint.2016.05.023,2409255421,,0,000-668-068-389-99X; 008-352-522-201-011; 018-427-082-290-474; 019-420-713-957-242; 024-065-202-822-642; 026-218-757-786-398; 035-504-544-309-700; 043-566-658-499-497; 064-582-963-254-025; 074-290-788-157-508; 085-262-483-048-926; 087-474-277-141-65X; 090-976-986-369-612; 112-365-177-919-366; 113-070-376-946-250; 164-548-707-009-086,8,true,,green 031-614-539-275-181,Investigation of Indecent Images of Children cases: Challenges and suggestions collected from the trenches,,2018,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Virginia N. L. Franqueira; Joanne Bryce; Noora Al Mutawa; Andrew Marrington,"Previous studies examining the investigative challenges and needs of Digital Forensic (DF) practitioners have typically taken a sector-wide focus. This paper presents the results of a survey which collected text-rich comments about the challenges experienced and related suggestions for improvement in the investigation of Indecent Images of Children (IIOC) cases. The comments were provided by 153 international DF practitioners (28.1% survey response rate) and were processed using Thematic Analysis. This resulted in the identification of 4 IIOC-specific challenge themes, and 6 DF-generic challenges which directly affect IIOC. The paper discusses these identified challenges from a practitioner perspective, and outlines their suggestions for addressing them.",24,,95,105,Child pornography; Computer science; Medical education; Thematic analysis; Identification (information); Digital forensics,,,,,http://clok.uclan.ac.uk/25415/ https://www.sciencedirect.com/science/article/pii/S1742287617302669 https://doi.org/10.1016/j.diin.2017.11.002 https://derby.openrepository.com/handle/10545/622013 https://core.ac.uk/download/162910350.pdf,http://dx.doi.org/10.1016/j.diin.2017.11.002,,10.1016/j.diin.2017.11.002,2774251861,,0,000-490-412-762-138; 007-790-059-029-953; 013-717-900-010-205; 018-629-200-923-814; 019-154-145-141-325; 021-201-295-792-01X; 021-419-434-022-915; 025-040-502-489-402; 025-319-861-345-580; 025-743-892-862-313; 026-918-579-601-799; 036-269-075-303-806; 037-539-210-056-689; 037-550-015-414-716; 038-542-054-276-658; 046-240-766-487-724; 049-359-052-711-074; 056-754-398-867-512; 064-733-456-850-063; 066-725-012-180-620; 068-691-484-845-897; 071-831-413-869-242; 073-403-475-896-395; 075-292-269-073-172; 078-598-867-814-365; 080-196-042-005-758; 084-415-045-900-451; 098-748-261-333-651; 105-703-978-819-336; 124-912-663-881-389; 130-834-531-769-009; 137-755-137-054-864; 140-402-089-386-286; 142-388-561-082-054; 163-330-758-807-944,13,true,,green 031-844-422-478-499,An empirical cross-validation of denoising filters for PRNU extraction.,2018-09-26,2018,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Bhupendra Gupta; Mayank Tiwari,,292,,110,114,Artificial intelligence; Noise reduction; Pattern recognition; Cross-validation; Digital camera; Digital image forensics; Camera identification; Computer science,Digital image forensics; Photo Response Non-Uniformity; Source camera identification; Source camera verification,,,,https://www.ncbi.nlm.nih.gov/pubmed/30292935 https://europepmc.org/abstract/MED/30292935 https://www.sciencedirect.com/science/article/abs/pii/S0379073818307709 https://pubmed.ncbi.nlm.nih.gov/30292935/,http://dx.doi.org/10.1016/j.forsciint.2018.09.017,30292935,10.1016/j.forsciint.2018.09.017,2892714918,,0,003-499-035-235-702; 007-398-225-185-040; 013-752-677-050-928; 014-209-941-360-32X; 024-720-897-645-918; 038-345-815-717-313; 045-226-923-439-105; 046-818-423-729-611; 053-781-637-768-867; 060-983-905-471-058; 067-919-751-107-162; 069-847-568-544-420; 076-346-829-732-533; 083-097-133-928-799; 087-895-411-431-312; 088-756-740-481-093; 143-793-077-455-213; 184-897-235-429-285,3,false,, 031-893-069-294-517,Morphologic variations of lip-print patterns in a Central Indian population: A preliminary study.,2015-10-05,2015,journal article,"Medicine, science, and the law",20421818; 00258024,SAGE Publications Ltd,United Kingdom,Ashish Badiye; Neeti Kapoor,"Lip prints can provide vital information that may be useful for the purposes of forensic investigations. The current study was undertaken with the aims of determining the distribution and predominant lip-print patterns in a Central Indian (Marathi) population and evaluating whether any sex differences exist. The study subjects were 400 healthy consenting volunteers - 200 males and 200 females - aged 18-25 years, from the Marathi community. A simpler and more convenient method of data collection - digital photography - was used. The central (most motile) 1 cm(2) portion of both upper and lower lips was analysed digitally. As per Suzuki and Tsuchihashi's classification, overall, Type IV (27.5%) and Type III (6.25%) were found to be the most and least prevalent patterns, respectively. The Type II (32%) lip-print pattern was found to be most predominant in males, while Type IV (32.5%) was found to be most commonly occurring in females. Statistically significant differences (p < .01) were observed between lip-print pattern types in males and females.",56,3,200,204,Forensic science; Pathology; Demography; Marathi; Population; LIP PRINTS; Indian population; Biology,Forensic; Indian population; cheiloscopy; forensic identification; lip-print patterns,Adolescent; Adult; Asians; Female; Forensic Sciences; Humans; India; Lip/anatomy & histology; Male; Photography; Young Adult,,,https://www.ncbi.nlm.nih.gov/pubmed/26438391 https://pubmed.ncbi.nlm.nih.gov/26438391/ https://journals.sagepub.com/doi/abs/10.1177/0025802415605538 http://journals.sagepub.com/doi/abs/10.1177/0025802415605538 https://europepmc.org/article/MED/26438391 http://journals.sagepub.com/doi/pdf/10.1177/0025802415605538,http://dx.doi.org/10.1177/0025802415605538,26438391,10.1177/0025802415605538,2291270088,,0,009-799-147-134-415; 013-109-805-235-749; 016-308-501-475-373; 017-721-415-063-183; 020-932-202-648-418; 023-131-676-016-235; 024-348-175-937-523; 040-564-788-010-145; 043-873-653-982-367; 050-227-729-981-051; 053-705-296-288-915; 055-356-945-440-922; 058-998-237-936-365; 068-298-475-283-465; 068-556-377-252-592; 072-758-474-045-712; 075-025-797-442-043; 075-741-536-331-764; 084-449-009-264-801; 086-629-816-352-243; 087-391-588-830-272; 092-332-800-675-574; 092-616-262-222-950; 118-858-927-323-195; 120-916-951-244-723; 146-318-430-472-775,3,false,, 031-911-434-672-907,Validation of third molar maturity index (I 3M) for discrimination of juvenile/adult status in South Indian population,2017-05-03,2017,journal article,Journal of forensic and legal medicine,18787487; 1752928x,Churchill Livingstone,Netherlands,Sudheer B. Balla; Ivan Galić; Karunakar P; Stefano Vanin; Stefano De Luca; Roberto Cameriere,"Deliberate falsification of age was considered to be one of the main reasons for forensic age estimation of the living individuals. This posed to be a challenging task during criminal and legal proceedings, and ultimate care must be taken not to classify juveniles as adults. Third molars are the only developing teeth during late adolescence and early adulthood. Our study was designed to analyze the usefulness of the third molar maturity index (I3M) specific cut-off value (I3M < 0.08) to discriminate adults (≥18 years) and juveniles (<18 years) in South Indian children.; ; ; 216 panoramic radiographs (114 females and 102 males) of living subjects aged between 14 and 21 years were analyzed. Our results demonstrated high sensitivity (83.3% and 90.2%) and specificity (98.3% and 95.1%) for females and males respectively. The positive likelihood ratios of being adult were 50.00 and 18.35 while the negative likelihood ratios were 0.17 and 0.10 in females and males respectively. The estimated posttest probability was 98.0% in females and 94.8% in males. The obtained results showed that the specific cut-off value of I3M < 0.08 may be a useful additional tool in discrimination of individuals who are around 18 years of age.",49,,2,7,Maturity (psychological); Juvenile; Forensic science; Demography; Forensic anthropology; Molar; Index (economics); South indian population; Late adolescence; Medicine; Gerontology,Forensic anthropology; Forensic sciences; Panoramic radiographs; South Indian population; Third molar maturity index,"Adolescent; Age Determination by Teeth/methods; Female; Humans; India; Likelihood Functions; Male; Molar, Third/diagnostic imaging; Radiography, Panoramic; Sensitivity and Specificity; Young Adult",,,https://core.ac.uk/display/82919335 https://www.ncbi.nlm.nih.gov/pubmed/28482246 https://www.sciencedirect.com/science/article/pii/S1752928X17300483 https://pubmed.ncbi.nlm.nih.gov/28482246/ http://eprints.hud.ac.uk/id/eprint/31978/ https://pure.hud.ac.uk/en/publications/validation-of-third-molar-maturity-index-i3m-for-discrimination-o https://europepmc.org/article/MED/28482246 https://core.ac.uk/download/82919335.pdf,http://dx.doi.org/10.1016/j.jflm.2017.05.003,28482246,10.1016/j.jflm.2017.05.003,2611309990,,0,002-120-146-455-374; 002-527-661-414-248; 002-757-040-487-632; 004-382-056-383-461; 005-834-107-720-183; 006-770-539-550-890; 009-208-325-569-212; 009-212-923-567-518; 011-271-812-041-777; 011-796-524-632-857; 014-863-351-671-538; 015-144-808-402-879; 016-399-146-305-789; 017-592-248-286-348; 018-007-086-336-598; 018-587-668-701-720; 019-087-454-882-381; 020-210-944-856-166; 020-295-894-086-903; 022-631-674-082-030; 023-555-459-530-894; 029-251-445-186-776; 034-037-339-707-922; 035-731-491-013-446; 036-179-018-213-506; 037-843-865-919-365; 040-450-442-597-668; 041-265-017-880-915; 044-459-051-938-513; 045-196-163-725-218; 045-372-443-415-29X; 049-511-385-492-934; 050-108-928-634-704; 050-150-090-871-931; 050-480-080-444-145; 051-431-070-051-52X; 051-830-757-122-601; 053-644-768-202-125; 053-698-102-089-748; 056-872-662-108-708; 056-908-897-650-544; 057-936-428-923-25X; 059-094-234-345-580; 062-060-027-044-737; 066-745-217-847-255; 067-194-512-881-315; 068-495-114-840-433; 070-013-598-429-874; 072-866-945-307-167; 074-529-374-623-865; 075-756-537-543-584; 076-951-901-666-506; 079-893-757-390-66X; 082-975-547-478-038; 085-352-359-659-534; 086-588-311-688-86X; 086-631-387-693-447; 086-864-542-094-880; 097-293-486-556-528; 101-293-356-927-389; 102-043-286-505-74X; 103-184-797-200-732; 105-618-521-804-533; 107-311-830-340-732; 111-175-450-718-933; 114-093-069-753-094; 116-960-432-214-26X; 122-090-207-912-791; 131-782-050-807-873; 139-600-070-612-564; 152-724-815-455-547; 155-442-735-125-103; 158-231-122-053-767; 167-990-816-086-428; 186-753-484-302-55X,33,true,cc-by-nc-nd,green 032-032-997-681-618,Secure Gray code-based reversible data hiding scheme in radiographic images,,2019,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,B. Karthikeyan; S. Venkata Keerthy; G. Hariharan,,11,3,347,347,Computer science; Information hiding; Gray (unit); Scheme (mathematics); Radiography; Artificial intelligence; Code (set theory); Computer vision; Computer graphics (images),,,,,,http://dx.doi.org/10.1504/ijesdf.2019.100489,,10.1504/ijesdf.2019.100489,,,0,,0,false,, 032-457-166-219-75X,Forensic analysis of Matrix protocol and Riot.im application,,2021,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Guido Cornelis Schipper; Rudy Seelt; Nhien-An Le-Khac,"Abstract Instant messaging (IM) has been around for decades now. Over the last few decades IM has become more and more popular with varied protocols, both open source and closed source. One of the new recent open source ones is the Matrix protocol with the first stable version released in 2019 and the IM application based on this protocol is “Riot.im”. In recent years many organizations started using the Matrix protocol to setup and manage their own IM platforms. In addition, the number of users who are using the public Matrix protocol-based servers is also increasing. However, because the Matrix protocol and the Riot.im application are very new, there is a knowledge gap when it comes to investigators in relation to the forensic acquisition and analysis of Riot.im application and the Matrix protocol. Yet, there is very little research in literature on the Matrix protocol forensics. The goal of this paper is to fill this gap by presenting a forensic approach to analyze forensic artifacts of Riot.im and the Matrix protocol.",36,,301118,,Matrix (mathematics); Relation (database); Instant messaging; Open source; Computer network; Computer science; Protocol (object-oriented programming); Server,,,,,https://doi.org/10.1016/j.fsidi.2021.301118 https://www.sciencedirect.com/science/article/pii/S2666281721000159,http://dx.doi.org/10.1016/j.fsidi.2021.301118,,10.1016/j.fsidi.2021.301118,3137335628,,0,006-212-503-553-890; 006-879-578-777-51X; 016-010-452-192-833; 016-165-642-010-080; 027-861-234-232-694; 036-213-488-430-19X; 066-071-114-981-218; 070-967-635-153-000; 091-203-309-287-507; 092-265-021-685-792; 097-955-877-871-285; 103-738-494-539-60X; 123-393-129-372-391; 128-694-144-138-385; 172-380-717-576-221,2,true,cc-by-nc-nd,hybrid 033-530-422-418-454,"The crimes in the field of high technology: concept, problems and methods of counteraction in Kazakhstan",,2020,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Kanat S. Lakbayev; Gulnara M. Rysmagambetova; Alizhan U. Umetov; Askar K. Sysoyev,,12,4,412,412,Computer science; Field (mathematics); Data science; Computer security; Engineering ethics,,,,,,http://dx.doi.org/10.1504/ijesdf.2020.110651,,10.1504/ijesdf.2020.110651,,,0,,2,false,, 033-570-666-175-870,An analytical analysis of Turkish digital forensics,,2018,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Mesut Ozel; H. Ibrahim Bulbul; H. Güçlü Yavuzcan; Omer Faruk Bay,,25,,55,69,Information technology; Government; Standardization; Legislation; Law enforcement; Maturity (finance); Computer science; Certification; Knowledge management; Digital forensics,,,,,https://dblp.uni-trier.de/db/journals/di/di25.html#OzelBYB18 https://www.sciencedirect.com/science/article/abs/pii/S1742287617303882,http://dx.doi.org/10.1016/j.diin.2018.04.001,,10.1016/j.diin.2018.04.001,2799378839,,0,004-706-447-836-905; 007-790-059-029-953; 019-698-064-288-240; 020-944-423-224-895; 032-697-093-668-898; 035-223-520-491-228; 060-523-298-669-726; 067-844-385-207-96X; 067-950-012-629-210; 102-129-165-838-481; 102-822-532-339-461; 111-090-978-711-139; 111-741-773-111-021; 120-697-354-224-33X; 128-301-609-429-087; 142-388-561-082-054; 170-299-458-679-224; 183-155-928-447-559; 190-065-821-748-92X; 199-745-676-923-766,3,false,, 033-701-840-847-482,Drone forensics: examination and analysis,,2019,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Farkhund Iqbal; Benjamin Yankson; Maryam A. AlYammahi; Naeema AlMansoori; Suaad Mohammed Qayed; Babar Shah; Thar Baker,"Unmanned aerial vehicles (UAVs), also known as drones, provides unique functionalities, which allows area surveillance, inspection, surveying, unarmed cargo, armed attack machines, and aerial photography. Drones are susceptible to GPS spoofing attacks, integrity attacks and de-authentication attacks, which can allow criminals to access data, intercept the drone and use it commit a crime. Thus, this paper is presented to report on potential attacks against the Parrot Bebop 2 drone, and the ability for an investigator to collect evidence about the attacks on the drone. This paper aims at examining the possibility of establishing ownership and collecting data to reconstruct events, linking the drone controller with the drone to prove ownership, flight origins and other potentially useful information necessary to identify the proprietor of a crime. In addition, we have also proposed small-scale drone ontology for modelling drone context data, and simple forensic processing framework for small-scale drones.",11,3,245,264,Commit; Ontology (information science); Gps spoofing; Context data; Computer security; Computer science; Drone; Digital forensics,,,,,https://researchonline.ljmu.ac.uk/id/eprint/7952/ https://dblp.uni-trier.de/db/journals/ijesdf/ijesdf11.html#IqbalYAAQSB19 https://www.inderscienceonline.com/doi/abs/10.1504/IJESDF.2019.100473 https://core.ac.uk/download/pdf/146491868.pdf,http://dx.doi.org/10.1504/ijesdf.2019.10020543,,10.1504/ijesdf.2019.10020543,2936799239,,0,,3,true,,green 033-782-124-307-044,"Forensic signature for tracking storage devices: Analysis of UEFI firmware image, disk signature and windows artifacts",,2019,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Doowon Jeong; Sangjin Lee,,29,,21,27,Copying; Drawback; Device tracking; Storage type; Computer science; USB; Firmware; Digital forensics; Computer hardware,,,,,https://koreauniv.pure.elsevier.com/en/publications/forensic-signature-for-tracking-storage-devices-analysis-of-uefi- https://www.sciencedirect.com/science/article/pii/S1742287618303293,http://dx.doi.org/10.1016/j.diin.2019.02.004,,10.1016/j.diin.2019.02.004,2919464213,,0,002-710-519-237-792; 061-139-633-577-862; 064-062-472-395-879; 160-010-780-231-257,5,false,, 033-904-391-752-882,Sexual dimorphism of the calcaneus in contemporary Cretans,2017-04-15,2017,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Despoina Nathena; Effrosyni Michopoulou; Elena F. Kranioti,"During the past decade, several studies have been carried out using the calcaneus bone for sex estimation. This paper collected data using ten variables for metric characteristics of the calcaneus of 144 modern Cretans and examined their correlation with known sex. Secondly, the formulae developed by Peckmann et al. (2015) for modern Athenians was put to the test in order to investigate if it could be applied to this modern Cretan sample as well. Results showed a high correlation between the calcaneus metrics and the known sex of the individuals, however the formulae for Athenians do not seem to be suitable for the Cretans due to the high sex bias reported in this study. Thus, new standards were created for sex estimation from the calacanei in our sample. Bilateral asymmetry was noted in the majority of cases, thus formulae were developed for left, right and mean values. Maximum width (MAXW) was the variable that performed the best in the Cretan sample. Overall, the cross-validated accuracies for univariate and multivariate equations reached 84.2% with males most often correctly identified. The calcaneus was proved to be useful for sex estimation in this modern Cretan population. Further work will explore the suitability of the produced standards for other regions of mainland Greece and islands.",277,,260.e1,260.e8,Sexual dimorphism; Demography; Multivariate statistics; Univariate; Geography; Calcaneus; Population; Calcaneus bone; Sex estimation; Sample (statistics),Calcaneus; Crete; Forensic anthropology population data; Greece; Sex estimation,Aged; Calcaneus/anatomy & histology; Discriminant Analysis; Female; Forensic Anthropology; Greece; Humans; Male; Sex Determination by Skeleton/methods,,,https://core.ac.uk/display/157609919 https://www.sciencedirect.com/science/article/pii/S0379073817301421 https://www.research.ed.ac.uk/portal/files/35102577/2017_Nathena_et_al._Accepted.pdf https://www.ncbi.nlm.nih.gov/pubmed/28625510 https://europepmc.org/article/MED/28625510 http://www.sciencedirect.com/science/article/pii/S0379073817301421 https://pubag.nal.usda.gov/catalog/5672183 https://core.ac.uk/download/157609919.pdf,http://dx.doi.org/10.1016/j.forsciint.2017.04.005,28625510,10.1016/j.forsciint.2017.04.005,2605458352,,0,001-983-891-666-064; 006-911-712-776-671; 007-135-955-034-661; 008-764-432-222-872; 009-682-677-709-31X; 011-773-742-635-405; 013-142-297-472-223; 014-893-170-039-784; 022-632-971-552-283; 023-593-658-885-214; 026-343-838-298-874; 026-559-154-523-818; 040-263-028-937-889; 050-794-110-897-498; 051-785-042-348-244; 055-114-386-553-434; 062-243-913-669-098; 065-700-134-890-092; 067-233-165-689-239; 069-997-092-861-212; 070-342-990-188-152; 078-878-582-172-190; 081-683-292-310-557; 082-332-276-820-436; 083-712-193-629-522; 085-078-661-864-492; 088-115-111-051-226; 088-215-527-088-223; 092-790-151-841-795; 094-558-983-133-296; 094-997-497-336-80X; 097-231-104-406-011; 125-914-414-604-159; 126-007-289-369-731; 130-207-788-597-983; 130-210-825-116-032; 149-695-343-063-781; 157-956-044-733-899; 163-484-310-425-093; 164-568-387-439-893; 173-713-962-406-698; 174-399-033-510-179,15,true,cc-by-nc-nd,green 033-970-395-033-397,"A method for forensic artefact collection, analysis and incident response in environments running session initiation protocol and session description protocol",,2014,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Ioannis Psaroudakis; Vasilios Katos; Panagiotis Saragiotis; Lilian Mitrou,"In this paper, we perform an analysis of SIP, a popular voice over IP (VoIP) protocol and propose a framework for capturing and analysing volatile VoIP data in order to determine forensic readiness requirements for effectively identifying an attacker. The analysis was performed on real attack data and the findings were encouraging. It seems that if appropriate forensic readiness processes and controls are in place, a wealth of evidence can be obtained. The type of the end user equipment of the internal users, the private IP, the software that is used can help build a reliable baseline information database. On the other hand the private IP addresses of the potential attacker even during the presence of NAT services, as well as and the attack tools employed by the malicious parties are logged for further analysis.",6,4,241,267,Private network; Session Description Protocol; Private IP; Voice over IP; Computer network; Computer security; Computer science; Session Initiation Protocol; Network forensics; Protocol (object-oriented programming); End user,,,,,https://www.inderscienceonline.com/doi/full/10.1504/IJESDF.2014.065737 http://eprints.bournemouth.ac.uk/24348/ https://www.inderscience.com/link.php?id=65737 https://dblp.uni-trier.de/db/journals/ijesdf/ijesdf6.html#PsaroudakisKSM14 https://core.ac.uk/download/46571795.pdf,http://dx.doi.org/10.1504/ijesdf.2014.065737,,10.1504/ijesdf.2014.065737,1987162675,,0,003-256-612-994-383; 018-847-752-429-414; 021-486-901-460-202; 022-719-986-419-823; 025-166-987-232-333; 034-991-082-117-900; 059-478-806-156-420; 061-906-036-401-206; 062-429-774-268-854; 065-292-467-077-139; 065-851-415-898-70X; 079-747-479-843-116; 093-626-174-194-852; 113-792-026-157-635; 118-300-398-355-438; 119-720-074-660-628; 120-325-088-511-397; 121-536-802-179-616; 134-899-140-734-581; 141-217-329-269-276; 143-876-200-160-490; 153-561-623-972-972; 159-799-075-305-690; 161-732-253-435-822; 169-919-331-577-115; 177-696-123-391-61X; 181-568-526-031-553,3,true,, 034-146-991-345-224,TraceGen: User activity emulation for digital forensic test image generation,,2021,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Xiaoyu Du; Christopher Hargreaves; John Sheppard; Mark Scanlon,"Abstract Digital forensic test images are commonly used across a variety of digital forensic use cases including education and training, tool testing and validation, proficiency testing, malware analysis, and research and development. Using real digital evidence for these purposes is often not viable or permissible, especially when factoring in the ethical and in some cases legal considerations of working with individuals' personal data. Furthermore, when using real data it is not usually known what actions were performed when, i.e., what was the ‘ground truth’. The creation of synthetic digital forensic test images typically involves an arduous, time-consuming process of manually performing a list of actions, or following a ‘story’ to generate artefacts in a subsequently imaged disk. Besides the manual effort and time needed in executing the relevant actions in the scenario, there is often little room to build a realistic volume of non-pertinent wear-and-tear or ‘background noise’ on the suspect device, meaning the resulting disk images are inherently limited and to a certain extent simplistic. This work presents the TraceGen framework, an automated system focused on the emulation of user actions to create realistic and comprehensive artefacts in an auditable and reproducible manner. The framework consists of a series of actions contained within scripts that are executed both externally and internally to a target virtual machine. These actions use existing automation APIs to emulate a real user's behaviour on a Windows system to generate realistic and comprehensive artefacts. These actions can be quickly scripted together to form complex stories or to emulate wear-and-tear on the test image. In addition to the development of the framework, evaluation is also performed in terms of the ability to produce background artefacts at scale, and also the realism of the artefacts compared with their human-generated counterparts.",38,,301133,,Human–computer interaction; Automation; Emulation; Standard test image; Virtual machine; Digital evidence; Use case; Computer science; Scripting language; Digital forensics,,,,,https://dfrws.org/presentation/tracegen-user-activity-emulation-for-digital-forensic-test-image-generation/ https://forensicsandsecurity.com/papers/TraceGen.php https://www.sciencedirect.com/science/article/pii/S2666281721000317 https://forensicsandsecurity.com/papers/TraceGen.pdf https://dfrws.org/wp-content/uploads/2021/01/2021_APAC_paper-tracegen_user_activity_emulation_for_digital_forensic_test_image_generation.pdf,http://dx.doi.org/10.1016/j.fsidi.2021.301133,,10.1016/j.fsidi.2021.301133,3025740502,,0,003-215-589-043-553; 004-652-388-189-304; 012-534-389-932-297; 027-725-711-087-703; 029-537-963-034-821; 035-516-459-750-954; 036-112-898-081-145; 047-997-437-748-154; 052-265-945-620-031; 069-470-566-664-229; 096-838-446-149-582; 097-870-438-024-364; 105-194-296-544-889; 122-553-557-970-535; 133-760-572-035-837,8,true,cc-by-nc-nd,hybrid 034-235-972-041-676,"Observations on Inter-Rater Agreement in Assessing Fusion Activities at Elbow, Wrist and Pelvis by Conventional and Digital X-Ray Films",2020-10-07,2020,journal article,Indian Journal of Forensic Medicine & Toxicology,09739122; 09739130,Institute of Medico-legal Publications Private Limited,India,,,,,,,Elbow; Wrist; Pelvis; Fusion; Orthodontics; Nuclear medicine; Medicine; Computer science,,,,,,http://dx.doi.org/10.37506/ijfmt.v14i4.11439,,10.37506/ijfmt.v14i4.11439,,,0,,0,true,cc-by-nc-nd,hybrid 034-296-835-734-643,Fourteenth Annual DFRWS Conference,,2014,journal article,Digital Investigation,17422876; 1873202x,Elsevier BV,Netherlands,,,11,,S1,S2,Computer science,,,,,https://core.ac.uk/download/pdf/82091462.pdf,http://dx.doi.org/10.1016/j.diin.2014.06.005,,10.1016/j.diin.2014.06.005,,,0,,1,true,cc-by-nc-nd,hybrid 034-349-088-159-492,Quantitative impact analysis of application-level attacks on a robotic platform,,2022,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,,Khalil M. Ahmad Yousef; Anas AlMajali; Bassam J. Mohd; Salah Abu Ghalyon,,14,4,388,,,,,,,,http://dx.doi.org/10.1504/ijesdf.2022.123846,,10.1504/ijesdf.2022.123846,,,0,,0,false,, 034-627-863-621-762,Estimation of Stature & Gender from Thumb Indices in Indian Population,,2022,journal article,Indian Journal of Forensic Medicine & Toxicology,09739122; 09739130,Institute of Medico-legal Publications Private Limited,India,,"Background: Human characteristics like stature and gender identification on basis of human remains is a crucial element of any medicolegal investigation and is especially important in the field of forensic anthropometry. Thus, this study was undertaken with the aim of determining stature and gender by using thumb indices in the Indian population.Material & Methods: 568 adults (294 males and 274 females) belonging age between 18-25 years participated in the present study. Thumb length, breadth, thickness and circumference were measured by time to time calibrated measuring tape and digital vernier caliper. Unpaired ‘t’ test, Person Correlation Coefficient, Linear and Logistic regression methods used to analyze the data.Results: This study showed significant correlation of thumb indices with stature & gender.Conclusion: The stature and gender identification models are helpful to forensic experts and crime scene authorities to determine the stature and gender of an isolated thumb.",16,1,,,Thumb; Anthropometry; Calipers; Rule of thumb; Demography; Population; Logistic regression; Medicine; Statistics; Mathematics; Surgery; Internal medicine; Sociology; Geometry; Algorithm,,,,,,http://dx.doi.org/10.37506/ijfmt.v16i1.17419,,10.37506/ijfmt.v16i1.17419,,,0,,0,true,cc-by-nc-nd,hybrid 034-842-269-251-561,The effect of primer cap material on ballistic toolmark evidence.,2019-03-08,2019,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Katie Addinall; Wenhan Zeng; Paul J. Bills; Paul Wilcock; Liam Blunt,"There has recently been an increase in the research and implementation of advanced measurement techniques to ballistic toolmark identification. This has led to a shift from greyscale imaging to the acquisition of dense areal datasets. With the addition of mathematical correlation algorithms, these advanced techniques will be advantageous in criminal investigation. However, with the use of areal topography comes the addition of height point data which may differ in primer caps of varying material composition. This study discusses the differences in the overall topography of firing pin impressions in different primer cap materials, and the effect it has on the successful correlation of ballistic toolmark evidence.",298,,149,156,Geology; Acoustics; Primer (paint); Mathematical correlation; Point data; Firing pin,Areal topography; Ballistic toolmark identification; Firing pin impressions; Material composition,,,Engineering and Physical Sciences Research Council,https://www.sciencedirect.com/science/article/pii/S0379073819300787 https://www.ncbi.nlm.nih.gov/pubmed/30903950 https://www.sciencedirect.com/science/article/abs/pii/S0379073819300787 https://europepmc.org/article/MED/30903950 https://pubmed.ncbi.nlm.nih.gov/30903950/ https://pure.hud.ac.uk/en/publications/the-effect-of-primer-cap-material-on-ballistic-toolmark-evidence https://core.ac.uk/download/237463821.pdf,http://dx.doi.org/10.1016/j.forsciint.2019.02.054,30903950,10.1016/j.forsciint.2019.02.054,2922529627,,0,007-303-137-736-434; 009-919-116-636-598; 011-577-368-957-86X; 014-944-697-768-147; 015-771-046-952-702; 021-223-647-765-443; 025-792-189-532-997; 026-334-191-382-818; 043-578-010-409-426; 047-635-232-049-482; 056-659-795-801-386; 065-752-377-083-783; 084-247-880-727-680; 092-667-991-827-220,1,true,cc-by,hybrid 034-868-511-380-86X,An Empirical Study of the NTFS Cluster Allocation Behavior Over Time,,2020,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Martin Karresand; Geir Olav Dyrkolbotn; Stefan Axelsson,"Abstract The amount of data to be handled in digital forensic investigations is continuously increasing, while the tools and processes used are not developed accordingly. This especially affects the digital forensic sub-field of file carving. The use of the structuring of stored data induced by the allocation algorithm to increase the efficiency of the forensic process has been independently suggested by Casey and us. Building on that idea we have set up an experiment to study the allocation algorithm of NTFS and its behavior over time from different points of view. This includes if the allocation algorithm behaves the same regardless of Windows version or size of the hard drive, its adherence to the best fit allocation strategy and the distribution of the allocation activity over the available (logical) storage space. Our results show that space is not a factor, but there are differences in the allocation behavior between Windows 7 and Windows 10. The results also show that the allocation strategy favors filling in holes in the already written area instead of claiming the unused space at the end of a partition and that the area with the highest allocation activity is slowly progressing from approximately 10 GiB into a partition towards the end as the disk is filling up.",33,,301008,,Distributed computing; Empirical research; Structuring; File carving; Partition (database); Allocation algorithm; Computer science; Digital forensics,,,,Norges ForskningsrÃ¥d,https://www.sciencedirect.com/science/article/pii/S2666281720302572 https://doi.org/10.1016/j.fsidi.2020.301008 https://dfrws.org/presentation/an-empirical-study-of-the-ntfs-cluster-allocation-behavior-over-time/ https://fhs.brage.unit.no/fhs-xmlui/handle/11250/2786636,http://dx.doi.org/10.1016/j.fsidi.2020.301008,,10.1016/j.fsidi.2020.301008,3081427615,,0,000-360-120-513-679; 009-885-874-541-907; 023-289-899-256-519; 048-250-488-210-056; 053-305-625-978-042; 057-636-872-082-237; 082-940-939-298-466; 085-214-277-668-01X; 087-398-045-850-893; 088-862-912-562-906; 094-933-978-324-364; 095-409-130-263-862; 096-669-179-647-944; 125-939-677-745-616; 127-624-902-375-444; 148-617-284-942-187; 160-000-727-733-873; 163-330-758-807-944; 170-362-000-294-09X,0,true,cc-by-nc-nd,hybrid 035-031-257-128-045,Advancing coordinated cyber-investigations and tool interoperability using a community developed specification language,,2017,journal article,Digital investigation,1873202x; 17422876,Elsevier Limited,Netherlands,Eoghan Casey; Sean Barnum; Ryan Griffith; Jonathan Snyder; Harm van Beek; Alexander J. Nelson,"Any investigation can have a digital dimension, often involving information from multiple data sources, organizations and jurisdictions. Existing approaches to representing and exchanging cyber-investigation information are inadequate, particularly when combining data sources from numerous organizations or dealing with large amounts of data from various tools. To conduct investigations effectively, there is a pressing need to harmonize how this information is represented and exchanged. This paper addresses this need for information exchange and tool interoperability with an open community-developed specification language called Cyber-investigation Analysis Standard Expression (CASE). To further promote a common structure, CASE aligns with and extends the Unified Cyber Ontology (UCO) construct, which provides a format for representing information in all cyber domains. This ontology abstracts objects and concepts that are not CASE-specific, so that they can be used across other cyber disciplines that may extend UCO. This work is a rational evolution of the Digital Forensic Analysis eXpression (DFAX) for representing digital forensic information and provenance. CASE is more flexible than DFAX and can be utilized in any context, including criminal, corporate and intelligence. CASE also builds on the Hansken data model developed and implemented by the Netherlands Forensic Institute (NFI). CASE enables the fusion of information from different organizations, data sources, and forensic tools to foster more comprehensive and cohesive analysis. This paper includes illustrative examples of how CASE can be implemented and used to capture information in a structured form to advance sharing, interoperability and analysis in cyber-investigations. In addition to capturing technical details and relationships between objects, CASE provides structure for representing and sharing details about how cyber-information was handled, transferred, processed, analyzed, and interpreted. CASE also supports data marking for sharing information at different levels of trust and classification, and for protecting sensitive and private information. Furthermore, CASE supports the sharing of knowledge related to cyber-investigations, including distinctive patterns of activity/behavior that are common across cases. This paper features a proof-of-concept Application Program Interface (API) to facilitate implementation of CASE in tools. Community members are encouraged to participate in the development and implementation of CASE and UCO.",22,,14,45,World Wide Web; Ontology (information science); Information exchange; Interoperability; Specification language; Information sharing; Computer science; Digital forensics; Data model; Application programming interface,CybOX; Cyber-investigation; DFAX; DFXML; Digital evidence exchange; Digital forensics; Evidence provenance; Information sharing; Specification language; Standard representation; Unified cyber ontology,,,Intramural NIST DOC (9999-NIST) United States,https://www.ncbi.nlm.nih.gov/pmc/articles/PMC6774392/ https://pubmed.ncbi.nlm.nih.gov/31579279/ https://dl.acm.org/doi/10.1016/j.diin.2017.08.002 https://www.nist.gov/publications/advancing-coordinated-cyber-investigations-and-tool-interoperability-using-community https://europepmc.org/article/MED/31579279 https://www.sciencedirect.com/science/article/pii/S1742287617301007 https://csrc.nist.gov/publications/detail/journal-article/2017/advancing-coordinated-cyber-investigations https://doi.org/10.1016/j.diin.2017.08.002 https://dblp.uni-trier.de/db/journals/di/di22.html#CaseyBGSBN17 http://www.sciencedirect.com/science/article/pii/S1742287617301007 https://core.ac.uk/download/226978171.pdf,http://dx.doi.org/10.1016/j.diin.2017.08.002,31579279,10.1016/j.diin.2017.08.002,2746119360,PMC6774392,0,001-170-920-458-777; 006-008-915-210-060; 010-985-077-415-59X; 011-051-740-313-213; 024-735-069-822-749; 033-241-817-699-448; 039-663-245-950-286; 039-835-013-427-363; 041-262-876-489-486; 056-715-378-869-201; 060-650-561-577-338; 061-549-181-856-861; 065-671-045-136-370; 073-194-524-558-213; 104-758-205-558-797; 105-102-860-204-164; 109-657-364-699-131; 117-239-595-156-183; 125-939-677-745-616; 135-807-482-654-421; 153-474-160-113-956; 154-517-106-328-503; 155-063-496-030-974; 167-740-265-127-825,33,true,,green 035-192-261-419-408,A review of the changing culture and social context relating to forensic facial depiction of the dead.,2014-10-16,2014,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Caroline Wilkinson,"The recognition of a decedent by a family member is commonplace in forensic investigation and is often employed as identity confirmation. However, it is recognised that misidentification from facial recognition is also common and faces of the dead may be extremely difficult to recognise due to decomposition or external damage, and even immediate post-mortem changes may be significant enough to confuse an observer. The depiction of faces of the dead can be a useful tool for promoting recognition leading to identification and post-mortem facial depiction is described as the interpretation of human remains in order to suggest the living appearance of an individual. This paper provides an historical context relating to the changing view of society to the presentation and publication of post-mortem facial depictions and discusses the current ethical, practical and academic challenges associated with these images.",245,,95,100,Aesthetics; Social environment; Psychology; Depiction; Family member; Facial recognition system; Social psychology,Culture; Dead; Facial depiction; Facial image; Forensic,"Attitude to Death; Culture; Ethics, Research; Face/anatomy & histology; Forensic Medicine; Humans; Photography; Postmortem Changes",,,https://www.sciencedirect.com/science/article/pii/S0379073814004137 https://discovery.dundee.ac.uk/en/publications/a-review-of-the-changing-culture-and-social-context-relating-to-f https://europepmc.org/article/MED/25447181 https://www.ncbi.nlm.nih.gov/pubmed/25447181 https://researchonline.ljmu.ac.uk/id/eprint/2244/ https://core.ac.uk/download/pdf/42477732.pdf,http://dx.doi.org/10.1016/j.forsciint.2014.10.007,25447181,10.1016/j.forsciint.2014.10.007,2109194447,,0,002-224-757-307-895; 003-882-624-161-301; 004-361-761-003-96X; 004-917-640-121-784; 005-065-044-542-928; 005-964-207-118-558; 006-629-686-033-313; 006-989-816-763-437; 008-131-222-444-506; 008-763-913-954-973; 009-847-993-999-227; 013-186-640-734-142; 013-377-588-261-190; 013-524-761-573-751; 014-071-296-457-014; 014-330-926-402-549; 016-582-943-364-613; 017-391-913-415-728; 018-100-385-427-816; 018-187-049-451-811; 019-466-667-607-252; 022-358-997-356-249; 023-109-125-631-302; 025-763-874-443-076; 026-014-579-365-907; 027-690-209-474-161; 028-160-445-901-40X; 030-351-980-143-982; 030-828-308-635-933; 031-446-307-365-065; 032-040-595-336-416; 035-104-194-146-880; 035-537-279-130-275; 035-727-225-552-891; 036-246-594-806-905; 036-265-226-203-696; 036-555-052-193-015; 036-693-603-693-418; 042-256-646-414-134; 042-478-338-069-82X; 044-562-390-633-672; 049-901-436-079-183; 050-913-894-218-295; 052-581-617-217-475; 055-879-017-776-59X; 059-171-785-713-198; 061-595-003-008-664; 064-410-158-343-921; 072-541-822-581-048; 080-764-696-601-48X; 088-466-726-814-538; 089-704-168-492-26X; 090-425-397-575-062; 092-224-257-059-076; 092-535-095-199-479; 097-159-046-817-053; 098-481-227-671-104; 100-124-668-534-564; 106-410-195-734-27X; 110-673-362-366-54X; 112-170-473-670-251; 112-614-127-356-109; 114-417-957-372-319; 114-570-239-036-901; 123-374-278-228-023; 123-468-318-902-228; 129-516-741-935-299; 131-144-118-336-777; 136-578-896-185-805; 140-244-940-739-268; 146-862-315-442-932; 151-075-365-481-794; 156-253-260-244-793; 166-034-957-764-679; 181-327-077-227-907; 183-012-891-853-140; 193-566-877-632-824; 193-742-983-921-814; 198-345-012-247-399,6,true,,green 035-256-631-599-283,"Exploring the relationship between stride, stature and hand size for forensic assessment",2017-08-26,2017,journal article,Journal of forensic and legal medicine,18787487; 1752928x,Churchill Livingstone,Netherlands,Richard Guest; Oscar Miguel-Hurtado; Sarah V. Stevenage; Sue Black,"Forensic evidence often relies on a combination of accurately recorded measurements, estimated measurements from landmark data such as a subject's stature given a known measurement within an image, and inferred data. In this study a novel dataset is used to explore linkages between hand measurements, stature, leg length and stride. These three measurements replicate the type of evidence found in surveillance videos with stride being extracted from an automated gait analysis system. Through correlations and regression modelling, it is possible to generate accurate predictions of stature from hand size, leg length and stride length (and vice versa), and to predict leg and stride length from hand size with, or without, stature as an intermediary variable. The study also shows improved accuracy when a subject's sex is known a-priori. Our method and models indicate the possibility of calculating or checking relationships between a suspect's physical measurements, particularly when only one component is captured as an accurately recorded measurement.",52,,46,55,Statistics; Gait analysis; STRIDE; Landmark; Replicate; Regression modelling; Leg length; Stride length; Hand size; Computer science; Simulation,,"Biometric Identification/methods; Body Height; Female; Forensic Sciences; Gait; Hand/anatomy & histology; Humans; Image Processing, Computer-Assisted; Logistic Models; Male; Video Recording; Walking Speed",,UK Engineering and Physical Sciences Research Council,https://discovery.dundee.ac.uk/ws/files/18426429/1_s2.0_S1752928X17301208_main.pdf https://discovery.dundee.ac.uk/en/publications/exploring-the-relationship-between-stride-stature-and-hand-size-f https://eprints.lancs.ac.uk/id/eprint/132590/ https://eprints.soton.ac.uk/413913/ https://www.ncbi.nlm.nih.gov/pubmed/28865387 http://www.sciencedirect.com/science/article/pii/S1752928X17301208 https://europepmc.org/article/MED/28865387 https://www.sciencedirect.com/science/article/pii/S1752928X17301208 https://kar.kent.ac.uk/62966/ https://core.ac.uk/download/96931169.pdf,http://dx.doi.org/10.1016/j.jflm.2017.08.006,28865387,10.1016/j.jflm.2017.08.006,2748729752,,0,000-662-412-925-839; 000-792-937-821-923; 001-194-352-595-189; 001-508-039-328-040; 005-612-212-776-230; 007-767-408-675-449; 024-582-389-099-196; 029-193-254-313-151; 037-361-484-894-908; 043-145-059-238-054; 043-256-087-199-162; 056-310-707-465-238; 057-593-783-119-897; 065-794-840-955-682; 071-661-607-877-671; 081-698-985-554-37X; 082-998-314-877-590; 087-086-734-378-851; 090-532-862-205-053; 117-897-854-057-29X; 119-484-129-202-260; 158-183-169-434-782; 183-172-689-965-002,3,true,cc-by,green 035-274-013-659-639,Use of atomic force microscopy in the forensic application of chronological order of toners and stamping inks in questioned documents,2016-02-01,2016,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Tae-Yi Kang; Joong Lee; Byung-Wook Park,,261,261,26,32,Atomic force microscopy; Inkwell; Stamping; Engineering drawing; Order (business); Computer science,Chinese seal; Counterfeit; Genuine; Sequence discrimination; Toner printing,,,,https://www.infona.pl/resource/bwmeta1.element.elsevier-0ca132fe-7216-3612-ae68-d86378c6da01 https://pure.mpg.de/pubman/faces/ViewItemOverviewPage.jsp?itemId=item_2401538 https://www.ncbi.nlm.nih.gov/pubmed/26874052 https://core.ac.uk/display/84018700 https://pubmed.ncbi.nlm.nih.gov/26874052/ http://www.sciencedirect.com/science/article/pii/S037907381630007X http://europepmc.org/abstract/MED/26874052 https://www.sciencedirect.com/science/article/abs/pii/S037907381630007X,http://dx.doi.org/10.1016/j.forsciint.2016.01.033,26874052,10.1016/j.forsciint.2016.01.033,2263777247,,0,000-398-902-467-690; 010-755-783-739-336; 026-800-186-421-929; 033-337-325-493-618; 034-397-285-350-380; 035-938-065-572-286; 040-361-274-450-012; 040-672-205-323-843; 044-055-458-886-822; 051-516-153-496-922; 057-864-668-542-923; 059-561-197-114-651; 064-615-407-200-219; 070-323-856-910-091; 073-869-616-549-691; 096-430-903-143-217; 106-762-617-304-077; 136-814-944-348-042; 158-366-966-925-009; 158-834-138-871-572,6,false,, 035-360-717-643-249,The pseudo metadata concept for the chain of custody of digital evidence,,2019,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Yudi Prayudi; Ahmad Ashari; Tri Kuntoro Priyambodo,,11,4,395,395,Computer science; Metadata; Digital evidence; Chain (unit); World Wide Web; Database; Data science; Information retrieval; Digital forensics; Computer security; Physics; Astronomy,,,,,,http://dx.doi.org/10.1504/ijesdf.2019.102554,,10.1504/ijesdf.2019.102554,,,0,,0,false,, 035-494-164-207-036,The use of craniofacial superimposition for disaster victim identification.,2015-04-02,2015,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Caroline Wilkinson; Amy Lofthouse,"Skull-to-face comparison is utilised for human identification where there is a suspected identity and the usual methods of identification, such as DNA or dental comparison, are not possible or practical. This research aimed to compare the reliability of manual and computerised craniofacial superimposition techniques and to establish the application of these techniques for disaster victim identification, where there may be a large database of passport-style images, such as the MPUB Interpol database. Twenty skulls (10 females; 10 males) were utilised from the William Bass Skeletal Collection at the University of Tennessee and compared to face pools of 20 face photographs of similar sex, age and ethnic group. A traditional manual photographic method and a new 3D computer-based method were used. The results suggested that profile and three-quarter views of the ante-mortem face were the most valuable for craniofacial superimposition. However, the poor identification rate achieved using images in frontal view suggests that the MPUB Interpol database would not be optimal for disaster victim identification, and passport-style images do not provide enough distinguishing facial detail. This suggests that multiple ante-mortem images with a variety of facial expression should be utilised for identification purposes. There was no significant difference in success between the manual and computer methods.",252,,1,7,Artificial intelligence; Facial expression; Natural language processing; Programming method; Craniofacial superimposition; Disaster victim identification; Identification rate; Significant difference; Medicine; Identification (information),Craniofacial superimposition; Disaster victim; Identification,"Biometric Identification/methods; Databases, Factual; Disasters; Face/anatomy & histology; Female; Forensic Anthropology; Humans; Image Processing, Computer-Assisted/methods; Imaging, Three-Dimensional; Male; Photography",,University of Dundee,https://researchonline.ljmu.ac.uk/id/eprint/2176/ https://europepmc.org/article/MED/25963276 https://www.ncbi.nlm.nih.gov/pubmed/25963276 https://www.sciencedirect.com/science/article/pii/S0379073815001292 https://core.ac.uk/download/pdf/42477690.pdf,http://dx.doi.org/10.1016/j.forsciint.2015.03.023,25963276,10.1016/j.forsciint.2015.03.023,2108661088,,0,000-068-063-987-887; 000-903-662-240-650; 003-884-019-689-537; 004-179-989-183-45X; 005-060-389-772-611; 006-016-912-928-27X; 008-032-872-673-868; 009-502-908-295-361; 010-939-151-593-806; 011-302-873-970-587; 013-146-203-956-445; 014-159-611-287-825; 016-097-686-225-583; 016-246-702-242-620; 018-011-143-188-328; 018-804-058-748-554; 019-981-823-875-387; 020-018-681-359-44X; 020-448-312-400-910; 022-164-816-723-21X; 023-486-279-223-719; 024-149-553-996-802; 025-117-568-010-938; 025-527-033-816-291; 028-560-716-647-945; 029-520-980-052-414; 030-351-980-143-982; 033-154-933-219-59X; 033-257-004-595-277; 035-165-906-917-006; 039-424-633-928-349; 044-333-292-850-578; 047-374-264-327-886; 055-909-550-938-07X; 056-028-890-697-803; 057-866-132-650-511; 058-904-713-310-380; 061-443-298-099-387; 062-027-839-951-67X; 064-698-524-056-144; 071-405-082-411-592; 082-513-423-213-488; 088-206-372-827-495; 098-465-895-491-176; 103-710-910-145-091; 114-570-239-036-901; 123-815-796-144-103; 123-876-273-709-602; 124-600-649-215-07X; 124-711-708-306-02X; 128-207-206-387-387; 128-819-058-211-407; 144-816-564-472-825; 157-474-834-881-536; 163-971-316-934-022; 171-949-041-592-009; 183-012-891-853-140,10,true,,green 035-550-108-550-693,Editorial for big data issue,,2015,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Zeno Geradts; Katrin Franke,,15,,18,19,Data science; Computer science; Big data,,,,,https://www.sciencedirect.com/science/article/pii/S1742287615001073 https://www.narcis.nl/publication/RecordID/oai%3Adare.uva.nl%3Apublications%2Fef4eb12a-c8c1-4f90-a273-768fc600f466 http://www.sciencedirect.com/science/article/pii/S1742287615001073,http://dx.doi.org/10.1016/j.diin.2015.10.003,,10.1016/j.diin.2015.10.003,2212418498,,0,,2,false,, 035-706-160-923-256,Sixteenth Annual DFRWS Conference,,2016,journal article,Digital Investigation,17422876; 1873202x,Elsevier BV,Netherlands,,,18,,S1,S2,Computer science,,,,,https://core.ac.uk/download/pdf/82658261.pdf,http://dx.doi.org/10.1016/j.diin.2016.06.002,,10.1016/j.diin.2016.06.002,,,0,,0,true,cc-by-nc-nd,hybrid 036-093-518-856-770,Anti-forensic resilient memory acquisition,,2013,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Johannes Stüttgen; Michael Cohen,"Memory analysis has gained popularity in recent years proving to be an effective technique for uncovering malware in compromised computer systems. The process of memory acquisition presents unique evidentiary challenges since many acquisition techniques require code to be run on a potential compromised system, presenting an avenue for anti-forensic subversion. In this paper, we examine a number of simple anti-forensic techniques and test a representative sample of current commercial and free memory acquisition tools. We find that current tools are not resilient to very simple anti-forensic measures. We present a novel memory acquisition technique, based on direct page table manipulation and PCI hardware introspection, without relying on operating system facilities - making it more difficult to subvert. We then evaluate this technique's further vulnerability to subversion by considering more advanced anti-forensic attacks.",10,,S105,S115,Introspection; Code (cryptography); Memory forensics; Computer security; Computer science; Information security; Malware; Page table; Vulnerability (computing); Process (computing),,,,,https://dl.acm.org/doi/10.1016/j.diin.2013.06.012 https://dblp.uni-trier.de/db/journals/di/di10.html#StuttgenC13 https://doi.org/10.1016/j.diin.2013.06.012 https://www.sciencedirect.com/science/article/pii/S1742287613000583 http://dblp.uni-trier.de/db/journals/di/di10.html#StuttgenC13 https://www.sciencedirect.com/science/article/abs/pii/S1742287613000583,http://dx.doi.org/10.1016/j.diin.2013.06.012,,10.1016/j.diin.2013.06.012,2096269529,,0,029-566-199-784-346; 035-030-501-028-878; 042-880-741-738-793; 078-598-867-814-365; 082-735-133-992-528; 085-085-832-852-652; 099-520-470-483-918; 103-103-595-689-579; 105-427-271-392-801; 130-144-421-891-726; 138-512-000-707-553; 142-816-347-811-541; 166-178-398-716-39X,58,true,cc-by-nc-nd,hybrid 036-112-898-081-145,Availability of datasets for digital forensics And what is missing,,2017,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Cinthya Grajeda; Frank Breitinger; Ibrahim Baggili,"This paper targets two main goals. First, we want to provide an overview of available datasets that can be used by researchers and where to find them. Second, we want to stress the importance of sharing datasets to allow researchers to replicate results and improve the state of the art. To answer the first goal, we analyzed 715 peer-reviewed research articles from 2010 to 2015 with focus and relevance to digital forensics to see what datasets are available and focused on three major aspects: (1) the origin of the dataset (e.g., real world vs. synthetic), (2) if datasets were released by researchers and (3) the types of datasets that exist. Additionally, we broadened our results to include the outcome of online search results. We also discuss what we think is missing. Overall, our results show that the majority of datasets are experiment generated (56.4%) followed by real world data (36.7%). On the other hand, 54.4% of the articles use existing datasets while the rest created their own. In the latter case, only 3.8% actually released their datasets. Finally, we conclude that there are many datasets for use out there but finding them can be challenging.",22,,S94,S105,Data collection; Online search; Data science; Replicate; Real world data; Computer science; Digital forensics; Relevance (information retrieval),,,,,https://www.sciencedirect.com/science/article/pii/S1742287617301913 https://dl.acm.org/doi/10.1016/j.diin.2017.06.004 https://www.sciencedirect.com/science/article/abs/pii/S1742287617301913 https://digitalcommons.newhaven.edu/electricalcomputerengineering-facpubs/72/,http://dx.doi.org/10.1016/j.diin.2017.06.004,,10.1016/j.diin.2017.06.004,2742353928,,0,000-655-189-492-317; 002-425-923-429-013; 002-579-096-381-811; 004-190-067-200-599; 004-652-388-189-304; 004-675-849-715-787; 005-281-459-480-921; 005-536-502-722-271; 006-565-152-704-354; 007-025-689-053-079; 008-106-240-399-388; 008-855-420-001-822; 009-832-452-035-773; 010-499-521-902-738; 015-198-696-887-501; 016-536-694-167-514; 017-010-756-186-885; 017-611-392-632-656; 017-701-891-532-923; 017-904-540-552-973; 018-304-870-600-752; 022-477-571-427-662; 024-462-843-796-80X; 025-090-019-547-487; 025-723-055-730-999; 025-941-212-061-983; 028-656-707-596-927; 029-334-442-141-736; 033-361-255-406-653; 035-516-459-750-954; 036-888-773-961-681; 041-563-415-453-965; 042-433-271-892-299; 043-711-447-760-710; 052-075-863-186-238; 053-259-005-418-576; 057-536-215-897-286; 058-506-169-024-28X; 063-112-146-359-502; 065-524-356-724-620; 066-214-056-369-914; 066-840-680-591-488; 067-579-367-388-926; 070-387-470-550-284; 079-421-245-951-341; 085-138-340-371-322; 085-418-639-723-405; 086-388-908-356-52X; 087-950-081-760-226; 093-668-583-258-461; 094-135-298-524-825; 098-612-146-252-095; 108-584-086-676-421; 109-496-095-188-012; 111-533-427-506-745; 115-471-022-347-349; 116-128-730-186-88X; 117-228-671-518-737; 119-759-887-719-875; 121-704-965-852-836; 121-786-737-888-521; 123-009-178-413-605; 124-138-588-139-247; 124-837-341-752-034; 124-945-109-625-493; 128-940-875-499-986; 130-834-531-769-009; 131-516-331-360-906; 135-082-770-753-517; 135-846-709-699-328; 139-805-429-566-584; 144-124-797-675-052; 148-500-781-775-122; 153-826-237-509-69X; 159-883-904-840-562; 163-102-219-834-789; 167-311-879-371-915; 170-362-000-294-09X; 183-905-605-540-505; 193-816-896-736-919,68,true,cc-by-nc-nd,hybrid 036-213-488-430-19X,Forensic analysis of the ChatSecure instant messaging application on android smartphones,,2016,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Cosimo Anglano; Massimo Canonico; Marco Guazzone,"We present the forensic analysis of the artifacts generated on Android smartphones by ChatSecure, a secure Instant Messaging application that provides strong encryption for transmitted and locally-stored data to ensure the privacy of its users.We show that ChatSecure stores local copies of both exchanged messages and files into two distinct, AES-256 encrypted databases, and we devise a technique able to decrypt them when the secret passphrase, chosen by the user as the initial step of the encryption process, is known.Furthermore, we show how this passphrase can be identified and extracted from the volatile memory of the device, where it persists for the entire execution of ChatSecure after having been entered by the user, thus allowing one to carry out decryption even if the passphrase is not revealed by the user.Finally, we discuss how to analyze and correlate the data stored in the databases used by ChatSecure to identify the IM accounts used by the user and his/her buddies to communicate, as well as to reconstruct the chronology and contents of the messages and files that have been exchanged among them.For our study we devise and use an experimental methodology, based on the use of emulated devices, that provides a very high degree of reproducibility of the results, and we validate the results it yields against those obtained from real smartphones.",19,,44,59,Operating system; Encryption; Strong cryptography; Instant messaging; Computer network; Computer science; Passphrase; Android (operating system); Volatile memory; Mobile device forensics; Process (computing),,,,,https://dblp.uni-trier.de/db/journals/corr/corr1610.html#AnglanoCG16 http://ui.adsabs.harvard.edu/abs/2016arXiv161006721A/abstract https://www.sciencedirect.com/science/article/pii/S1742287616300950 https://dl.acm.org/doi/10.1016/j.diin.2016.10.001 https://arxiv.org/abs/1610.06721 https://doi.org/10.1016/j.diin.2016.10.001 http://www.sciencedirect.com/science/article/pii/S1742287616300950 https://core.ac.uk/download/pdf/226158226.pdf,http://dx.doi.org/10.1016/j.diin.2016.10.001,,10.1016/j.diin.2016.10.001,2536152027; 3123860627,,0,020-405-975-217-252; 030-141-359-775-951; 060-647-372-531-456; 067-663-230-406-996; 070-126-986-924-608; 077-859-446-810-741; 113-193-064-453-131; 117-065-920-586-287; 124-232-556-502-209; 157-504-506-664-06X,32,true,,green 036-261-108-424-166,Maturation of digital forensics,,2019,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Eoghan Casey,,29,,1,A2,Computer science; Multimedia; Digital forensics,,,,,https://api.elsevier.com/content/article/PII:S1742287619302087?httpAccept=text/xml https://doi.org/10.1016/j.diin.2019.05.002 http://dblp.uni-trier.de/db/journals/di/di29.html#Casey19a,http://dx.doi.org/10.1016/j.diin.2019.05.002,,10.1016/j.diin.2019.05.002,2946934272,,0,,2,false,, 036-862-198-752-131,Exploring robust and blind watermarking approach of colour images in DWT-DCT-SVD domain for copyright protection,,2018,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Hongcai Xu; Xiaobing Kang; Yihan Wang; Yilan Wang,,10,1,79,79,Digital watermarking; Computer science; Discrete cosine transform; Artificial intelligence; Computer vision; Singular value decomposition; Domain (mathematical analysis); Watermark; Robustness (evolution); Discrete wavelet transform; Pattern recognition (psychology),,,,,,http://dx.doi.org/10.1504/ijesdf.2018.089215,,10.1504/ijesdf.2018.089215,,,0,,9,false,, 037-167-855-676-717,Inherent variation in multiple shoe-sole test impressions.,2017-10-29,2017,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Yaron Shor; Sarena Wiesner; Tsadok Tsach; Ron Gurel; Yoram Yekutieli,,285,,189,203,Replication (statistics); Matching (statistics); Crime scene; Cognitive psychology; Variance (accounting); Vagueness; Suspect; Test (assessment); Variation (linguistics); Computer science; Social psychology,Footwear impression; Intra class variability; RAC; Shoeprints; Test impression; Within source variability,,,NIJ,https://europepmc.org/article/MED/29428777 https://pubmed.ncbi.nlm.nih.gov/29428777/ https://www.sciencedirect.com/science/article/abs/pii/S0379073817304322 https://www.ncbi.nlm.nih.gov/pubmed/29428777 https://pubag.nal.usda.gov/catalog/5854543,http://dx.doi.org/10.1016/j.forsciint.2017.10.030,29428777,10.1016/j.forsciint.2017.10.030,2765332027,,0,001-281-965-177-444; 011-236-545-123-589; 016-974-756-816-488; 026-334-191-382-818; 032-835-930-009-383; 035-381-032-883-605; 067-249-945-305-415; 087-345-645-072-416; 152-359-824-381-081; 195-344-258-554-774,11,false,, 037-194-651-631-81X,Can the offence behaviours of stranger rapists discriminate between UK and non-UK nationals,2019-02-11,2019,journal article,"Journal of Aggression, Conflict and Peace Research",17596599; 20428715,Emerald,United Kingdom,Louise Almond; Michelle Ann Mcmanus; Gemma Curtis,"Currently, no research is available for behavioural investigative advisors’ to provide justifications to infer from the crime scene that an offender is a UK or non-UK national. The paper aims to discuss these issues.,Data were obtained from National Crime Agency and consisted of 651 stranger rapes, 434 UK nationals and 217 non-UK nationals. All cases were coded for 70 offence behaviour variables. χ2 analyses were conducted to identify significant associations between offence behaviours and offender nationality. Significant associations were then entered into a logistic regression analysis to assess their combined predictive ability of offender nationality.,Analyses revealed 11 offence behaviours with significant associations to offender nationality: confidence, darkness, offender kisses victim, victim performs sex acts, requests sex acts, apologises, destroys forensics, block entry/exit, weapon – firearm, vaginal penetration – hands/fist/digital, and violence: minimal. From this, seven variables held predictive ability within the logistic regression, with five predicting the non-UK grouping and two the UK grouping.,Future research should test the distinctions between UK and non-UK national stranger rapists and explore the impact of length of residency.,Results indicated that on the whole UK and non-UK stranger rapists display similar behaviours, but there were some distinct behaviours within stranger rape crime scenes, particularly the use of firearms. The ability to use crime scene behaviours to narrow suspect pools by criminal conviction is only useful when police have access to full criminal histories. Unfortunately, the ability to access and search non-UK databases is not always possible. Therefore, this study may be the first step for BIAs to utilise in identifying the likely offender nationality, before using further models that narrow down to criminal history.,This is the first study to examine whether it is possible to differentiate stranger rapists nationality using their offence behaviours.",11,1,67,76,Agency (sociology); Logistic regression; Psychology; Crime scene; Nationality; Suspect; Test (assessment); Criminal Conviction; Offender profiling; Criminology,,,,,https://livrepository.liverpool.ac.uk/3023816/ https://researchonline.ljmu.ac.uk/id/eprint/12798/ https://www.emerald.com/insight/content/doi/10.1108/JACPR-04-2018-0357/full/html https://core.ac.uk/download/pdf/305112967.pdf,http://dx.doi.org/10.1108/jacpr-04-2018-0357,,10.1108/jacpr-04-2018-0357,2895232272,,0,011-131-515-309-082; 025-587-186-707-816; 033-905-922-676-351; 046-806-348-582-163; 050-856-611-566-452; 059-169-481-675-580; 068-915-325-103-044; 073-747-246-105-237; 077-232-915-919-872; 097-837-205-110-208; 105-786-738-594-701; 106-446-469-490-597; 111-394-668-380-699; 113-556-072-666-33X; 136-266-476-512-07X; 144-457-778-240-630; 168-064-339-802-797,1,true,,green 037-249-650-631-223,Windows surface RT tablet forensics,,2014,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Asif Iqbal; Hanan Al Obaidli; Andrew Marrington; Andrew Jones,"Small scale digital device forensics is particularly critical as a result of the mobility of these devices, leading to closer proximity to crimes as they occur when compared to computers. The Windows Surface tablet is one such device, combining tablet mobility with familiar Microsoft Windows productivity tools. This research considers the acquisition and forensic analysis of the Windows Surface RT tablet. We discuss the artifacts of both the Windows RT operating system and third-party applications. The contribution of this research is to provide a road map for the digital forensic examination of Windows Surface RT tablets.",11,,S87,S93,Operating system; Computer graphics (images); Digital device; Computer science; Microsoft Windows; Computer forensics; Digital forensics,,,,,https://core.ac.uk/display/147357270 https://ro.ecu.edu.au/ecuworkspost2013/117/ https://www.mendeley.com/catalogue/f223a133-1f05-3753-8941-4c35fbd8e8d4/ http://dx.doi.org/10.1016/j.diin.2014.03.011 https://zuscholars.zu.ac.ae/works/4004/ https://www.sciencedirect.com/science/article/abs/pii/S1742287614000164 https://zuscholars.zu.ac.ae/cgi/viewcontent.cgi?article=5003&context=works https://www.sciencedirect.com/science/article/pii/S1742287614000164 http://www.diva-portal.org/smash/record.jsf?pid=diva2:968838 https://dx.doi.org/10.1016/j.diin.2014.03.011 https://ro.ecu.edu.au/cgi/viewcontent.cgi?article=1116&context=ecuworkspost2013,http://dx.doi.org/10.1016/j.diin.2014.03.011,,10.1016/j.diin.2014.03.011,1989320177,,0,010-965-341-795-117; 025-723-055-730-999; 028-875-409-030-589; 030-351-009-711-953; 049-979-701-385-094; 053-700-583-623-277; 058-673-328-503-201,6,true,cc-by-nc-nd,hybrid 037-534-450-685-297,Documentation and analysis of traumatic injuries in clinical forensic medicine involving structured light three-dimensional surface scanning versus photography,2018-05-10,2018,journal article,Journal of forensic and legal medicine,18787487; 1752928x,Churchill Livingstone,Netherlands,Awatif Shamata; Tim Thompson,"Non-contact three-dimensional (3D) surface scanning has been applied in forensic medicine and has been shown to mitigate shortcoming of traditional documentation methods. The aim of this paper is to assess the efficiency of structured light 3D surface scanning in recording traumatic injuries of live cases in clinical forensic medicine. The work was conducted in Medico-Legal Centre in Benghazi, Libya. A structured light 3D surface scanner and ordinary digital camera with close-up lens were used to record the injuries and to have 3D and two-dimensional (2D) documents of the same traumas. Two different types of comparison were performed. Firstly, the 3D wound documents were compared to 2D documents based on subjective visual assessment. Additionally, 3D wound measurements were compared to conventional measurements and this was done to determine whether there was a statistical significant difference between them. For this, Friedman test was used. The study established that the 3D wound documents had extra features over the 2D documents. Moreover; the 3D scanning method was able to overcome the main deficiencies of the digital photography. No statistically significant difference was found between the 3D and conventional wound measurements. The Spearman's correlation established strong, positive correlation between the 3D and conventional measurement methods. Although, the 3D surface scanning of the injuries of the live subjects faced some difficulties, the 3D results were appreciated, the validity of 3D measurements based on the structured light 3D scanning was established. Further work will be achieved in forensic pathology to scan open injuries with depth information.",58,,93,100,Photography; Forensic science; Friedman test; Digital photography; Structured light; Medical physics; Digital camera; Surface geometry; Computer science; Documentation,Clinical forensic medicine; Photography; Structured light 3D surface scanner; Wound documentation,"Documentation/methods; Female; Forensic Medicine/methods; Humans; Imaging, Three-Dimensional/instrumentation; Male; Photography; Wounds and Injuries/pathology",,,https://www.ncbi.nlm.nih.gov/pubmed/29777982 https://research.tees.ac.uk/en/publications/documentation-and-analysis-of-traumatic-injuries-in-clinical-fore https://research.tees.ac.uk/ws/files/4175345/621953.pdf http://europepmc.org/abstract/MED/29777982 https://www.sciencedirect.com/science/article/pii/S1752928X18302737 https://pubmed.ncbi.nlm.nih.gov/29777982/ https://core.ac.uk/display/157860316 https://core.ac.uk/download/pdf/196165542.pdf,http://dx.doi.org/10.1016/j.jflm.2018.05.004,29777982,10.1016/j.jflm.2018.05.004,2800637706,,0,000-006-732-153-158; 001-029-558-654-472; 002-127-138-459-748; 003-155-577-147-740; 003-445-237-313-672; 004-034-632-544-251; 004-812-396-222-67X; 007-488-306-224-872; 008-142-024-120-192; 008-775-261-173-669; 012-334-155-775-771; 014-103-897-554-630; 015-025-757-430-551; 015-123-182-480-038; 015-567-734-114-659; 019-291-411-273-867; 020-922-738-580-205; 024-043-054-739-777; 025-288-187-512-164; 025-608-418-090-713; 028-526-129-224-287; 034-847-351-944-220; 035-227-397-231-583; 036-113-206-955-548; 036-710-668-703-818; 038-418-972-423-161; 039-727-846-991-462; 040-300-902-817-622; 041-001-036-491-553; 051-773-770-357-263; 052-332-973-851-731; 052-762-819-391-116; 060-665-072-194-805; 071-618-123-348-753; 074-916-041-773-136; 076-504-140-728-746; 076-833-620-140-05X; 092-059-208-872-566; 097-743-753-987-468; 101-319-200-902-022; 116-729-377-395-747; 122-143-022-696-419; 132-087-788-252-511; 139-622-634-944-554; 151-855-957-004-534; 154-122-952-714-079; 161-639-730-767-664; 163-439-981-246-720; 178-456-110-092-227,18,true,cc-by-nc-nd,green 037-572-817-825-282,An analysis of optical contributions to a photo-sensor's ballistic fingerprints,,2019,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Richard Matthews; Matthew Sorell; Nickolas Falkner,"Abstract Lens aberrations have previously been used to determine the provenance of an image. However, this is not necessarily unique to an image sensor, as lens systems are often interchanged. Photo-response non-uniformity noise was proposed in 2005 by Lukas, Goljan and Fridrich as a stochastic signal which describes a sensor uniquely, akin to a “ballistic” fingerprint. This method, however, did not account for additional sources of bias such as lens artefacts and temperature. In this paper, we propose a new additive signal model to account for artefacts previously thought to have been isolated from the ballistic fingerprint. Our proposed model separates sensor level artefacts from the lens optical system and thus accounts for lens aberrations previously thought to be filtered out. Specifically, we apply standard image processing theory, an understanding of frequency properties relating to the physics of light and temperature response of sensor dark current to classify artefacts. This model enables us to isolate and account for bias from the lens optical system and temperature within the current model.",28,,139,145,Signal; Optics; Dark current; Lens (optics); Noise (signal processing); Fingerprint (computing); Computer science; Photoelectric sensor; Image sensor; Image processing,,,,,https://ui.adsabs.harvard.edu/abs/2018arXiv180808684M/abstract https://www.sciencedirect.com/science/article/abs/pii/S1742287618303372 https://digital.library.adelaide.edu.au/dspace/handle/2440/124439 https://dblp.uni-trier.de/db/journals/di/di28.html#MatthewsSF19 https://doi.org/10.1016/j.diin.2019.02.002 http://arxiv.org/abs/1808.08684,http://dx.doi.org/10.1016/j.diin.2019.02.002,,10.1016/j.diin.2019.02.002,2888113675; 3105385324,,0,014-131-888-113-719; 026-651-721-549-996; 039-460-068-253-083; 040-425-146-348-064; 044-664-700-815-752; 048-025-856-163-089; 059-078-033-540-54X; 084-206-568-186-081; 087-814-787-159-954; 093-697-292-961-184; 179-834-398-565-338; 180-088-494-514-913; 184-897-235-429-285,6,true,cc-by-nc-nd,hybrid 037-649-911-324-540,Older offenders deemed criminally irresponsible in Flanders (Belgium): descriptive results from a retrospective case note study,2016-03-25,2016,journal article,International journal of law and psychiatry,18736386; 01602527,Elsevier Limited,United Kingdom,Stefaan De Smet; Willem De Keyzer; Liesbeth De Donder; Dennis Ryan; Dominique Verte; Eric Broekaert; Stijn Vandevelde,"Abstract Introduction In Belgium, offenders who are deemed criminally irresponsible for their criminal actions because of mental illness or intellectual disability are subject to a specific safety measure with the dual objective of protecting society and providing mandated care to the offender. While Belgian law requires that offenders who are deemed criminally irresponsible should be in a hospital, clinic or other appropriate institution outside of prison, in practice, about one-third of all such offenders still reside in prison. Whether imprisoned or living in settings outside prison, there is a dearth of knowledge on the characteristics of the aging population among the criminally irresponsible offenders. Objective This paper aimed to explore the characteristics of older offenders categorized as criminally irresponsible in Flanders (northern Belgium) with a focus on the differences between imprisoned older offenders deemed criminally irresponsible and their peers who are residing outside prison. Method A retrospective case note study of all offenders deemed criminally irresponsible, >  60 years of age (n = 174), was conducted in the four Commissions of Social Defense, which implement the procedure in the case of those deemed criminally irresponsible in Flanders. The files were screened for (1) demographic characteristics, (2) criminal history as well as (3) mental and physical health issues. Results One-fourth of the population were >  70 years of age. A total of 30.5% were in prison. Compared to their non-imprisoned peers, the imprisoned offenders had a history of having committed more serious violent crimes towards persons, such as homicides and sexual crimes. In addition, imprisoned older offenders categorized as criminally irresponsible are characterized more explicitly by personality traits that are likely to reduce their chances of being transferred to more appropriate settings in the community. Implications A comprehensive and systematic screening of all older offenders deemed criminally irresponsible with regard to health needs and social functioning, including age-related deterioration, alcoholism, and other causes of social disadvantages, is warranted to detect potentially hidden problems.",46,,35,41,Psychiatry; Human factors and ergonomics; Occupational safety and health; Injury prevention; Mental illness; Prison; Population; Poison control; Suicide prevention; Medicine,Criminally irresponsible; Elderly; Offenders; Older; Prisoners,"Aged; Aged, 80 and over; Antisocial Personality Disorder/diagnosis; Belgium; Criminal Behavior; Female; Humans; Intellectual Disability/psychology; Male; Mental Competency/legislation & jurisprudence; Mental Disorders/psychology; Middle Aged; Patient Transfer/legislation & jurisprudence; Population Dynamics; Prisoners/legislation & jurisprudence; Residential Treatment/legislation & jurisprudence; Retrospective Studies; Social Responsibility; Violence/legislation & jurisprudence",,Research Fund of the University College Ghent,https://biblio.ugent.be/publication/6848941 https://core.ac.uk/display/55891012 https://biblio.ugent.be/publication/6848941/file/6848942.pdf https://www.sciencedirect.com/science/article/pii/S0160252716300383 https://www.ncbi.nlm.nih.gov/pubmed/27021136 https://researchportal.vub.be/en/publications/older-offenders-deemed-criminally-irresponsible-in-flanders-belgi https://core.ac.uk/download/55891012.pdf,http://dx.doi.org/10.1016/j.ijlp.2016.02.025,27021136,10.1016/j.ijlp.2016.02.025,2213377840,,0,001-823-938-961-579; 001-869-054-403-217; 008-936-553-092-558; 015-790-160-709-064; 016-264-777-919-068; 022-533-327-341-908; 023-269-170-262-078; 023-754-491-264-604; 027-217-775-722-920; 027-855-902-441-088; 028-791-659-623-805; 030-473-888-117-20X; 042-776-485-738-347; 048-995-583-975-520; 052-732-072-910-442; 059-925-773-215-229; 070-045-045-206-327; 074-324-497-843-383; 083-253-806-154-065; 086-772-718-502-107; 108-001-036-621-644; 111-118-397-600-299; 113-754-047-940-947; 127-127-365-135-260; 180-111-276-127-870,5,true,,green 037-892-054-002-79X,Change and diversity,,2021,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Zeno Geradts; Bruce J. Nikkel,,37,,301206,,Ecology; Geography; Diversity (business),,,,,https://dblp.uni-trier.de/db/journals/di/di37.html#GeradtsN21,http://dx.doi.org/10.1016/j.fsidi.2021.301206,,10.1016/j.fsidi.2021.301206,3175779261,,0,055-424-869-259-41X,0,false,, 037-894-376-178-738,Problems of legal regulation of activities for the commercial use of space communications,,2022,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Gulmira Ishkibayeva; Daniya Nurmukhankyzy,,1,1,1,1,Computer science; Space (punctuation); Telecommunications; Data science; Computer security,,,,,,http://dx.doi.org/10.1504/ijesdf.2022.10043964,,10.1504/ijesdf.2022.10043964,,,0,,0,false,, 038-052-594-652-085,EMvidence: A Framework for Digital Evidence Acquisition from IoT Devices through Electromagnetic Side-Channel Analysis,,2020,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Asanka Sayakkara; Nhien-An Le-Khac; Mark Scanlon,,32,,300907,,Digital evidence; Computer science; Side channel attack; Internet of Things; Computer hardware,,,,,https://forensicsandsecurity.com/papers/EMvidence.php https://doi.org/10.1016/j.fsidi.2020.300907 https://markscanlon.co/papers/EMvidence.pdf https://markscanlon.co/papers/EMvidence.php https://www.sciencedirect.com/science/article/pii/S2666281720300020,http://dx.doi.org/10.1016/j.fsidi.2020.300907,,10.1016/j.fsidi.2020.300907,2993846147,,0,018-772-801-528-344; 079-726-245-728-809; 081-833-857-658-915,1,true,cc-by-nc-nd,hybrid 038-257-840-765-069,A comparative study of photogrammetric methods using panoramic photography in a forensic context,2017-02-04,2017,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Kayleigh Sheppard; John Cassella; Sarah Fieldhouse,"Taking measurements of a scene is an integral aspect of the crime scene documentation process, and accepted limits of accuracy for taking measurements at a crime scene vary throughout the world. In the UK, there is no published accepted limit of accuracy, whereas the United States has an accepted limit of accuracy of 0.25 inch. As part of the International organisation for Standardisation 17020 accreditation competency testing is required for all work conducted at the crime scene. As part of this, all measuring devices need to be calibrated within known tolerances in order to meet the required standard, and measurements will be required to have a clearly defined limit of accuracy. This investigation sought to compare measurement capabilities of two different methods for measuring crime scenes; using a tape measure, and a 360° camera with complimentary photogrammetry software application. Participants measured ten fixed and non-fixed items using both methods and these were compared to control measurements taken using a laser distance measure. Statistical analysis using a Wilcoxon Signed Rank test demonstrated statistically significant differences between the tape, software and control measurements. The majority of the differences were negligible, amounting to millimetre differences. The tape measure was found to be more accurate than the software application, which offered greater precision. Measurement errors were attributed to human error in understanding the operation of the software, suggesting that training be given before using the software to take measurements. Transcription errors were present with the tape measure approach. Measurements taken using the photogrammetry software were more reproducible than the tape measure approach, and offered flexibility with regards to the time and location of the documentation process, unlike manual tape measuring.",273,,29,38,Tape measure; Photogrammetry; Artificial intelligence; Crime scene; Accuracy and precision; Software; Measure (data warehouse); Context (language use); Computer vision; Computer science; Documentation,Crime scene measurements; Crime scene recording; Digital imaging technology; Forensic; Measurement accuracy; Photogrammetry,"Forensic Sciences/methods; Humans; Image Processing, Computer-Assisted; Photogrammetry/methods; Photography/methods; Software",,,https://europepmc.org/article/MED/28213185 https://www.ncbi.nlm.nih.gov/pubmed/28213185 https://core.ac.uk/display/82897040 https://researchonline.ljmu.ac.uk/id/eprint/9242/ https://www.sciencedirect.com/science/article/pii/S0379073817300403 http://eprints.staffs.ac.uk/3055/ https://core.ac.uk/download/pdf/161338097.pdf,http://dx.doi.org/10.1016/j.forsciint.2017.01.026,28213185,10.1016/j.forsciint.2017.01.026,2585472422,,0,010-681-955-161-667; 013-064-849-740-249; 021-593-676-412-768; 026-828-038-317-200; 045-151-356-268-309; 057-809-547-518-861; 068-004-219-573-221; 068-552-263-704-10X; 072-795-006-726-894; 140-649-530-573-803; 189-090-154-267-266; 199-745-676-923-766,11,true,,green 038-345-815-717-313,Image features dependant correlation-weighting function for efficient PRNU based source camera identification,2018-02-15,2018,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Mayank Tiwari; Bhupendra Gupta,,285,,111,120,Filter (signal processing); Image (mathematics); Correlation; Artificial intelligence; Pattern recognition; Weighting; Fingerprint; Point (geometry); Computer science; Function (mathematics); A-weighting,Digital image forensic; Photo response non-uniformity; Sensor pattern noise; Source camera identification; Weighting function,,,,https://www.sciencedirect.com/science/article/pii/S0379073818300574 https://www.ncbi.nlm.nih.gov/pubmed/29477965 https://pubmed.ncbi.nlm.nih.gov/29477965/,http://dx.doi.org/10.1016/j.forsciint.2018.02.005,29477965,10.1016/j.forsciint.2018.02.005,2792484614,,0,003-499-035-235-702; 004-358-567-242-505; 007-398-225-185-040; 013-766-124-774-712; 024-720-897-645-918; 026-290-088-195-051; 045-226-923-439-105; 053-781-637-768-867; 060-043-515-260-052; 060-983-905-471-058; 069-184-474-173-724; 069-847-568-544-420; 071-982-082-400-578; 073-556-368-991-677; 081-579-450-748-803; 083-097-133-928-799; 088-756-740-481-093; 100-021-909-583-681; 101-384-574-847-735; 102-561-386-891-641; 106-295-038-562-776; 108-821-845-305-493; 137-488-977-423-972; 143-793-077-455-213; 149-174-829-589-843; 160-685-922-453-820; 177-953-972-022-282; 184-897-235-429-285,12,false,, 038-566-878-944-643,The impact in forensic voice comparison of lack of calibration and of mismatched conditions between the known-speaker recording and the relevant-population sample recordings,2017-12-19,2017,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Geoffrey Stewart Morrison,"In a 2017 New South Wales case, a forensic practitioner conducted a forensic voice comparison using a Gaussian mixture model – universal background model (GMM-UBM). The practitioner did not report the results of empirical tests of the performance of this system under conditions reflecting those of the case under investigation. The practitioner trained the model for the numerator of the likelihood ratio using the known-speaker recording, but trained the model for the denominator of the likelihood ratio (the UBM) using high-quality audio recordings, not recordings which reflected the conditions of the known-speaker recording. There was therefore a difference in the mismatch between the numerator model and the questioned-speaker recording versus the mismatch between the denominator model and the questioned-speaker recording. In addition, the practitioner did not calibrate the output of the system. The present paper empirically tests the performance of a replication of the practitioner’s system. It also tests a system in which the UBM was trained on known-speaker-condition data and which was empirically calibrated. The performance of the former system was very poor, and the performance of the latter was substantially better.",283,,e1,e7,Replication (statistics); Calibration; Speech recognition; Automatic speaker recognition; Population sample; Computer science; Mixture model,Admissibility; Automatic speaker recognition; Calibration; Forensic voice comparison; Likelihood ratio; Validation,,,,https://www.ncbi.nlm.nih.gov/pubmed/29291950 https://research.aston.ac.uk/portal/en/researchoutput/the-impact-in-forensic-voice-comparison-of-lack-of-calibration-and-of-mismatched-conditions-between-the-knownspeaker-recording-and-the-relevantpopulation-sample-recordings(8972eff7-3e22-4e39-b3fa-cc47b8bb325a).html https://research.aston.ac.uk/en/publications/the-impact-in-forensic-voice-comparison-of-lack-of-calibration-an https://www.sciencedirect.com/science/article/pii/S0379073817305406 https://core.ac.uk/download/143473619.pdf,http://dx.doi.org/10.1016/j.forsciint.2017.12.024,29291950,10.1016/j.forsciint.2017.12.024,2776200072,,0,000-591-858-482-512; 002-914-447-841-273; 016-007-040-788-035; 026-564-773-884-360; 027-840-806-124-750; 043-511-107-647-870; 048-150-789-022-851; 050-310-595-848-358; 053-190-545-831-430; 084-216-615-147-640; 089-499-087-507-44X; 089-973-732-045-205; 096-682-622-077-971; 096-986-617-825-552; 103-760-328-285-801; 105-710-422-212-905; 114-633-091-079-299; 120-388-714-246-243; 128-798-632-270-891; 129-694-971-419-62X; 135-445-669-204-88X; 166-043-248-700-036; 166-622-396-254-150,12,true,cc-by-nc-nd,green 038-979-601-556-918,The future of the forensic science providers - Time to re-think our structures?,2020-08-23,2020,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Jan De Kinder; Hugo Pirée,,316,,110471,,Forensic science; Business; Structure (mathematical logic); Quality management system; Management structure; International exchange; Engineering ethics,Forensic management; International collaboration; Management structure; Quality systems,Crime; Digital Technology; Forecasting; Forensic Sciences/organization & administration; Humans; International Cooperation,,,https://www.sciencedirect.com/science/article/abs/pii/S0379073820303339 https://www.ncbi.nlm.nih.gov/pubmed/32877851,http://dx.doi.org/10.1016/j.forsciint.2020.110471,32877851,10.1016/j.forsciint.2020.110471,3081485789,,0,009-035-567-423-635; 011-232-846-462-076; 011-573-176-674-162; 013-376-516-583-09X; 013-723-779-362-719; 014-466-907-950-761; 019-775-798-775-028; 022-358-426-320-517; 024-102-878-613-488; 026-010-352-872-519; 027-706-641-258-701; 029-608-895-725-617; 030-043-392-965-213; 039-145-979-009-196; 039-627-540-490-747; 040-364-366-381-839; 041-473-122-279-108; 044-162-321-222-543; 050-581-385-400-875; 057-480-604-531-771; 065-545-501-782-53X; 069-405-552-096-506; 073-673-592-880-835; 077-468-916-358-123; 077-589-464-357-875; 085-643-943-839-104; 087-323-702-228-150; 087-342-951-350-054; 101-436-770-235-826; 102-275-304-340-962; 121-025-083-515-307; 163-309-162-262-895,3,false,, 039-158-280-114-980,The iPhone Health App from a forensic perspective: can steps and distances registered during walking and running be used as digital evidence?,,2019,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Jan Peter van Zandwijk; Abdul Boztas,"Abstract The iPhone Health App automatically collects data on daily activities for health purposes. Detailed information on the number of steps taken and distances travelled is stored in a database together with timestamps with a time granularity of a couple of minutes. While such information can potentially be very valuable in a forensic investigation, one needs to have a good understanding of its reliability in order to make proper use of it. In this study we investigate the accuracy of steps and distances registered by the Health App under a broad range of experimental conditions for an iPhone 6, iPhone 7 and iPhone 8. For five subjects, we varied carrying location of the telephone, walking distances, walking speed and compared steps and distances registered by the telephone to manually measured steps and the real distance. The results of the experiments were similar for all three telephones. Steps registered by the iPhone Health App agree very closely to those measured manually with an averaged error of about 2%. The reliability of the registered distances, however, depends on a number of factors, including walking speed and walking style of the subject and can deviate up to 30–40% from the true value. These results suggest that, if you take the properties of the iPhone Health App into account, digital traces from the Health App can be used for evidential purposes, for example to make a probability statement about different routes that may have been travelled in a case.",28,,S126,S133,Timestamp; Perspective (graphical); Information retrieval; Digital evidence; Computer science; Reliability (statistics); Preferred walking speed,,,,,https://doi.org/10.1016/j.diin.2019.01.021 https://www.sciencedirect.com/science/article/pii/S1742287619300313 https://www.sciencedirect.com/science/article/abs/pii/S1742287619300313,http://dx.doi.org/10.1016/j.diin.2019.01.021,,10.1016/j.diin.2019.01.021,2942502174,,0,008-733-402-517-23X; 009-678-795-915-075,16,true,cc-by-nc-nd,hybrid 039-240-976-500-348,Forensic investigation of incidents involving chemical threat agent: Presentation of the operating procedure developed in Belgium for a field-exercise.,2019-03-27,2019,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Natalie Kummer; Benoît Augustyns; Diederik Van Rompaey; Katleen De Meulenaere,,299,,180,186,Engineering management; Crime scene; Threat; Toolbox; Test (assessment); Poison control; Computer science; Civil defense; Identification (information); Digital forensics,CBRN; Crime scene investigation; DNA; Digital forensics; Field-exercise; Fingerprints,Belgium; Chemical Terrorism; Forensic Sciences/organization & administration; Humans; Inservice Training; Personal Protective Equipment,,,https://europepmc.org/article/MED/31039546 https://www.ncbi.nlm.nih.gov/pubmed/31039546 https://pubag.nal.usda.gov/catalog/6359091 https://www.sciencedirect.com/science/article/pii/S0379073819301240 https://www.safetylit.org/citations/index.php?fuseaction=citations.viewdetails&citationIds[]=citjournalarticle_611939_10,http://dx.doi.org/10.1016/j.forsciint.2019.03.037,31039546,10.1016/j.forsciint.2019.03.037,2924983310,,0,,1,false,, 039-269-275-142-153,"Population data for DXS6800, DXS101 and DXS8377 loci from Buenos Aires (Argentina)",2013-04-08,2013,journal article,Journal of forensic and legal medicine,18787487; 1752928x,Churchill Livingstone,Netherlands,Pablo A. Noseda; Jaclyn Kenline; Samantha Manning; David Gangitano,"The X-chromosomal short tandem repeats (X-STRs) DXS6800, DXS101 and DXS8377 were analysed in a population sample from Buenos Aires (Argentina) using a polymerase chain reaction (PCR) multiplex approach with fluorescent detection. We present allele frequencies for these loci in a population comprising 113 women and 99 men. The Hardy-Weinberg equilibrium (HWE) was tested in the female sample and no significant deviations were observed. The homogeneity of allele frequencies of men and women was compared by the Fisher's exact test and showed similar distributions. Linkage disequilibrium (LD) tests were performed in males for all pairs of loci and no significant associations were detected. Parameters of forensic interest were also estimated.",20,5,522,524,Exact test; Population; Linkage disequilibrium; Allele frequency; Polymerase chain reaction; Genetics; Microsatellite; DNA profiling; Biology; Multiplex polymerase chain reaction,,"Argentina; Chromosomes, Human, X; DNA Fingerprinting; Female; Gene Frequency; Genetic Loci; Genetics, Population; Humans; Male; Microsatellite Repeats; Multiplex Polymerase Chain Reaction",,,https://www.jflmjournal.org/article/S1752-928X(13)00064-4/pdf https://europepmc.org/article/MED/23756526 https://www.ncbi.nlm.nih.gov/pubmed/23756526 https://pubmed.ncbi.nlm.nih.gov/23756526/ https://www.sciencedirect.com/science/article/pii/S1752928X13000644,http://dx.doi.org/10.1016/j.jflm.2013.03.013,23756526,10.1016/j.jflm.2013.03.013,2017638640,,0,000-521-126-799-545; 006-805-070-189-336; 007-195-281-563-106; 007-550-570-827-204; 009-490-071-244-099; 011-214-570-453-291; 031-216-422-083-772; 033-797-652-313-925; 038-825-860-895-242; 057-584-387-956-066; 060-131-303-986-10X; 065-157-801-539-094; 067-213-399-186-628; 070-089-231-464-738; 075-404-010-455-538; 084-979-953-337-258; 110-557-880-904-282; 113-673-741-065-332; 168-589-555-128-444; 192-390-193-023-136,3,false,, 039-365-534-871-351,Privacy impact assessment in large-scale digital forensic investigations,,2020,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,M. Bas Seyyar; Zeno Geradts,"The large increase in the collection of location, communication, health data etc. from seized digital devices like mobile phones, tablets, IoT devices, laptops etc. often poses serious privacy risks. To measure privacy risks, privacy impact assessments (PIA) are substantially useful tools and the Directive EU 2016/80 (Police Directive) requires their use. While much has been said about PIA methods pursuant to the Regulation EU 2016/679 (GDPR), less has been said about PIA methods pursuant to the Police Directive. Yet, little research has been done to explore and measure privacy risks that are specific to law enforcement activities which necessitate the processing of large amounts of data. This study tries to fill this gap by conducting a PIA on a big data forensic platform as a case study. This study also answers the question how a PIA should be carried out for large-scale digital forensic operations and describes the privacy risks, threats we learned from conducting it. Finally, it articulates concrete privacy measures to demonstrate compliance with the Police Directive.",33,,200906,,Internet privacy; Impact assessment; Privacy Impact Assessment; Directive; Law enforcement; Health data; Computer science; Scale (social sciences); Big data; Digital forensics,,,,SciencE through Networked Technologies; Information policy And Law; European Union’s Horizon 2020,https://www.sciencedirect.com/science/article/pii/S2666281720300263 https://www.narcis.nl/publication/RecordID/oai%3Apure.rug.nl%3Apublications%2Fbe024331-9605-46fc-a10c-522ee11f3067 https://www.rug.nl/research/portal/files/130268174/1_s2.0_S2666281720300263_main.pdf https://dblp.uni-trier.de/db/journals/di/di33.html#SeyyarG20 https://pure.rug.nl/ws/files/130268174/1_s2.0_S2666281720300263_main.pdf https://research.rug.nl/en/publications/privacy-impact-assessment-in-large-scale-digital-forensic-investi,http://dx.doi.org/10.1016/j.fsidi.2020.200906,,10.1016/j.fsidi.2020.200906,3012052223,,0,000-360-120-513-679; 003-926-917-446-708; 008-943-419-353-61X; 009-614-227-692-181; 009-701-742-236-493; 022-373-285-369-522; 024-735-069-822-749; 027-573-285-446-936; 054-552-160-523-56X; 055-467-156-924-256; 056-715-378-869-201; 058-833-089-231-930; 062-145-164-741-072; 070-578-038-391-503; 074-201-764-341-020; 078-917-090-304-758; 086-818-889-472-61X; 101-438-268-449-991; 125-939-677-745-616; 164-209-017-189-167,3,true,cc-by,hybrid 039-999-270-718-277,Digital forensic approaches for Amazon Alexa ecosystem,,2017,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Hyunji Chung; Jungheum Park; Sangjin Lee,"Internet of Things (IoT) devices such as the Amazon Echo a smart speaker developed by Amazon are undoubtedly great sources of potential digital evidence due to their ubiquitous use and their always-on mode of operation, constituting a human-life's black box. The Amazon Echo in particular plays a centric role for the cloud-based intelligent virtual assistant (IVA) Alexa developed by Amazon Lab126. The Alexa-enabled wireless smart speaker is the gateway for all voice commands submitted to Alexa. Moreover, the IVA interacts with a plethora of compatible IoT devices and third-party applications that leverage cloud resources. Understanding the complex cloud ecosystem that allows ubiquitous use of Alexa is paramount on supporting digital investigations when need raises. This paper discusses methods for digital forensics pertaining to the IVA Alexa's ecosystem. The primary contribution of this paper consists of a new efficient approach of combining cloud-native forensics with client-side forensics (forensics for companion devices), to support practical digital investigations. Based on a deep understanding of the targeted ecosystem, we propose a proof-of-concept tool, CIFT, that supports identification, acquisition and analysis of both native artifacts from the cloud and client-centric artifacts from local devices (mobile applications and web browsers).",22,,S15,S25,World Wide Web; Voice command device; Gateway (telecommunications); Echo (communications protocol); Black box (phreaking); Digital evidence; Computer science; Identification (information); Cloud computing; Digital forensics,,,,,https://www.sciencedirect.com/science/article/abs/pii/S1742287617301974 https://www.mendeley.com/catalogue/f24b68e0-402b-3038-b66d-9abf092ffa6c/ https://dl.acm.org/doi/10.1016/j.diin.2017.06.010 https://www.sciencedirect.com/science/article/pii/S1742287617301974 https://doi.org/10.1016/j.diin.2017.06.010 https://koreauniv.pure.elsevier.com/en/publications/digital-forensic-approaches-for-amazon-alexa-ecosystem http://ui.adsabs.harvard.edu/abs/2017arXiv170708696C/abstract https://dblp.uni-trier.de/db/journals/corr/corr1707.html#ChungPL17 https://arxiv.org/abs/1707.08696 http://arxiv.org/abs/1707.08696,http://dx.doi.org/10.1016/j.diin.2017.06.010,,10.1016/j.diin.2017.06.010,2963606273,,0,002-768-711-065-857; 010-196-658-878-056; 018-552-581-098-658; 023-338-081-058-709; 024-894-908-869-686; 025-723-055-730-999; 045-701-748-075-614; 058-631-300-195-90X; 060-294-953-084-788; 112-181-239-331-730; 124-817-675-749-689; 170-546-031-309-748,110,true,cc-by-nc-nd,hybrid 040-125-303-238-041,Digital forensics and evolving cyber law: case of BIMSTEC countries,2019-10-07,2019,journal article,Journal of Money Laundering Control,13685201,Emerald,,Sisira Dharmasri Jayasekara; Iroshini Abeysekara,"The purpose of this paper is to discuss the role of digital forensics in an evolving environment of cyber laws giving attention to Bay of Bengal Initiative for Multi-Sectoral Technical and Economic Cooperation (BIMSTEC) countries, comprising Bangladesh, India, Myanmar, Sri Lanka, Thailand, Nepal and Bhutan, in a dynamic global context.,This study uses a case study approach to discuss the digital forensics and cyber laws of BIMSTEC countries. The objective of the study was expected to be achieved by referring to decided cases in different jurisdictions. Cyber laws of BIMSTEC countries were studied for the purpose of this study.,The analysis revealed that BIMSTEC countries are required to amend legislation to support the growth of information technology. Most of the legislation are 10-15 years old and have not been amended to resolve issues on cyber jurisdictions.,This study was limited to the members of the BIMSTEC.,This paper is an original work done by the authors who have discussed the issues of conducting investigations with respect to digital crimes in a rapidly changing environment of information technology and deficient legal frameworks.",22,4,744,752,Information technology; Business; Law; Legislation; Money laundering; BENGAL; Economic cooperation; Sri lanka; Legal aspects of computing; Digital forensics,,,,,https://www.emerald.com/insight/content/doi/10.1108/JMLC-02-2019-0019/full/html,http://dx.doi.org/10.1108/jmlc-02-2019-0019,,10.1108/jmlc-02-2019-0019,2985845608,,0,025-358-793-816-521,2,false,, 040-130-649-501-691,Digital forensic investigation of two-way radio communication equipment and services,,2018,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Arie Kouwen; Mark Scanlon; Kim-Kwang Raymond Choo; Nhien-An Le-Khac,"Abstract Historically, radio-equipment has solely been used as a two-way analogue communication device. Today, the use of radio communication equipment is increasing by numerous organisations and businesses. The functionality of these traditionally short-range devices have expanded to include private call, address book, call-logs, text messages, lone worker, telemetry, data communication, and GPS. Many of these devices also integrate with smartphones, which delivers Push-To-Talk services that make it possible to setup connections between users using a two-way radio and a smartphone. In fact, these devices can be used to connect users only using smartphones. To date, there is little research on the digital traces in modern radio communication equipment. In fact, increasing the knowledge base about these radio communication devices and services can be valuable to law enforcement in a police investigation. In this paper, we investigate what kind of radio communication equipment and services law enforcement digital investigators can encounter at a crime scene or in an investigation. Subsequent to seizure of this radio communication equipment we explore the traces, which may have a forensic interest and how these traces can be acquired. Finally, we test our approach on sample radio communication equipment and services.",26,1,S77,S86,Crime scene; Two-way radio; Law enforcement; Push-to-talk; Computer science; Knowledge base; Digital radio; Global Positioning System; Telecommunications; Digital forensics; Test (assessment); Communication device; Digital forensic investigation; Sample (statistics),,,,,https://dblp.uni-trier.de/db/journals/corr/corr1807.html#abs-1807-08264 https://www.sciencedirect.com/science/article/pii/S174228761830183X https://markscanlon.co/papers/TwoWayRadioForensics.php https://forensicsandsecurity.com/papers/RadioTraces.pdf https://arxiv.org/abs/1807.08264 https://www.mendeley.com/catalogue/digital-forensic-investigation-twoway-radio-communication-equipment-services/ https://markscanlon.co/papers/TwoWayRadioForensics.pdf https://www.sciencedirect.com/science/article/abs/pii/S174228761830183X https://forensicsandsecurity.com/papers/TwoWayRadioForensics.pdf https://doi.org/10.1016/j.diin.2018.04.007 http://arxiv.org/abs/1807.08264,http://dx.doi.org/10.1016/j.diin.2018.04.007,,10.1016/j.diin.2018.04.007,2794063294; 3099974917,,0,004-572-267-519-012; 023-576-397-399-52X; 030-664-611-605-384; 046-390-751-530-199; 053-391-844-157-635; 062-549-928-238-225; 066-235-037-082-291; 118-214-115-485-064; 121-602-288-519-835; 125-109-822-457-694; 137-755-137-054-864; 139-472-153-252-310; 165-078-942-971-622,9,true,cc-by-nc-nd,hybrid 040-159-919-638-786,Forensic dental identification using two-dimensional photographs of a smile and three-dimensional dental models: A 2D-3D superimposition method,2020-06-09,2020,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Gowri Vijay Reesu; Scheila Mânica; Gavin Revie; Nathan L. Brown; Peter A. Mossey,"Photographs of a person smiling may provide valuable information about their anterior dentition. These images can be an alternative ante-mortem (AM) dental source in cases with no dental records, which gives the forensic odontologist a significant opportunity for comparative dental analysis. There are no reported studies that have investigated the reliability of a superimposition technique using 2D photographs of a smile and 3D dental models in dental identification. The aim of this study was to explore novel odontological methods by combining 2D photographs with 3D dental models, simulating a dental identification scenario. The objective was to increase the accuracy of dental identification using an AM photograph with the aid of 3D imaging as an alternative to post-mortem (PM) photographs. The study comprised of 31 3D dental models (simulating PM information) and 35 digital photographs (simulating AM information). The data was analysed in two phases: Phase I- Visual Comparison of 2D-3D images and Phase II- 2D-3D superimposition after a wash out period. Both methods were analysed by the principal investigator. Further, one-third (ten) of the sample was evaluated by six raters (three experienced forensic odontologists and three forensic odontology MSc. students). The inter-rater agreement was assessed using intra-class correlation (ICC 2, 1, absolute). The results of the study suggest that the inter-rater and intra-rater reliability using 3D superimposition was highest (ICC ≈ 1.0). In summary, there was an increase in match rates and higher certainty among the opinions reached when using the 2D-3D superimposition method. The procedure attempted to reduce the limitations of previously existing 2D methods and is intended to assist forensic experts with an alternative method in dental identification when expressing conclusions on a case using photographs.",313,,110361,,Forensic science; Superimposition; Dental Models; Orthodontics; Dental identification; Forensic odontology; Alternative methods; Anterior dentition; Computer science; Visual comparison,3D dental models; 3D superimposition; Digital photographs; Forensic odontology; Photographic dental identification,"Forensic Dentistry/methods; Humans; Image Processing, Computer-Assisted; Imaging, Three-Dimensional; Models, Dental; Observer Variation; Photography; Smiling; Software; User-Computer Interface",,"Mr. Robert Jackson and Mr. Alasdair Napier from Duncan of Jordanstone College of Art & Design (DJCAD), University of Dundee",https://pubmed.ncbi.nlm.nih.gov/32563136/ https://discovery.dundee.ac.uk/en/publications/forensic-dental-identification-using-two-dimensional-photographs- https://www.sciencedirect.com/science/article/pii/S0379073820302231 https://www.ncbi.nlm.nih.gov/pubmed/32563136,http://dx.doi.org/10.1016/j.forsciint.2020.110361,32563136,10.1016/j.forsciint.2020.110361,3034573091,,0,002-135-694-487-846; 002-901-498-421-225; 003-301-549-774-854; 006-269-639-847-924; 009-046-604-191-217; 017-693-577-122-523; 018-350-487-975-663; 021-933-004-881-201; 023-884-057-040-646; 024-056-778-537-858; 024-818-630-032-35X; 027-873-458-906-107; 028-585-330-783-515; 033-579-939-342-592; 035-494-164-207-036; 039-741-331-642-125; 041-863-617-352-753; 044-783-267-573-503; 048-416-911-036-372; 049-476-032-773-043; 064-744-491-175-52X; 116-207-427-049-255; 129-050-761-963-64X; 138-718-729-855-212; 141-409-287-273-838; 154-060-119-086-489,6,true,cc-by-nc-nd,green 040-245-551-920-273,Internet of things devices: digital forensic process and data reduction,,2020,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Reza Montasari; Richard Hill; Farshad Montaseri; Hamid Jahankhani; Amin Hosseinian-Far,"The rapid increase in the pervasiveness of digital devices, combined with their heterogeneous nature, has culminated in increasing volumes of diverse data, a.k.a. big data that can become subject to criminal or civil investigations. This growth in big digital forensic data (DFD) has forced digital forensic practitioners (DFPs) to consider seizing a wider range of devices and acquiring larger volumes of data that can be pertinent to the case being investigated. This, in turn, has created an immense backlog of cases for law enforcement agencies worldwide. The method of data reduction by targeted imaging, combined with a robust process model, however, can assist with speeding up the processes of data acquisition and data analysis in IoT device forensic investigations. To this end, we propose an IoT forensic investigation process model, IoT-FIPM, that can facilitate not only the reduction of the evidentiary IoT data, but also a timely acquisition and analysis of this data.",12,1,424,436,Data reduction; Data acquisition; Data science; Digital forensic process; Law enforcement; Computer science; Process (engineering); Computer forensics; Big data; Digital forensics,,,,,https://doi.org/10.1504/IJESDF.2020.110676 https://dblp.uni-trier.de/db/journals/ijesdf/ijesdf12.html#MontasariHMJF20 https://pure.northampton.ac.uk/en/publications/internet-of-things-devices-digital-forensic-process-and-data-redu https://pure.hud.ac.uk/en/publications/internet-of-things-devices-digital-forensic-process-and-data-redu https://www.inderscienceonline.com/doi/abs/10.1504/IJESDF.2020.110676 https://cronfa.swan.ac.uk/Record/cronfa54936,http://dx.doi.org/10.1504/ijesdf.2020.10030308,,10.1504/ijesdf.2020.10030308,2996857392,,0,007-314-571-885-858; 010-196-658-878-056; 023-858-572-607-02X; 031-189-815-553-631; 034-008-964-356-002; 034-190-709-015-829; 040-567-901-099-238; 041-869-362-153-337; 042-767-661-429-064; 054-502-354-794-645; 054-888-023-799-702; 067-840-274-503-047; 077-963-490-848-763; 083-091-368-558-414; 100-871-329-399-547; 112-181-239-331-730; 124-912-663-881-389; 125-682-509-275-554; 133-456-103-290-986; 163-330-758-807-944,1,true,,green 040-331-306-755-615,Passive forensics for copy-move image forgery using a method based on DCT and SVD,2013-09-18,2013,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Jie Zhao; Jichang Guo,,233,1,158,166,Image (mathematics); Dimension (vector space); Block (data storage); Artificial intelligence; Discrete cosine transform; Singular value decomposition; Image editing; Computer vision; Computer science; Feature vector; Robustness (computer science),Copy-move forgery; Digital image forensics; Passive authentication; Region duplication detection,,,Higher School Science & Technology Fund Planning Project of Tianjin City,https://pubmed.ncbi.nlm.nih.gov/24314516/ https://www.ncbi.nlm.nih.gov/pubmed/24314516 https://www.sciencedirect.com/science/article/pii/S0379073813004301,http://dx.doi.org/10.1016/j.forsciint.2013.09.013,24314516,10.1016/j.forsciint.2013.09.013,2112789121,,1,007-646-444-276-997; 026-959-794-267-480; 029-093-526-590-26X; 031-237-912-609-338; 042-074-416-956-571; 044-294-274-165-973; 045-496-560-764-477; 075-258-006-369-263; 076-539-187-568-479; 076-704-896-134-67X; 080-794-266-877-942; 093-043-856-342-66X; 117-609-454-095-415; 121-629-470-912-852; 124-874-123-332-712; 143-794-839-992-635; 171-914-226-715-693; 173-881-114-277-726; 196-251-404-109-016; 197-055-276-601-409,127,false,, 040-435-227-302-278,"Countermeasures for timing-based side-channel attacks against shared, modern computing hardware",,2019,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Reza Montasari; Richard Hill; Amin Hosseinian-Far; Farshad Montaseri,"There are several vulnerabilities in computing systems hardware that can be exploited by attackers to carry out devastating microarchitectural timing-based side-channel attacks against these systems and as a result compromise the security of the users of such systems. By exploiting microarchitectural resources, adversaries can potentially launch different variants of timing attacks, for instance, to leak sensitive information through timing. In view of these security threats against computing hardware, in a recent study, titled 'Are timing-based side-channel attacks feasible in shared, modern computing hardware?', currently undergoing the review process, we presented and analysed several such attacks. This extended study proceeds to build upon our recent study in question. To this end, we analyse the existing countermeasures against timing attacks and propose new strategies in dealing with such attacks.",11,3,294,320,Information sensitivity; Timing attack; Computing systems; Review process; Computer science; Side channel attack; Computer hardware,,,,,http://nectar.northampton.ac.uk/10365/ https://pure.hud.ac.uk/en/publications/countermeasures-for-timing-based-side-channel-attacks-against-sha https://www.inderscienceonline.com/doi/abs/10.1504/IJESDF.2019.100480 https://pure.hud.ac.uk/ws/files/14016694/Reza_Montasari_IJESDF_2018.pdf https://dblp.uni-trier.de/db/journals/ijesdf/ijesdf11.html#MontasariHFM19 https://pure.northampton.ac.uk/en/publications/countermeasures-for-timing-based-side-channel-attacks-against-sha-2 https://cronfa.swan.ac.uk/Record/cronfa54933 https://core.ac.uk/download/237461122.pdf,http://dx.doi.org/10.1504/ijesdf.2019.10020551,,10.1504/ijesdf.2019.10020551,2811003702,,0,,1,true,,green 040-491-981-012-72X,Exploring digital evidence recognition among front-line law enforcement officers at fatal crash scenes,,2021,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Thomas J. Holt; Diana S. Dolliver,,37,,301167,,Criminal investigation; Business; Crash; State police; Enforcement; Law enforcement; Digital evidence; Population; Public relations; Digital forensics,,,,,https://dblp.uni-trier.de/db/journals/di/di37.html#HoltD21 https://www.sciencedirect.com/science/article/pii/S2666281721000755 https://doi.org/10.1016/j.fsidi.2021.301167,http://dx.doi.org/10.1016/j.fsidi.2021.301167,,10.1016/j.fsidi.2021.301167,3163284159,,0,001-250-896-150-392; 010-124-089-161-975; 011-183-142-391-881; 014-186-174-138-461; 015-205-982-250-344; 015-875-327-892-861; 017-477-988-870-001; 019-831-293-743-518; 020-037-922-756-483; 026-679-949-678-836; 036-136-968-123-520; 037-126-515-516-281; 041-350-452-684-86X; 045-923-383-951-135; 046-937-293-303-605; 048-164-796-676-48X; 057-776-414-208-327; 064-150-889-060-337; 065-732-653-055-992; 067-678-381-969-659; 068-825-451-126-264; 071-084-031-693-230; 078-448-713-257-099; 080-936-316-737-78X; 090-971-496-143-765; 092-255-412-437-850; 094-357-330-038-995; 096-867-891-629-069; 102-517-856-190-893; 107-339-218-542-025; 111-967-642-990-937; 146-617-069-518-196; 153-249-587-789-487; 157-014-406-805-580; 165-924-903-779-849; 178-607-809-064-030; 191-950-220-225-750; 192-411-982-578-361,1,false,, 040-704-200-045-286,A novel file carving algorithm for docker container logs recorded by json-file logging driver,,2021,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Song Ge; Ming Xu; Tong Qiao; Ning Zheng,,39,,301272,,Similarity (geometry); Algorithm; Information sensitivity; Container (abstract data type); File carving; Carving; Index (publishing); Locality; JSON; Computer science,,,,National Natural Science Foundation of China,https://www.sciencedirect.com/science/article/pii/S2666281721001906,http://dx.doi.org/10.1016/j.fsidi.2021.301272,,10.1016/j.fsidi.2021.301272,3198962051,,0,002-057-570-209-480; 003-126-053-087-131; 006-270-336-848-389; 012-872-264-961-82X; 023-341-419-324-638; 030-412-625-753-598; 032-192-641-675-455; 041-257-681-730-501; 043-093-846-816-675; 051-396-749-361-187; 061-460-716-121-052; 074-143-852-381-230; 076-042-489-842-361; 085-008-427-439-371; 094-933-978-324-364; 096-823-050-019-00X; 099-757-041-888-875; 120-400-625-214-978; 133-752-203-150-119; 134-328-137-839-922; 179-554-658-846-122; 185-038-131-679-547,0,false,, 040-711-141-878-573,CuFA: A more formal definition for digital forensic artifacts,,2016,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Vikram S. Harichandran; Daniel Walnycky; Ibrahim Baggili; Frank Breitinger,"Abstract The term “artifact” currently does not have a formal definition within the domain of cyber/digital forensics, resulting in a lack of standardized reporting, linguistic understanding between professionals, and efficiency. In this paper we propose a new definition based on a survey we conducted, literature usage, prior definitions of the word itself, and similarities with archival science. This definition includes required fields that all artifacts must have and encompasses the notion of curation. Thus, we propose using a new term – curated forensic artifact (CuFA) – to address items which have been cleared for entry into a CuFA database (one implementation, the Artifact Genome Project, abbreviated as AGP, is under development and briefly outlined). An ontological model encapsulates these required fields while utilizing a lower-level taxonomic schema. We use the Cyber Observable eXpression (CybOX) project due to its rising popularity and rigorous classifications of forensic objects. Additionally, we suggest some improvements on its integration into our model and identify higher-level location categories to illustrate tracing an object from creation through investigative leads. Finally, a step-wise procedure for researching and logging CuFAs is devised to accompany the model.",18,,S125,S137,World Wide Web; Tracing; Clearance; Schema (psychology); Data science; Ontology; Popularity; Formal description; Computer science; Archival science; Digital forensics,,,,U.S. Department of Homeland Security,https://digitalcommons.newhaven.edu/cgi/viewcontent.cgi?article=1055&context=electricalcomputerengineering-facpubs https://www.sciencedirect.com/science/article/pii/S1742287616300366 https://digitalcommons.newhaven.edu/electricalcomputerengineering-facpubs/55/ http://www.sciencedirect.com/science/article/pii/S1742287616300366 https://core.ac.uk/display/82705573,http://dx.doi.org/10.1016/j.diin.2016.04.005,,10.1016/j.diin.2016.04.005,2527619560,,0,002-214-848-360-115; 003-504-554-245-316; 008-784-524-211-271; 011-051-740-313-213; 012-608-868-939-962; 017-340-381-785-022; 018-775-272-393-811; 019-851-756-578-933; 020-405-975-217-252; 033-970-395-033-397; 036-048-873-809-458; 047-937-309-229-62X; 049-724-213-633-947; 057-111-566-640-200; 064-062-472-395-879; 065-671-045-136-370; 080-585-092-668-778; 099-290-224-821-60X; 109-496-095-188-012; 142-226-580-142-17X; 154-807-851-760-385; 155-020-894-850-599; 180-170-632-632-583,16,true,cc-by-nc-nd,hybrid 040-892-565-448-679,Forensic Engineering Applications Of Gps Data,2012-01-01,2012,journal article,Journal of the National Academy of Forensic Engineers,23793252; 23793244,National Academy of Forensic Engineers,,Daniel J. Melcher,"Digital Sources Of Data Have Become Increasingly Important In The Forensic Engineering Analysis Of Vehicular Collisions. One Such Type Of Data, From Global Positioning System (Gps) Devices, Has Increased In Prevalence Within The Last Decade. As With Other Digital Data Types, It Is Important For Forensic Engineers To Understand The Sources And Types Of Gps Data Before Applying Them Within Their Analysis Framework. Validation Of The Gps Concept And Individual Devices, And Examples Of Gps Accepted Use Within The Engineering Community, Make This Technology An Important And Appropriate Tool For Forensic Engineering Analysis. Gps Data Can Be Acquired From A Variety Of Electronic Data Recorder (Edr) Sources, Both On-Vehicle And Off-Vehicle. Many Gps Data Sources Have Limitations That Can Lead To Misapplications Or Incorrect Conclusions If Not Properly Studied. Appropriate Mathematical Calculations And Analytical Procedures Will Be Addressed, Including The Types Of Collision Events That Can Best Benefit From The Context Of Gps Data. Gps Data Applications In Real-World Forensic Engineering Cases, Including Insurance Claims And Litigation, Reflect The Power Of Robust Analysis And Well As The Potential For Erroneous Conclusions If The Data Are Misused By The Analyst.",29,1,,,Data science; Gps data; Computer science,,,,,http://journal.nafe.org/ojs/index.php/nafe/article/download/765/735,http://dx.doi.org/10.51501/jotnafe.v29i1.765,,10.51501/jotnafe.v29i1.765,3119114059,,0,,0,true,cc-by-nd,hybrid 041-109-469-858-984,Twenty first Annual DFRWS Conference,,2021,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Aaron Sparling,,37,,301262,,,,,,,https://api.elsevier.com/content/article/PII:S2666281721001785?httpAccept=text/xml http://dblp.uni-trier.de/db/journals/di/di37S.html#Sparling21 https://doi.org/10.1016/j.fsidi.2021.301262,http://dx.doi.org/10.1016/j.fsidi.2021.301262,,10.1016/j.fsidi.2021.301262,3195110009,,0,,0,false,, 041-173-411-911-697,Utilizing data lifetime of TCP buffers in digital forensics: Empirical study,,2012,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Mohammed I. Al-Saleh; Ziad A. Al-Sharif,,9,2,119,124,Internet privacy; The Internet; Empirical research; Tracing; Digital evidence; Credit card; Computer security; Computer science; Network forensics; Digital forensics; Private information retrieval,,,,,https://www.sciencedirect.com/science/article/pii/S174228761200062X https://dblp.uni-trier.de/db/journals/di/di9.html#Al-SalehA12,http://dx.doi.org/10.1016/j.diin.2012.09.001,,10.1016/j.diin.2012.09.001,1973690292,,1,001-304-351-638-313; 009-832-452-035-773; 017-358-994-049-12X; 019-661-085-144-255; 022-322-035-475-971; 024-381-049-056-789; 030-674-871-669-121; 034-095-325-733-017; 041-030-338-346-880; 042-880-741-738-793; 048-054-201-833-814; 058-448-820-778-759; 065-459-442-784-779; 071-345-315-077-336; 080-351-281-760-491; 085-631-663-177-427; 113-193-064-453-131; 159-459-723-637-730; 183-749-241-311-469; 186-993-770-394-232,19,false,, 041-177-651-830-165,Digital Forensics Institute in Malaysia: The way forward,2014-01-28,2014,journal article,Digital Evidence and Electronic Signature Law Review,20548508; 17564611,School of Advanced Study,Spain,A. Arrifin; H. Jazri; Jill Slay; I. Lee,"Aswami Ariffin, Jill Slay and Husin Jazri set out the digital forensics landscape in Malaysia, analyze the problems encountered, consider its achievements to date, and proposes the formation of a Digital Forensics Institute Index words: digital forensics; digital forensics research; development of digital forensics in Malaysia",9,0,,,Set (abstract data type); Index (publishing); Computer security; Computer science; Computer forensics; Digital forensics,,,,,https://journals.sas.ac.uk/deeslr/article/view/1989 https://ir.nust.na/jspui/bitstream/10628/349/1/Slay.%20Digital%20Forensics%20Institute%20in%20Malaysia.pdf https://ir.nust.na/xmlui/handle/10628/349 https://sas-space.sas.ac.uk/5407/,http://dx.doi.org/10.14296/deeslr.v9i0.1989,,10.14296/deeslr.v9i0.1989,2013122022,,0,,1,true,cc-by-nc-nd,hybrid 041-329-912-436-079,International and interstate aspects of ensuring the rights of the suspect and the accused in the proceedings of forensic investigation,,2021,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,null ArynAizhan; null AidarbayevSagyngaliy; null SharipovaAssel; null ZhanibekovAkynkozha; null OtarbayevaAina,The purpose of this research is a comprehensive study of the international legal regulation of the rights of the suspect and the accused in the proceedings of forensic investigation as well as the ...,13,2,155,,Forensic science; Law; Suspect; Convention; International treaty; Computer science,,,,,https://dl.acm.org/doi/10.1504/ijesdf.2021.113386,http://dx.doi.org/10.1504/ijesdf.2021.113386,,10.1504/ijesdf.2021.113386,3200353379,,0,,0,false,, 041-567-579-076-930,Forensic analysis of the Xiaomi Mi Smart Sensor Set,,2022,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,Juan Manuel Castelo Gómez; Javier Carrillo-Mondéjar; José Luis Martínez Martínez; Jorge Navarro García,,42,,301451,301451,Computer science; Internet of Things; Set (abstract data type); Process (computing); Novelty; State (computer science); Data science; Wireless sensor network; Forensic science; Computer security; Data mining; Computer network; Philosophy; Theology; Archaeology; Algorithm; History; Programming language; Operating system,,,,,,http://dx.doi.org/10.1016/j.fsidi.2022.301451,,10.1016/j.fsidi.2022.301451,,,0,002-927-911-483-709; 011-630-171-346-715; 039-999-270-718-277; 055-072-231-156-810; 066-807-833-482-350; 132-979-836-149-476,1,false,, 041-584-529-699-093,Forensic odontology with digital technologies: A systematic review,2020-07-01,2020,journal article,Journal of forensic and legal medicine,18787487; 1752928x,Churchill Livingstone,Netherlands,Shinpei Matsuda; Hisato Yoshida; Kiyokadzu Ebata; Ichiroh Shimada; Hitoshi Yoshimura,"Postmortem dental examinations play an important role in individual identification. In forensic odontology, individual identification is based on a traditional visual comparison of the antemortem dental record and dental radiographs with those obtained by postmortem examinations. Digitization in forensic odontology has recently started. The aim of this systematic review was to reveal the progress in forensic odontology by using ante/postmortem information obtained by digital technologies. Thirty-six eligible studies were included. No methods with digital technology have been accepted worldwide because of various factors such as expensive special equipment and the cost of other components. Further research should be conducted and progress should be made in the field of forensic odontology along with the progression of general digital technology.",74,,102004,,Medical physics; Digitization; Dental examinations; Dental record; Forensic odontology; Medicine; Identification (information),Dental imaging examination; Digital technologies; Forensic odontology; Orofacial soft tissues; Tooth,"Age Determination by Teeth; Digital Technology; Forensic Dentistry/methods; Humans; Image Processing, Computer-Assisted; Lip/anatomy & histology; Palate, Hard/anatomy & histology; Radiography, Dental, Digital; Tongue/anatomy & histology",,"The Fukui Bank, Ltd",https://www.ncbi.nlm.nih.gov/pubmed/32658766 https://pubmed.ncbi.nlm.nih.gov/32658766/ https://www.sciencedirect.com/science/article/abs/pii/S1752928X20301116,http://dx.doi.org/10.1016/j.jflm.2020.102004,32658766,10.1016/j.jflm.2020.102004,3038257093,,0,000-528-548-051-109; 001-287-474-767-471; 001-415-340-215-210; 005-471-876-175-458; 006-245-563-587-073; 006-467-665-141-850; 008-132-745-849-013; 009-388-146-311-655; 012-515-256-028-110; 013-032-379-293-344; 013-370-437-817-823; 017-300-737-144-757; 017-564-585-587-899; 019-268-703-108-809; 023-790-746-046-288; 024-140-201-975-396; 024-320-416-540-275; 024-784-179-276-92X; 030-306-368-362-318; 031-791-954-058-413; 032-052-414-081-660; 033-254-550-233-720; 034-420-798-635-763; 037-973-000-785-578; 038-154-163-248-125; 040-119-897-570-648; 044-526-538-557-621; 044-682-979-330-996; 045-196-163-725-218; 054-089-472-275-233; 054-795-951-232-933; 055-564-241-407-768; 055-729-934-561-648; 056-053-703-193-648; 057-068-582-749-58X; 057-893-935-658-705; 063-240-818-324-537; 066-451-738-775-222; 075-942-783-231-470; 083-275-795-865-394; 087-391-588-830-272; 089-940-880-601-620; 095-973-013-007-891; 112-959-234-161-175; 115-349-142-118-234; 116-017-921-838-412; 123-780-980-626-893; 136-074-315-058-244; 147-136-511-956-56X; 161-010-069-062-144; 161-043-159-762-292; 162-336-092-931-463,9,false,, 041-688-088-576-560,Vec2UAge: Enhancing underage age estimation performance through facial embeddings,,2021,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Felix Anda; Edward Dixon; Elias Bou-Harb; Nhien-An Le-Khac; Mark Scanlon,"Abstract Automated facial age estimation has drawn increasing attention in recent years. Several applications relevant to digital forensic investigations include the identification of victims, suspects and missing children, and the decrease of investigators’ exposure to psychologically impacting material. Nevertheless, due to the lack of accurately labelled age datasets, particularly for the underage age range, sufficient performance accuracy remains a major challenge in the field of age estimation. To address the problem, a novel regression-based model was created, Vec2UAge. FaceNet embeddings were extracted and used as feature vectors to train the model from the VisAGe and Selfie-FV datasets. A balanced, unbiased dataset was created for testing and validation. Data augmentation techniques were evaluated to further be used to expand the training dataset. The learning rate (lr) is one of the most important hyper-parameters for deep neural networks; a cyclic learning rate approach was used to find the optimal initial value for lr and the performance was evaluated. The distribution of model performance was presented per optimiser and one of the winning models with a Stochastic Weight Averaging (SWA) optimised training run reached a mean absolute error rate as low as 2.36 years. Additionally, the time of convergence using SWA was significantly faster than other optimisers evaluated, i.e., ADAGRAD, ADAM and Stochastic Gradient Descent. The evaluation model metric is presented in a form of a distribution rather than a single value, giving more insights into the effects of the random initialisations, optimisers and the learning rate on the outcome.",36,,301119,,Machine learning; Artificial intelligence; Metric (mathematics); Range (statistics); Stochastic gradient descent; Field (computer science); Computer science; Convergence (routing); Identification (information); Regression; Feature vector,,,,,https://dfrws.org/presentation/vec2uage-enhancing-underage-age-estimation-performance-through-facial-embeddings/ https://dfrws.org/wp-content/uploads/2021/08/2021_EU_paper-vec2uage-enhancing_underage_age_estimation_performance_through_facial_embeddings.pdf https://www.sciencedirect.com/science/article/pii/S2666281721000160 https://forensicsandsecurity.com/papers/Vec2UAge.php https://markscanlon.co/papers/Vec2UAge.pdf https://forensicsandsecurity.com/papers/Vec2UAge.pdf,http://dx.doi.org/10.1016/j.fsidi.2021.301119,,10.1016/j.fsidi.2021.301119,3107021198,,0,001-180-140-378-45X; 005-133-561-477-812; 005-192-549-843-250; 006-101-714-460-131; 006-915-702-173-584; 012-020-917-318-795; 013-838-705-695-115; 013-971-196-200-673; 014-105-626-134-836; 018-237-482-574-137; 018-698-155-368-362; 021-178-104-927-75X; 021-771-046-587-546; 022-205-746-811-983; 029-037-769-928-054; 030-296-841-469-553; 030-850-689-855-315; 031-158-263-480-179; 033-332-999-768-03X; 045-056-444-872-922; 053-413-243-927-176; 053-904-507-557-110; 056-298-837-316-477; 056-753-667-055-092; 059-952-910-737-773; 059-992-890-193-84X; 069-470-566-664-229; 072-992-377-866-67X; 076-565-530-713-100; 080-979-848-662-336; 098-648-182-503-001; 099-903-841-790-182; 100-871-063-837-086; 100-930-840-671-437; 102-205-139-395-543; 115-582-515-756-396; 118-214-115-485-064; 130-755-171-025-771; 163-675-868-808-28X; 174-084-919-586-088,0,true,cc-by-nc-nd,hybrid 041-879-975-858-398,Design and implementation of FROST: Digital forensic tools for the OpenStack cloud computing platform,,2013,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Josiah Dykstra; Alan T. Sherman,"We describe the design, implementation, and evaluation of FROST-three new forensic tools for the OpenStack cloud platform. Our implementation for the OpenStack cloud platform supports an Infrastructure-as-a-Service (IaaS) cloud and provides trustworthy forensic acquisition of virtual disks, API logs, and guest firewall logs. Unlike traditional acquisition tools, FROST works at the cloud management plane rather than interacting with the operating system inside the guest virtual machines, thereby requiring no trust in the guest machine. We assume trust in the cloud provider, but FROST overcomes non-trivial challenges of remote evidence integrity by storing log data in hash trees and returning evidence with cryptographic hashes. Our tools are user-driven, allowing customers, forensic examiners, and law enforcement to conduct investigations without necessitating interaction with the cloud provider. We demonstrate how FROST's new features enable forensic investigators to obtain forensically-sound data from OpenStack clouds independent of provider interaction. Our preliminary evaluation indicates the ability of our approach to scale in a dynamic cloud environment. The design supports an extensible set of forensic objectives, including the future addition of other data preservation, discovery, real-time monitoring, metrics, auditing, and acquisition capabilities.",10,,S87,S95,Operating system; Cryptography; Firewall (construction); Audit; Virtual machine; Law enforcement; Computer science; Cloud computing; Digital forensics; Hash function,,,,IASP; IASP; SFS,http://dblp.uni-trier.de/db/journals/di/di10.html#DykstraS13 https://www.mendeley.com/catalogue/f1e77c92-356e-30a5-851b-cba8da98a98e/ https://dl.acm.org/doi/10.1016/j.diin.2013.06.010 https://www.sciencedirect.com/science/article/pii/S174228761300056X https://core.ac.uk/display/108737050 http://www.csee.umbc.edu/~dykstra/DFRWS2013_Dykstra_FROST.pdf http://www.cisa.umbc.edu/papers/DFRWS2013_Dykstra_FROST.pdf https://dblp.uni-trier.de/db/journals/di/di10.html#DykstraS13 http://www.sciencedirect.com/science/article/pii/S174228761300056X https://www.csee.umbc.edu/~dykstra/DFRWS2013_Dykstra_FROST.pdf,http://dx.doi.org/10.1016/j.diin.2013.06.010,,10.1016/j.diin.2013.06.010,2009132875,,4,011-051-740-313-213; 020-912-566-896-828; 020-920-117-081-375; 034-773-286-616-44X; 038-879-208-959-122; 050-019-822-464-159; 051-368-118-380-383; 052-152-063-024-042; 056-590-277-527-716; 095-691-114-276-825; 103-597-308-788-64X; 110-691-117-810-351; 111-302-396-603-754; 125-817-456-334-439; 144-124-797-675-052,148,true,cc-by-nc-nd,hybrid 041-937-849-345-674,Journal roles and responsibilities: Simplification and optimization,,2021,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Bruce J. Nikkel; Zeno Geradts,,38,,301282,,,,,,,http://dblp.uni-trier.de/db/journals/di/di38.html#NikkelG21 https://doi.org/10.1016/j.fsidi.2021.301282 https://api.elsevier.com/content/article/PII:S2666281721002006?httpAccept=text/xml,http://dx.doi.org/10.1016/j.fsidi.2021.301282,,10.1016/j.fsidi.2021.301282,3200928483,,0,,0,true,,bronze 042-079-724-927-126,Shining a light on Spotlight: Leveraging Apple's desktop search utility to recover deleted file metadata on macOS,,2019,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Tajvinder Singh Atwal; Mark Scanlon; Nhien-An Le-Khac,"Spotlight is a proprietary desktop search technology released by Apple in 2004 for its Macintosh operating system Mac OS X 10.4 (Tiger) and remains as a feature in current releases of macOS. Spotlight allows users to search for files or information by querying databases populated with filesystem attributes, metadata, and indexed textual content. Existing forensic research into Spotlight has provided an understanding of the metadata attributes stored within the metadata store database. Current approaches in the literature have also enabled the extraction of metadata records for extant files, but not for deleted files. The objective of this paper is to research the persistence of records for deleted files within Spotlight's metadata store, identify if deleted database pages are recoverable from unallocated space on the volume, and to present a strategy for the processing of discovered records. In this paper, the structure of the metadata store database is outlined, and experimentation reveals that records persist for a period of time within the database but once deleted, are no longer recoverable. The experimentation also demonstrates that deleted pages from the database (containing metadata records) are recoverable from unused space on the filesystem.",28,,S105,S115,Volume (computing); Structure (mathematical logic); Desktop search; Computer science; Database; Metadata; Extant taxon; Space (commercial competition); OS X,,,,,https://arxiv.org/pdf/1903.07053 https://arxiv.org/abs/1903.07053 http://arxiv.org/abs/1903.07053,http://dx.doi.org/10.1016/j.diin.2019.01.019,,10.1016/j.diin.2019.01.019,3105816187; 2921303464,,0,007-090-907-572-135; 008-769-224-564-600; 029-748-683-221-796; 060-808-935-547-406; 061-529-672-595-522; 074-614-672-576-143; 077-210-820-447-561; 082-508-778-448-650; 086-797-454-184-758; 108-250-961-343-220; 120-361-603-676-195; 123-233-886-810-00X; 133-752-203-150-119; 133-753-731-718-112; 145-501-944-463-55X; 163-843-472-725-971,0,true,cc-by-nc-nd,hybrid 042-107-717-234-431,Accurate prediction of saw blade thicknesses from false start measurements,2020-11-18,2020,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,K. Alsop; Waltraud Baier; Danielle G. Norman; B. Burnett; Mark A. Williams,"Abstract Background False start analysis is the examination of incomplete saw marks created on bone in an effort to establish information on the saw that created them. The present study aims to use quantitative data from micro-CT cross-sections to predict the thickness of the saw blade used to create the mark. Random forest statistical models are utilised for prediction to present a methodology that is useful to both forensic researchers and practitioners. Method 340 false starts were created on 32 fleshed cadaveric leg bones by 38 saws of various classes. False starts were micro-CT scanned and seven measurements taken digitally. A regression random forest model was produced from the measurement data of all saws to predict the saw blade thickness from false starts with an unknown class. A further model was created, consisting of three random forests, to predict the saw blade thickness when the class of the saw is known. The predictive capability of the models was tested using a second sample of data, consisting of measurements taken from a further 17 false starts created randomly selected saws from the 38 in the experiment. Results Random forest models were able to accurately predict up to 100% of saw blade thicknesses for both samples of false starts. Conclusion This study demonstrates the applicability of random forest statistical regression models for reliable prediction of saw blade thicknesses from false start data. The methodology proposed enables prediction of saw blade thickness from empirical data and offers a significant step towards reduced subjectivity and database formation in false start analysis. Application of this methodology to false start analysis, with a more complete database, will allow complementary results to current analysis techniques to provide more information on the saw used in dismemberment casework.",318,,110602,,Statistical model; Data mining; Regression analysis; Blade (geometry); Random forest; False start; Predictive capability; Empirical data; Computer science; Sample (statistics),Accurate prediction; False starts; Forensic; Random forest; Saw Marks; Statistical models; Toolmarks,,,Engineering and Physical Sciences Research Council,https://pubag.nal.usda.gov/catalog/7185793 http://wrap.warwick.ac.uk/145223/ https://www.ncbi.nlm.nih.gov/pubmed/33279765 https://www.sciencedirect.com/science/article/pii/S0379073820304643,http://dx.doi.org/10.1016/j.forsciint.2020.110602,33279765,10.1016/j.forsciint.2020.110602,3099708342,,0,002-127-138-459-748; 002-261-223-613-460; 005-699-172-950-840; 006-782-936-179-181; 007-347-927-809-129; 007-764-914-784-708; 008-926-843-467-099; 013-916-075-499-830; 014-044-184-141-791; 014-268-244-657-953; 016-642-443-731-845; 020-752-051-027-500; 024-125-964-344-183; 024-441-245-472-976; 026-681-372-462-08X; 032-634-687-844-547; 035-138-696-908-043; 036-480-608-652-19X; 037-068-434-185-238; 042-141-941-221-562; 047-527-646-358-949; 051-610-315-419-913; 052-859-404-222-610; 068-118-308-764-674; 069-244-359-795-159; 074-740-330-884-645; 086-238-290-977-290; 088-942-094-045-64X; 089-287-775-569-527; 108-666-588-859-26X; 117-451-270-505-742; 122-909-599-387-641; 123-498-859-171-509; 127-218-544-065-062; 159-475-727-135-615; 163-658-371-214-641,5,true,cc-by,hybrid 042-366-314-188-422,A forensic analysis of the Google Home: repairing compressed data without error correction,,2022,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,Hadrien Barral; Georges-Axel Jaloyan; Fabien Thomas-Brans; Matthieu Regnery; Rémi Géraud-Stewart; Thibaut Heckmann; Thomas Souvignet; David Naccache,,42,,301437,301437,Computer science; Reverse engineering; Error detection and correction; Computer hardware; Algorithm; Operating system,,,,,,http://dx.doi.org/10.1016/j.fsidi.2022.301437,,10.1016/j.fsidi.2022.301437,,,0,000-029-002-541-257; 002-363-627-489-125; 010-423-042-177-734; 039-999-270-718-277,1,false,, 042-432-772-878-781,Features of the conclusion of a civil transaction on the Internet,,2022,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Serikkali Tynybekov; Zaripa N. Adanbekova; Ayman B. Omarova; Saulegul R. Yermukhametova; Gulnura A. Khudaiberdina,,14,1,1,,Internet privacy; The Internet; Computer science; Database transaction,,,,,http://www.inderscienceonline.com/doi/full/10.1504/IJESDF.2022.10042952,http://dx.doi.org/10.1504/ijesdf.2022.10042952,,10.1504/ijesdf.2022.10042952,3216620821,,0,,0,false,, 042-493-919-892-887,DB3F & DF-Toolkit: The Database Forensic File Format and the Database Forensic Toolkit,,2019,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,James Wagner; Alexander Rasin; Karen Heart; Rebecca Jacob; Jonathan Grier,"Abstract The majority of sensitive and personal user data is stored in different Database Management Systems (DBMS). For Example, Oracle is frequently used to store corporate data, MySQL serves as the back-end storage for most webstores, and SQLite stores personal data such as SMS messages on a phone or browser bookmarks. Each DBMS manages its own storage (within the operating system), thus databases require their own set of forensic tools. While database carving solutions have been built by multiple research groups, forensic investigators today still lack the tools necessary to analyze DBMS forensic artifacts. The unique nature of database storage and the resulting forensic artifacts require established standards for artifact storage and viewing mechanisms in order for such advanced analysis tools to be developed. In this paper, we present 1) a standard storage format, Database Forensic File Format (DB3F), for database forensic tools output that follows the guidelines established by other (file system) forensic tools, and 2) a view and search toolkit, Database Forensic Toolkit (DF-Toolkit), that enables the analysis of data stored in our database forensic format. Using our prototype implementation, we demonstrate that our toolkit follows the state-of-the-art design used by current forensic tools and offers easy-to-interpret database artifact search capabilities.",29,,S42,S50,Set (abstract data type); Database storage structures; Phone; Artifact (software development); File system; Computer science; Oracle; Short Message Service; Database; File format,,,,US National Science Foundation,https://dfrws.org/presentation/db3f-df-toolkit-the-database-forensic-file-format-and-the-database-forensic-toolkit/ https://par.nsf.gov/servlets/purl/10215915 https://par.nsf.gov/biblio/10215915-db3f-df-toolkit-database-forensic-file-format-database-forensic-toolkit https://dfrws.org/wp-content/uploads/2019/06/2019_USA_paper-db3f_df_toolkit_the_database_forensic_file_format_and_the_database_forensic_toolkit.pdf https://www.sciencedirect.com/science/article/pii/S1742287619301598 https://www.sciencedirect.com/science/article/abs/pii/S1742287619301598,http://dx.doi.org/10.1016/j.diin.2019.04.010,,10.1016/j.diin.2019.04.010,2958740544,,0,004-652-388-189-304; 006-895-301-765-276; 011-051-740-313-213; 018-797-102-505-267; 041-879-975-858-398; 044-704-659-321-526; 061-549-181-856-861; 079-323-376-272-518; 094-143-534-138-927; 109-054-371-763-784; 119-484-500-569-383; 134-927-490-231-285,6,true,cc-by-nc-nd,hybrid 042-532-192-386-113,Simulating forensic casework scenarios in experimental studies: The generation of footwear marks in blood.,2016-03-18,2016,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Rachel L. McElhone; Georgina E. Meakin; James C. French; Tracy Alexander; Ruth M. Morgan,"A study was designed to investigate the effects of external variables, including blood type, flooring surface, footwear tread depth and blood dryness, on the appearance of blood-based footwear marks, with particular reference to simulating a specific casework scenario. Results showed that footwear marks left in human blood tended to be of greater quality than those in equine blood, highlighting a potential issue in applying data generated with equine blood to human bloodstains in casework. Footwear tread effects were also dependent on blood type, but the type of flooring surface did not affect the appearance of the mark. Under some conditions, as the blood dried, the amount of detail retained from footwear contact decreased. These results provide the beginnings of an empirical evidence base to allow a more accurate interpretation of blood-based footwear marks in forensic casework. When applied to a disputed bloodstain in a specific case, these results also demonstrate the importance of such experiments in narrowing the range of explanations possible in the interpretation of forensic evidence.",264,,34,40,Surgery; Psychology; Trace evidence; Blood Stains; Empirical data; Human blood; Forensic engineering,Blood; Empirical data; Footwear marks; Forensic science; Interpretation; Trace evidence,Animals; Blood Stains; Floors and Floorcoverings; Forensic Medicine/methods; Horses; Humans; Shoes,,,https://discovery.ucl.ac.uk/id/eprint/1476402/ https://core.ac.uk/display/79500027 https://www.sciencedirect.com/science/article/pii/S0379073816301098 https://www.ncbi.nlm.nih.gov/pubmed/27017082 https://core.ac.uk/download/pdf/79500027.pdf,http://dx.doi.org/10.1016/j.forsciint.2016.03.023,27017082,10.1016/j.forsciint.2016.03.023,2300464130,,0,001-250-384-737-253; 004-571-414-356-82X; 027-493-682-689-296; 027-649-464-168-28X; 034-159-384-149-38X; 036-475-301-830-063; 036-889-740-253-579; 039-790-750-167-526; 050-893-142-036-899; 067-153-570-093-252; 104-827-333-131-014; 128-567-004-981-088; 134-882-286-172-402,9,true,cc-by-nc-nd,green 042-607-580-537-028,Definitions of frontal bone inclination: Applicability and quantification.,2019-08-13,2019,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Sarah C. Koelzer; Ines V. Kuemmel; Jan T. Koelzer; Frank Ramsthaler; F. Holz; Axel Gehl; Marcel A. Verhoff,,303,,109929,,Artificial intelligence; Pattern recognition; Crania; Frontal bone; Context (language use); Forehead; Mathematics; Discriminant function analysis; Reliability (statistics); Osteology; Feature (computer vision),Digital forensic osteology; Forensic anthropology population data; Frontal bone inclination; Glabella; Sex determination,"Anatomic Landmarks; Cephalometry; Discriminant Analysis; Female; Forensic Anthropology; Frontal Bone/diagnostic imaging; Humans; Imaging, Three-Dimensional; Male; Sex Determination by Skeleton/methods; Software; Tomography, X-Ray Computed",,,https://www.ncbi.nlm.nih.gov/pubmed/31472305 https://www.sciencedirect.com/science/article/abs/pii/S037907381930341X,http://dx.doi.org/10.1016/j.forsciint.2019.109929,31472305,10.1016/j.forsciint.2019.109929,2969128528,,0,004-962-725-209-18X; 008-597-858-179-589; 013-282-666-561-470; 016-112-066-915-965; 016-408-153-510-758; 018-498-890-350-023; 024-679-150-921-564; 027-491-363-102-620; 031-037-801-964-082; 034-402-087-823-419; 036-719-673-909-950; 037-703-873-608-685; 038-008-174-308-503; 041-574-586-868-667; 046-245-255-229-734; 050-847-069-218-663; 060-429-263-604-833; 060-674-330-373-430; 063-411-803-906-36X; 105-716-968-096-528; 116-765-896-896-963; 119-080-012-527-845; 120-173-655-381-593; 130-210-825-116-032; 143-476-426-615-205; 150-979-384-064-115; 152-347-240-223-372,4,false,, 042-609-544-448-772,FPGA Implementation of Hybrid Asymmetric key based Digital Signature and Diffie-Hellman Key Exchange Algorithm for IoT Application,,2022,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Polineni Ramakrishna; Harivamsi Reddy; Sujan Krishna; Vijayakumar Peroumal; Jagannath M,,1,1,1,1,Computer science; Diffie–Hellman key exchange; Key exchange; Key (lock); Digital signature; Field-programmable gate array; Digital Signature Algorithm; Signature (topology); Internet of Things; Algorithm; Public-key cryptography; Computer security; Theoretical computer science; Embedded system; Encryption; Mathematics; Hash function; Geometry,,,,,,http://dx.doi.org/10.1504/ijesdf.2022.10043513,,10.1504/ijesdf.2022.10043513,,,0,,0,false,, 042-681-440-303-807,'Virtual anthropology' and radiographic imaging in the Forensic Medical Sciences,,2016,journal article,Egyptian Journal of Forensic Sciences,2090536x; 20905939,Springer Science and Business Media LLC,Egypt,Daniel Franklin; Lauren Swift; Ambika Flavel,"Abstract Technological advancements in forensic imaging have had tremendous flow-on benefits to the professional practice of forensic anthropology, not only in respect of case-work analyses, but in facilitating empirical research that has validated and/or improved existing, and introduced novel, methods into the discipline. Some of the pioneering practical examples of radiographic imaging being applied in the forensic analysis of human skeletal remains date to the initial introduction of radiography in the late 19th and early 20th centuries. Subsequent modern applications have developed concurrent to the use of computed tomography in the forensic morgue for autopsy procedures by pathologists; virtopsy (as it is now termed) represents a powerful non-invasive supplement/alternative to traditional autopsy practices where dissection may not be allowable due to religious objection (amongst other reasons). The present review considers a brief history of skeletal radiographic imaging and the specific modalities typically employed. Forensic applications of ‘virtual anthropology’ are then discussed, as are applications of the latter in DVI and other case-work scenarios. Throughout the review we emphasise the research importance of virtual modelling and conclude with some thoughts for future directions.",6,2,31,43,Empirical research; Engineering; Forensic science; Archaeology; Forensic anthropology; Virtopsy; Modalities; Professional practice; Radiographic imaging; Virtual anthropology; Engineering ethics,,,,,https://research-repository.uwa.edu.au/en/publications/virtual-anthropology-and-radiographic-imaging-in-the-forensic-medical-sciences(2f10773f-8b30-45db-a8ff-d49f8b886a38).html https://www.sciencedirect.com/science/article/pii/S2090536X16300211 https://research-repository.uwa.edu.au/en/publications/virtual-anthropology-and-radiographic-imaging-in-the-forensic-med https://www.sciencedirect.com/science/article/abs/pii/S2090536X16300211 https://doaj.org/article/e48c9cfa41774d8fb72d2d4cc710fbce https://core.ac.uk/display/82153682 https://core.ac.uk/download/pdf/82153682.pdf,http://dx.doi.org/10.1016/j.ejfs.2016.05.011,,10.1016/j.ejfs.2016.05.011,2410888510,,0,000-616-854-540-71X; 001-439-795-576-81X; 001-509-187-954-355; 002-186-798-658-734; 002-656-189-605-243; 002-757-040-487-632; 004-221-816-921-254; 004-303-840-031-832; 004-338-342-297-726; 004-511-043-063-555; 004-740-811-229-773; 005-177-091-362-483; 005-385-722-585-875; 005-503-826-592-097; 005-716-879-497-391; 005-834-836-817-137; 006-092-955-766-770; 006-193-398-397-679; 006-335-980-775-656; 007-107-760-954-419; 007-135-955-034-661; 007-255-119-392-523; 007-286-851-789-515; 007-595-250-297-741; 007-707-422-645-436; 008-692-389-578-047; 009-847-993-999-227; 011-271-812-041-777; 011-592-595-162-94X; 011-685-696-640-640; 013-141-653-457-843; 013-488-767-873-055; 014-153-182-622-447; 014-476-053-975-04X; 015-670-129-901-262; 016-976-025-346-119; 017-275-859-330-978; 018-368-219-317-985; 019-773-224-262-064; 020-118-168-727-123; 020-460-492-720-402; 021-993-166-350-90X; 022-614-665-373-528; 022-665-898-339-902; 022-693-870-095-967; 023-047-789-326-916; 023-088-891-709-113; 024-065-202-822-642; 025-805-398-785-616; 026-099-814-244-466; 028-816-541-692-213; 029-058-553-215-728; 029-251-445-186-776; 029-500-821-072-030; 029-515-343-016-289; 029-732-880-962-175; 030-482-988-082-870; 031-638-081-709-238; 032-214-703-275-188; 032-753-509-478-03X; 033-642-774-124-704; 034-563-302-848-262; 035-561-317-070-024; 036-179-018-213-506; 037-005-300-231-827; 037-043-118-582-169; 038-385-461-087-698; 038-935-936-815-796; 040-422-778-280-383; 043-469-249-001-796; 044-181-122-446-214; 045-036-447-944-436; 045-637-839-941-748; 046-364-820-140-444; 046-806-939-411-024; 048-117-288-665-424; 048-305-589-068-568; 050-110-353-452-960; 050-545-826-493-205; 050-655-082-106-432; 053-698-102-089-748; 053-865-451-497-059; 057-068-582-749-58X; 057-394-231-191-83X; 057-499-363-638-905; 057-808-516-518-928; 057-980-265-984-880; 058-685-497-656-362; 059-508-172-390-622; 059-604-188-296-446; 060-587-341-838-349; 061-477-172-868-617; 062-331-927-190-555; 063-676-727-868-640; 066-233-025-752-287; 067-740-167-836-999; 067-771-615-626-736; 069-735-826-824-630; 071-605-587-664-33X; 071-687-422-664-51X; 073-486-221-040-374; 073-554-285-542-906; 074-875-597-991-130; 075-437-030-827-918; 075-893-140-740-249; 077-489-698-910-110; 078-240-463-463-283; 078-343-830-844-558; 079-631-085-707-07X; 080-280-254-711-365; 080-434-693-912-053; 081-144-163-281-62X; 081-323-521-852-917; 081-386-913-514-317; 081-726-231-214-630; 083-363-957-682-233; 083-683-555-044-629; 086-631-387-693-447; 087-226-710-225-342; 087-309-291-494-399; 087-451-816-741-063; 088-537-905-517-796; 089-198-131-313-695; 089-989-801-412-31X; 090-976-986-369-612; 091-452-544-047-439; 102-043-286-505-74X; 102-530-305-953-440; 105-225-358-765-409; 107-311-830-340-732; 111-792-711-139-803; 112-691-020-992-323; 113-701-178-175-406; 115-793-699-105-669; 118-046-335-100-971; 121-497-911-226-662; 126-677-182-734-199; 130-367-625-631-174; 136-098-527-867-023; 136-332-829-169-135; 136-718-393-565-699; 137-950-688-361-995; 139-600-070-612-564; 143-476-426-615-205; 147-924-841-513-400; 150-328-046-230-433; 150-515-435-801-352; 151-015-365-230-704; 154-940-310-415-565; 155-523-793-749-824; 156-500-442-474-413; 157-194-287-979-203; 161-514-790-502-466; 162-499-967-949-401; 163-902-757-242-209; 164-972-466-028-94X; 165-345-150-285-302; 178-206-821-707-820; 183-259-875-566-525; 186-753-484-302-55X; 199-972-185-690-080,39,true,cc-by,gold 042-720-878-919-859,Facilitating forensic examinations of multi-user computer environments through session-to-session analysis of Internet history,,2016,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,David Gresty; Diane Gan; George Loukas; C. S. Ierotheou,"This paper proposes a new approach to the forensic investigation of Internet history artefacts by aggregating the history from a recovered device into sessions and comparing those sessions to other sessions to determine whether they are one-time events or form a repetitive or habitual pattern. We describe two approaches for performing the session aggregation: fixed-length sessions and variable-length sessions. We also describe an approach for identifying repetitive pattern of life behaviour and show how such patterns can be extracted and represented as binary strings. Using the Jaccard similarity coefficient, a session-to-session comparison can be performed and the sessions can be analysed to determine to what extent a particular session is similar to any other session in the Internet history, and thus is highly likely to correspond to the same user. Experiments have been conducted using two sets of test data, where multiple users have access to the same computer. By identifying patterns of Internet usage that are unique to each user, our approach exhibits a high success rate in attributing particular sessions of the Internet history to the correct user. This can provide considerable help to a forensic investigator trying to establish which user was using the computer when a web-related crime was committed.",16,,S124,S133,The Internet; Test data; Jaccard index; Multi-user; Session (web analytics); Binary strings; Computer science; Multimedia; Context analysis; Digital forensics,,,,,https://www.sciencedirect.com/science/article/abs/pii/S1742287616300093 https://gala.gre.ac.uk/id/eprint/15017 https://www.sciencedirect.com/science/article/pii/S1742287616300093 https://core.ac.uk/display/82510771 https://core.ac.uk/download/42392183.pdf,http://dx.doi.org/10.1016/j.diin.2016.01.015,,10.1016/j.diin.2016.01.015,2312913777,,0,000-377-586-463-272; 010-257-746-538-699; 011-212-632-773-778; 012-649-691-693-493; 013-441-842-090-74X; 029-268-367-041-280; 036-564-661-755-890; 045-439-795-806-132; 053-880-094-212-590; 055-567-160-932-097; 062-667-312-841-082; 062-999-850-380-907; 064-170-716-528-26X; 070-656-576-260-392; 083-107-772-982-050; 103-194-626-443-894; 105-194-296-544-889; 118-057-875-125-057; 146-149-003-017-079; 154-517-106-328-503; 160-880-479-923-245; 162-201-727-094-331; 171-840-976-524-029; 176-162-295-849-014,4,true,cc-by-nc-nd,hybrid 042-746-308-855-318,Using digital humanities and linguistics to help with terrorism investigations.,2020-11-06,2020,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Julien Longhi,"This article seeks to offer a response to the digital transformation of forensic science by employing a tool-based linguistic analysis, integrated into the paradigm of digital humanities. It is a way to scientifically model the analysis of digital texts using digital methods. Computer science comes in support of linguistic skills in order to deal with investigative situations and help analyze criminal acts. It presents a case report thanks to the analysis of a corpus made up of 23 texts relating to criminal acts related to suspected terrorist groups with links to the far left. The goal is to help investigators by providing results which can help find stylistic similarities or exclusions between texts and thus potentially between the authors of those texts, offering authors profiling hypothsesis that may be included in the investigation process. While linguistics alone cannot solve such cases, a better understanding of language data, including topics, style and grammar, bring additional clues that can be very useful information in the investigation of crimes (linguists can ""translate"" information to investigators, so that it can be integrated to the investigation). Digital tools provide a form of objectification since they are based on statistical calculations which reveal regularities that are otherwise invisible to the naked eye. These tools, when used properly in investigations, can prove invaluable in extracting ""clues"" from the linguistic ""traces"" that make up texts.",318,,110564,110564,Stylometry; Digital transformation; Profiling (information science); Grammar; Objectification; Style (sociolinguistics); Forensic linguistics; Computer science; Linguistics; Process (engineering),Corpus; Forensic linguistics; Linguistics; Stylometry; Textometry,"Algorithms; Forensic Sciences/methods; Humanities; Humans; Linguistics; Models, Theoretical; Terrorism",,Institut Universitaire de France,https://europepmc.org/article/MED/33218794 https://pubmed.ncbi.nlm.nih.gov/33218794/ https://hal.archives-ouvertes.fr/hal-03083645 https://www.ncbi.nlm.nih.gov/pubmed/33218794 https://www.sciencedirect.com/science/article/pii/S0379073820304266,http://dx.doi.org/10.1016/j.forsciint.2020.110564,33218794,10.1016/j.forsciint.2020.110564,3096152115,,0,007-024-765-536-335; 010-951-806-548-929; 022-107-254-239-002; 025-800-315-851-620; 038-622-207-031-37X; 052-303-372-427-385; 055-090-331-018-166; 055-443-982-472-937; 066-937-282-076-772; 070-283-562-203-769; 074-920-935-733-645; 077-607-479-314-655; 090-815-393-485-581; 131-806-648-718-123; 137-963-576-723-413; 138-212-583-543-778; 174-649-277-909-708; 178-746-001-922-59X; 182-724-395-147-916,5,true,,bronze 042-776-427-483-657,Recent Advancements in Digital Forensics,,2017,journal article,IEEE Security & Privacy,15407993; 15584046,Institute of Electrical and Electronics Engineers (IEEE),United States,Wojciech Mazurczyk; Luca Caviglione; Steffen Wendzel,"Modern digital forensics is a multidisciplinary effort that embraces several fields, including law, computer science, finance, networking, data mining, and criminal justice. Professionals will increasingly face a mixed set of challenges and issues regarding the efficiency of digital evidence processing and related forensic procedures. This special issue of IEEE Security & Privacy is an attempt to collect the most interesting ideas from the community of researchers and professionals working on digital forensics.",15,6,10,11,Criminal justice; Forensic science; Data science; Face (sociological concept); Cybercrime; Digital evidence; Computer science; Digital forensics,,,,,https://ieeexplore.ieee.org/document/8123495 https://dblp.uni-trier.de/db/journals/ieeesp/ieeesp15.html#MazurczykCW17 https://www.computer.org/csdl/api/v1/periodical/mags/sp/2017/06/msp2017060010/13rRUx0xPSh/download-article/pdf https://www.computer.org/csdl/magazine/sp/2017/06/msp2017060010/13rRUx0xPSh,http://dx.doi.org/10.1109/msp.2017.4251106,,10.1109/msp.2017.4251106,2769249151,,0,,2,true,,bronze 042-792-719-462-014,Forensic analysis of deduplicated file systems,,2017,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Dario Lanterna; Antonio Barili,"Deduplication splits files into fragments, which are stored in a chunk repository. Deduplication stores chunks that are common to multiple files only once. From a forensics point of view, a deduplicated device is very difficult to recover and it requires a specific knowledge of how this technology operates. Deduplication starts from a whole file, and transforms it in an organized set of fragments. In the recent past, it was reserved to datacenters, and used to reduce space for backups inside virtual tape library (VTL) devices. Now this technology is available in open source packages like OpenDedup, or directly as an operating system feature, as in Microsoft Windows Server or in ZFS. Recently Microsoft included this feature in Windows 10 Technical Preview. Digital investigation tools need to be improved to detect, analyze and recover the content of deduplicated file systems. Deduplication adds a layer to data access that needs to be investigated, in order to act correctly during seizure and further analysis. This research analyzes deduplication technology in the perspective of a digital forensic investigation.",20,,S99,S106,Operating system; Set (abstract data type); Layer (object-oriented design); Point (typography); Data deduplication; Computer science; Data access; Microsoft Windows; Feature (computer vision); Database; Virtual tape library,,,,,https://iris.unipv.it/handle/11571/1184015 https://dblp.uni-trier.de/db/journals/di/di20S.html#LanternaB17 https://www.sciencedirect.com/science/article/abs/pii/S1742287617300324 https://www.sciencedirect.com/science/article/pii/S1742287617300324,http://dx.doi.org/10.1016/j.diin.2017.01.008,,10.1016/j.diin.2017.01.008,2600533953,,0,005-899-402-239-840; 025-208-202-089-956; 026-089-854-382-24X; 054-182-695-649-382; 061-290-436-168-797; 065-108-977-028-801; 087-352-581-577-989; 097-109-318-953-10X; 100-811-046-436-825; 108-192-812-569-418; 112-303-840-638-015; 112-559-922-892-139; 118-086-906-688-147; 195-547-352-651-423,3,true,cc-by-nc-nd,hybrid 043-053-873-721-237,Big Data Forensics: Hadoop 3.2.0 Reconstruction,,2020,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Edward Harshany; Ryan Benton; David Bourrie; William Bradley Glisson,Abstract Conducting digital forensic investigations in a big data distributed file system environment presents significant challenges to an investigator given the high volume of physical data storage space. Presented is an approach from which the Hadoop Distributed File System logical file space is mapped to the physical data location. This approach uses metadata collection and analysis to reconstruct events in a finite time series.,32,,300909,,Volume (computing); Distributed File System; Computer data storage; Space (commercial competition); Data location; Computer science; Big data; Database; Digital forensics; Metadata,,,,National Science Foundation,https://www.sciencedirect.com/science/article/pii/S2666281720300044,http://dx.doi.org/10.1016/j.fsidi.2020.300909,,10.1016/j.fsidi.2020.300909,3031420612,,0,051-375-511-393-776; 085-661-844-387-826; 162-583-351-915-619,2,true,cc-by-nc-nd,hybrid 043-261-465-467-889,A method of forensic authentication of audio recordings generated using the Voice Memos application in the iPhone.,2021-01-23,2021,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Park Nam In; JiWoo Lee; Kyu-Sun Shim; Byun Jun Seok; Oc-Yeub Jeon,,320,,110702,110702,Timestamp; Sound recording and reproduction; Advanced Audio Coding; File size; Audio codec; Apple Lossless; Speech recognition; Computer science; Latency (audio); File format,Audio forensic; Audio latency time; Digital forensic investigation; Forensic authentication; Log history; iPhone,Forensic Sciences/methods; Humans; Mobile Applications; Smartphone; Sound Spectrography; Voice,,,https://pubag.nal.usda.gov/catalog/7259989 https://www.sciencedirect.com/science/article/abs/pii/S0379073821000220 https://europepmc.org/article/MED/33561789 https://www.ncbi.nlm.nih.gov/pubmed/33561789,http://dx.doi.org/10.1016/j.forsciint.2021.110702,33561789,10.1016/j.forsciint.2021.110702,3121149555,,0,001-458-381-243-357; 039-614-975-031-707; 046-034-142-979-678; 048-715-989-260-702; 056-466-128-964-13X; 057-114-681-558-820; 091-970-428-713-932; 175-390-273-605-893,3,false,, 043-402-049-989-588,A virtual reality method for digitally reconstructing traffic accidents from videos or still images.,2018-09-29,2018,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Peifeng Jiao; Qifeng Miao; Meichao Zhang; Wei-dong Zhao,,292,,176,180,Artificial intelligence; Virtual reality; Accident (fallacy); Traffic accident; 3d space; Computer vision; Computer science; Identification (information),Error; Location restoration; Traffic accidents; Video; Virtual reality,"Accidents, Traffic; Computer Simulation; Humans; Software; Video Recording; Virtual Reality",,,https://www.ncbi.nlm.nih.gov/pubmed/30321743 https://pubmed.ncbi.nlm.nih.gov/30321743/ https://www.sciencedirect.com/science/article/abs/pii/S0379073818308107 https://europepmc.org/article/MED/30321743,http://dx.doi.org/10.1016/j.forsciint.2018.09.019,30321743,10.1016/j.forsciint.2018.09.019,2894076680,,0,000-927-129-586-430; 003-859-359-577-852; 004-692-514-828-661; 005-209-408-036-058; 008-032-872-673-868; 019-244-789-985-004; 020-257-330-785-197; 033-832-769-871-753; 036-885-581-631-596; 038-248-799-903-567; 068-135-733-017-332; 100-185-357-192-930; 124-772-363-404-554; 126-486-980-769-44X; 146-861-689-676-018,10,false,, 043-864-883-521-676,Age estimation: Cameriere's open apices methodology accuracy on a southeast Brazilian sample.,2018-06-28,2018,journal article,Journal of forensic and legal medicine,18787487; 1752928x,Churchill Livingstone,Netherlands,Luiz Eugênio Nigro Mazzilli; Rodolfo Francisco Haltenhoff Melani; Cesar Angelo Lascala; Luz Andrea Velandia Palacio; Roberto Cameriere,"Age estimation plays an important role in clinical and forensic dentistry. Cameriere's 2007 open apices method for age estimation was applied in a sample of 612 digital panoramic orthopantomographs from Brazilian subadult individuals of known age and sex. The sample was composed of 290 males and 322 females individuals aged between four and 16 years of age from Sao Paulo metropolitan area who had undertaken radiographs for clinical purposes. Participant's ethnicity data was not available. An open code computer-aided drafting software (ImageJ) was used to measure the variables according to the author's published guidelines. Subjects' age was firstly estimated under the application of the European formula (2007) showing under-estimation (-1.24yr). On the other hand, the linear regression analysis modeled for this specific population was able to explain 91.2% of the chronological age variation with a standard error of 0.91yr. Residual analyses confirmed independent errors and a normal distribution. In conclusion, the present results support Cameriere's method for age estimation in Brazilian subadults to be a reliable method, although correlations may vary between specific groups and, hence, specific formulae may be useful for an accurate prediction.",58,,164,168,Statistics; Forensic anthropology; Standard error; Geography; Forensic dentistry; Age and sex; Age estimation; Chronological age; Sample (statistics); Linear regression,Forensic anthropology; Forensic sciences; Linear regression; X-ray,"Adolescent; Age Determination by Teeth/methods; Brazil; Child; Child, Preschool; Dentition, Permanent; Female; Humans; Linear Models; Male; Radiography, Dental, Digital; Radiography, Panoramic; Tooth Apex/diagnostic imaging",,,https://europepmc.org/abstract/MED/30005336 https://pubmed.ncbi.nlm.nih.gov/30005336/ https://www.sciencedirect.com/science/article/abs/pii/S1752928X18303810 https://www.ncbi.nlm.nih.gov/pubmed/30005336,http://dx.doi.org/10.1016/j.jflm.2018.06.006,30005336,10.1016/j.jflm.2018.06.006,2809774695,,0,000-469-301-989-35X; 002-757-040-487-632; 014-061-076-319-534; 017-572-774-598-220; 018-195-101-691-477; 019-087-454-882-381; 023-194-446-071-018; 028-623-408-620-279; 036-179-018-213-506; 043-294-100-143-460; 044-107-686-685-645; 048-701-183-665-21X; 050-150-090-871-931; 056-261-235-184-084; 057-936-428-923-25X; 066-256-405-632-254; 067-833-213-876-928; 071-710-618-416-641; 074-534-042-537-959; 086-909-875-987-253; 119-760-002-467-366; 128-796-355-623-177; 139-600-070-612-564; 157-194-287-979-203,24,false,, 043-947-795-550-171,New admissibility regime for expert evidence: the likely impact on digital forensics,,2013,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Oriola Sallavaci; Carlisle George,"The Law Commission in England and Wales has proposed a reform of the admissibility regime for expert evidence in criminal trials in England and Wales. The proposed reform builds on the US approach to admissibility of expert evidence, and establishes a multi-stage statutory test for admissibility to be applied by trial judges, aided by a set of guidelines. This paper focuses on the main aspects of the proposed reform with a view to discussing how they may impact on digital forensics experts giving opinion evidence in criminal trials.",5,1,67,79,Statutory law; Set (psychology); Law; Opinion evidence; Commission; Test (assessment); Criminal trial; Computer security; Computer science; Digital forensics,,,,,https://doi.org/10.1504/IJESDF.2013.054420 http://www.inderscience.com/link.php?id=54420 http://dx.doi.org/10.1504/IJESDF.2013.054420 https://www.inderscienceonline.com/doi/full/10.1504/IJESDF.2013.054420 https://www.researchgate.net/profile/Carlisle_George/publication/261844808_New_admissibility_regime_for_expert_evidence_the_likely_impact_on_digital_forensics/links/540836660cf23d9765ae878e.pdf?disableCoverPage=true https://dx.doi.org/10.1504/IJESDF.2013.054420 https://eprints.mdx.ac.uk/10488/ https://dblp.uni-trier.de/db/journals/ijesdf/ijesdf5.html#SallavaciG13,http://dx.doi.org/10.1504/ijesdf.2013.054420,,10.1504/ijesdf.2013.054420,2095615792,,0,024-695-810-060-22X; 032-521-211-251-163; 110-289-610-135-964; 139-839-459-373-025; 153-415-845-276-15X; 183-780-520-342-191,3,false,, 044-016-316-658-216,PNG Data Detector for DECA,,2020,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Kingson Chinedu Odogwu; Pavel Gladyshev; Babak Habibnia,"Abstract DECA, a novel file carving application, is an example of digital forensic tools that rely heavily on accurately detecting the type of data fragments stored in the disk blocks. This work is an attempt to create a method of detection and classification of PNG data types for DECA which originally only identifies and extracts JPEG data. The PNG file format was examined in order to implement the PNG data detector that was integrated into DECA. We then examined the results of decision-theoretic file carving, implemented in DECA, combined with the implemented PNG data detector.",32,,300910,,Portable Network Graphics; Data type; JPEG; File carving; Deca-; Computer science; Database; Digital forensics; Detector,,,,,https://www.sciencedirect.com/science/article/pii/S2666281720300056,http://dx.doi.org/10.1016/j.fsidi.2020.300910,,10.1016/j.fsidi.2020.300910,3030862625,,0,,1,true,cc-by-nc-nd,hybrid 044-178-303-687-36X,The unfamiliar face effect on forensic craniofacial reconstruction and recognition.,2016-11-09,2016,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Won-Joon Lee; Caroline Wilkinson,"Previous research into the reliability of forensic craniofacial reconstruction (CFR) has focused primarily on the accuracy of reconstructed faces from European or African ancestry skulls. Moreover, the recognition of CFR in relation to the experience and ancestry of the practitioners and the assessors has not been previously considered. The cross-race effect is a recognised phenomenon in psychology studies, where familiar ancestry faces are recognised more readily than unfamiliar ancestry faces, but there is a paucity of research addressing the relationship between the accuracy of reconstructed faces and the familiarity with this ancestry by the practitioners/assessors. The aims of this research were to investigate whether 'unfamiliar-race effect' has any influence on the accuracy of CFR and to evaluate how much the correct recognition rate of CFR is affected by the cross-race effect. Eight CFRs from three ancestry groups were produced by experienced practitioners in order to explore the aims. The results demonstrated that practitioners produced more recognisable CFRs using skulls from a familiar ancestry than skulls from unfamiliar ancestries.",269,,21,30,Cognitive psychology; Cross-race effect; Face (sociological concept); Craniofacial; Medicine; Social psychology,Approximation; Craniofacial reconstruction; Cross-race effect; Familiar; Forensic; Unfamiliar,"Adolescent; Adult; Culture; Face/anatomy & histology; Female; Forensic Sciences; Humans; Image Processing, Computer-Assisted; Male; Photography; Racial Groups; Young Adult",,"Ministry of Science, ICT & Future Planning",https://www.sciencedirect.com/science/article/pii/S0379073816304790 https://researchonline.ljmu.ac.uk/4976/ https://europepmc.org/abstract/MED/27863281 https://pubmed.ncbi.nlm.nih.gov/27863281/ https://www.ncbi.nlm.nih.gov/pubmed/27863281 https://core.ac.uk/download/pdf/74237630.pdf,http://dx.doi.org/10.1016/j.forsciint.2016.11.003,27863281,10.1016/j.forsciint.2016.11.003,2553404579,,0,000-529-953-241-314; 001-870-613-285-156; 002-116-747-999-316; 002-996-301-912-739; 003-884-019-689-537; 004-031-049-717-684; 004-039-090-993-222; 004-192-750-400-981; 004-266-495-704-775; 004-486-329-951-476; 004-917-640-121-784; 005-891-044-087-309; 006-989-816-763-437; 007-102-792-737-897; 007-278-040-885-327; 007-815-670-637-900; 007-999-404-529-869; 008-131-222-444-506; 010-888-524-505-323; 010-985-864-794-728; 011-508-934-420-903; 011-911-099-159-915; 012-179-688-605-41X; 012-302-440-154-329; 012-425-390-149-803; 014-251-271-864-148; 014-780-651-156-972; 015-353-593-216-542; 017-391-913-415-728; 023-049-822-448-034; 026-408-206-568-324; 027-352-083-257-126; 030-351-980-143-982; 030-806-316-198-81X; 030-828-308-635-933; 034-434-894-037-277; 035-630-797-783-248; 035-727-225-552-891; 036-246-594-806-905; 036-555-052-193-015; 037-558-917-795-374; 038-361-117-635-353; 044-559-569-767-104; 046-990-393-659-636; 047-444-339-512-041; 047-974-497-981-183; 050-372-883-039-559; 051-287-264-230-223; 052-442-368-403-866; 052-846-379-887-959; 055-879-017-776-59X; 056-646-167-406-403; 060-809-144-570-84X; 062-618-194-192-331; 064-789-510-409-82X; 064-973-200-376-129; 067-523-168-535-601; 071-351-622-827-353; 079-202-491-678-950; 079-631-920-418-846; 082-178-637-372-657; 088-324-308-195-304; 092-224-257-059-076; 092-535-095-199-479; 096-294-704-835-460; 101-869-981-716-543; 105-620-158-344-458; 106-410-195-734-27X; 114-570-239-036-901; 118-841-662-873-376; 130-210-825-116-032; 143-772-844-770-036; 147-141-874-121-656; 148-938-937-280-967; 158-864-408-806-170; 162-671-102-939-732; 170-616-419-265-885; 171-983-769-757-063; 187-077-842-524-474,9,true,,green 044-295-409-596-282,Decision support for first responders and digital device prioritisation,,2021,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Graeme Horsman,,38,,301219,,Decision support system; Data science; Relation (database); First responder; Quality (business); Task (project management); Computer science; Process (engineering); Identification (information); Relevance (information retrieval),,,,,https://www.sciencedirect.com/science/article/abs/pii/S266628172100127X,http://dx.doi.org/10.1016/j.fsidi.2021.301219,,10.1016/j.fsidi.2021.301219,3175131308,,0,002-495-833-326-831; 013-568-618-083-770; 052-994-192-178-620; 067-844-385-207-96X; 077-339-303-043-478; 094-142-794-127-63X; 120-697-354-224-33X; 167-751-222-897-487; 187-762-907-549-695,1,false,, 044-310-544-214-294,Evaluation of smartphone data using a reference architecture,,2019,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Heloise Pieterse; Martin Olivier; Renier Van Heerden,,11,2,160,160,Computer science; Architecture; Reference architecture; Data science; Information retrieval; Data mining; Operating system; Software architecture; Software; Art; Visual arts,,,,,,http://dx.doi.org/10.1504/ijesdf.2019.098773,,10.1504/ijesdf.2019.098773,,,0,,0,false,, 044-376-815-556-360,A geographical analysis of trafficking on a popular darknet market.,2017-06-04,2017,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Julian Broséus; Damien Rhumorbarbe; Marie Morelato; Ludovic Staehli; Quentin Rossy,"Abstract Cryptomarkets are online marketplaces, located on the darknet, that facilitate the trading of a variety of illegal goods, mostly drugs. While the literature essentially focus on drugs, various other goods and products related to financial or identity fraud, firearms, counterfeit goods, as well as doping products are also offered on these marketplaces. Through the analysis of relevant data collected on a popular marketplace in 2014–2015, Evolution, this research provides an analysis of the structure of trafficking (types and proportions of products, number of vendors and shipping countries). It also aims at highlighting geographical patterns in the trafficking of these products (e.g. trafficking flows, specialisation of vendors and assessment of their role in the distribution chain). The analysis of the flow of goods between countries emphasises the role of specific countries in the international and domestic trafficking, potentially informing law enforcement agencies to target domestic mails or international posts from specific countries. The research also highlights the large proportion of licit and illicit drug listings and vendors on Evolution, followed by various fraud issues (in particular, financial fraud), the sharing of knowledge (tutorials) and finally goods, currencies and precious metals (principally luxury goods). Looking at the shipping country, there seems to be a clear division between digital and physical products, with more specific information for physical goods. This reveals that the spatial analysis of trafficking is particularly meaningful in the case of physical products (such as illicit drugs) and to a lesser extent for digital products. Finally, the geographical analysis reveals that spatial patterns on Evolution tend to reflect the structure of the traditional illicit market. However, regarding illicit drugs, country-specificity has been observed and are presented in this article.",277,,88,102,Variety (cybernetics); Business; Identity fraud; Darknet; Counterfeit; Specific-information; Law enforcement; Financial fraud; Illicit market; Commerce,Cryptomarket; Digital traces; Illicit market; NPS; Spatial analysis; Trafficking flows,,,,https://core.ac.uk/display/84057980 https://serval.unil.ch/notice/serval:BIB_F0BBD90AFED1 https://www.ncbi.nlm.nih.gov/pubmed/28624673 http://europepmc.org/abstract/MED/28624673 https://www.sciencedirect.com/science/article/pii/S0379073817302037 https://serval.unil.ch/resource/serval:BIB_F0BBD90AFED1.P001/REF.pdf https://opus.lib.uts.edu.au/handle/10453/110142 http://www.sciencedirect.com/science/article/pii/S0379073817302037 https://core.ac.uk/download/84057980.pdf,http://dx.doi.org/10.1016/j.forsciint.2017.05.021,28624673,10.1016/j.forsciint.2017.05.021,2620692324,,0,000-966-873-477-429; 009-359-087-297-300; 010-841-975-744-659; 016-283-115-314-004; 016-609-780-602-820; 018-300-376-092-782; 024-945-311-555-614; 025-195-875-947-222; 025-681-690-344-55X; 031-368-601-023-612; 035-272-211-787-448; 035-623-064-902-654; 046-465-349-194-661; 049-056-348-474-305; 049-300-813-134-093; 053-096-115-618-508; 055-249-339-598-38X; 055-765-949-963-613; 056-780-336-502-787; 056-974-594-971-59X; 064-171-612-715-700; 067-639-734-842-708; 070-952-793-249-727; 071-309-195-677-119; 078-717-228-808-89X; 080-240-958-072-235; 085-676-849-933-701; 086-932-034-961-361; 093-178-658-764-94X; 096-931-449-189-148; 099-133-656-546-85X; 105-687-933-825-401; 112-065-798-221-150; 120-060-707-517-368; 125-565-282-820-323; 150-325-162-873-23X; 151-853-337-705-613; 178-414-932-265-777; 187-515-650-100-770,47,true,,green 044-422-686-155-759,Problems of legal regulation and investigation of computer crimes in Georgia,2014-01-27,2014,journal article,Digital Evidence and Electronic Signature Law Review,20548508; 17564611,School of Advanced Study,Spain,Ucha Zaqashvili,"Ucha Zaqashvili sets out the legislation dealing with cybercrime in Georgia, and discusses the problems with the definitions of substantive offences. The methods used by the investigating authorities when dealing with computer crime investigations in Georgia are also considered, and illustrated with a case that indicates the urgent need for police officers in Georgia to be educated in digital forensics.",7,0,,,Political science; Law; Legislation; Cybercrime; Digital forensics,,,,,https://journals.sas.ac.uk/deeslr/article/view/1924/0 http://journals.sas.ac.uk/deeslr/article/view/1924 https://sas-space.sas.ac.uk/5347/,http://dx.doi.org/10.14296/deeslr.v7i0.1924,,10.14296/deeslr.v7i0.1924,2017501189,,0,,0,true,cc-by-nc-nd,hybrid 044-483-623-274-530,Canine index – A tool for sex determination,,2015,journal article,Egyptian Journal of Forensic Sciences,2090536x; 20905939,Springer Science and Business Media LLC,Egypt,Shankar M Bakkannavar; S Manjunath; Vinod C Nayak; G. Pradeep Kumar,"Abstract: Teeth are most useful tools in victim identification in the living as well as the dead in the field of forensic investigations. Their ability to survive in situations like mass disasters makes them constructive devices. Many authors have measured crowns of teeth in both males and females and found certain variations. Canines, reported to survive in air crash and hurricane disasters, are perhaps the most stable teeth in the oral cavity because of the labiolingual thickness of the crown and the root anchorage in the alveolar process of jaws. Measurement of mesiodistal width of the mandibular canines and inter-canine distance of the mandible provides good evidence of sex identification due to dimorphism. This study was undertaken to evaluate the effectiveness of canine index (CI) in the determination of sex.",5,4,157,161,Dentistry; Crown (dentistry); Alveolar process; Mandible; Oral cavity; Good evidence; Medicine,,,,,https://core.ac.uk/display/82292934 https://manipal.pure.elsevier.com/en/publications/canine-index-a-tool-for-sex-determination https://www.sciencedirect.com/science/article/abs/pii/S2090536X14000604 https://www.sciencedirect.com/science/article/pii/S2090536X14000604 https://core.ac.uk/download/pdf/82292934.pdf,http://dx.doi.org/10.1016/j.ejfs.2014.08.008,,10.1016/j.ejfs.2014.08.008,2090903815,,0,008-557-612-139-556; 056-012-085-541-391; 073-737-800-198-348; 080-057-384-392-743; 089-592-536-775-906; 097-335-224-989-764; 100-100-309-487-691; 109-307-593-216-113; 168-046-086-774-871; 175-529-570-217-030,7,true,cc-by,gold 044-617-125-816-983,Ethics in forensic science: Renewed commitments and a call for papers across the Forensic Science International family,,2021,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,,,37,,301207,301207,Forensic science; Engineering ethics; Forensic genetics,,,,,,http://dx.doi.org/10.1016/j.fsidi.2021.301207,,10.1016/j.fsidi.2021.301207,,,0,,0,true,,bronze 045-090-388-597-880,Dirty Work? Policing On-line Indecency in Digital Forensics,2021-06-21,2021,journal article,The British Journal of Criminology,00070955; 14643529,Oxford University Press (OUP),United Kingdom,Dana Wilson-Kovacs; Brian Rappert; Lauren Redfern,"Abstract; More than 80 per cent of the work undertaken by digital forensics examiners deals with images of sexual abuse of children. While a growing body of literature analyses the emotional dimensions of coping with such material and the need to minimize exposure to it, less attention has been given to the day-to-day organizational arrangements in which such images are processed. Using ethnographic observations and interviews with practitioners, police officers and senior managers in four constabularies in England, this article examines the tension-ridden place for managing extensive contact with indecent images of children and argues that despite handling of transgressive material, digital forensic examiners distance themselves from imputations of being ‘dirty’ workers.",62,1,106,123,Sociology; Work (electrical); Computer security; Line (text file); Digital forensics,,,,Economic and Social Research Council; British Academy,https://ore.exeter.ac.uk/repository/handle/10871/125903,http://dx.doi.org/10.1093/bjc/azab055,,10.1093/bjc/azab055,3172374342,,0,005-062-060-110-726; 009-285-002-570-736; 009-737-876-320-900; 009-997-069-182-602; 013-717-900-010-205; 014-378-717-566-574; 019-957-207-003-825; 021-201-295-792-01X; 024-470-371-984-561; 025-808-152-194-414; 026-029-594-117-479; 034-316-167-943-989; 036-714-981-485-798; 037-550-015-414-716; 039-863-806-471-012; 041-911-944-800-916; 045-583-164-562-588; 050-069-460-324-807; 050-322-007-341-955; 051-656-699-281-40X; 058-137-631-408-910; 069-754-872-825-873; 069-778-248-187-747; 074-706-219-689-754; 083-818-799-307-785; 086-357-208-131-336; 092-786-811-990-269; 096-127-340-163-860; 101-313-414-780-094; 104-986-025-104-362; 119-287-595-811-132; 120-666-485-117-057; 130-043-957-770-305; 133-814-210-165-66X; 190-343-104-111-19X,1,true,cc-by,hybrid 045-143-755-466-855,Image re-sampling detection through a novel interpolation kernel.,2018-03-27,2018,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Alaa Hilal,,287,,25,35,Signal processing; Algorithm; Gradient method; Minification; Error function; Standard deviation; Image scaling; Kernel (image processing); Computer science; Digital image,Digital forensics; Image interpolation; Re-sampling detection; Signal processing,,,Lebanese University,https://pubag.nal.usda.gov/catalog/5936657 https://www.sciencedirect.com/science/article/pii/S037907381830121X https://www.ncbi.nlm.nih.gov/pubmed/29626839 https://europepmc.org/article/MED/29626839,http://dx.doi.org/10.1016/j.forsciint.2018.03.024,29626839,10.1016/j.forsciint.2018.03.024,2795001844,,0,002-978-775-225-739; 028-869-872-532-643; 032-632-490-677-969; 042-565-172-176-961; 045-149-771-206-508; 049-866-222-428-412; 052-531-769-388-067; 067-303-718-151-959; 076-346-829-732-533; 076-704-896-134-67X; 083-346-916-622-694; 084-593-935-283-469; 102-206-493-611-709; 106-475-065-511-77X; 108-896-114-392-841; 135-262-782-091-897; 143-626-896-585-910; 148-639-592-452-240; 180-552-666-228-97X; 187-834-308-708-201,3,false,, 045-199-576-491-919,Microsoft's Your Phone environment from a digital forensic perspective,,2021,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Patricio Domingues; Luis Miguel Andrade; Miguel Frade,,38,,301177,,Perspective (graphical); Mobile device; Task (computing); Software; Phone; Android device; Computer science; Multimedia; Android (operating system); Digital forensics,,,,Foundation for Science and Technology,https://www.sciencedirect.com/science/article/pii/S2666281721000858,http://dx.doi.org/10.1016/j.fsidi.2021.301177,,10.1016/j.fsidi.2021.301177,3169098502,,0,006-915-702-173-584; 017-335-677-993-203; 019-831-293-743-518; 023-484-098-291-123; 025-723-055-730-999; 028-041-981-721-013; 028-290-062-141-840; 032-664-290-593-804; 047-558-056-985-493; 055-390-544-993-752; 074-503-636-433-987; 076-889-170-335-628; 090-496-255-429-009; 099-185-063-500-623; 111-903-319-645-399; 117-065-920-586-287; 119-531-842-544-900; 124-912-663-881-389; 128-985-340-093-196; 131-696-619-498-120; 163-330-758-807-944,1,false,, 045-313-009-808-170,On the Discursive-Material Enactment of Criminal Violence: How Death and Injury Come to Matter to the Criminal Law1:,2020-10-17,2020,journal article,"Law, Culture and the Humanities",17438721; 17439752,SAGE Publications,United States,Sabrina Gilani,"This article seeks to challenge the prevailing view that violence is legally actionable because human bodies are capable of experiencing pain, injury, and death. Drawing on literature in the area o...",,,174387212096681,,Political science; Posthumanism; Criminology,,,,,http://sro.sussex.ac.uk/id/eprint/94047/ https://journals.sagepub.com/doi/full/10.1177/1743872120966814 https://core.ac.uk/download/334592139.pdf,http://dx.doi.org/10.1177/1743872120966814,,10.1177/1743872120966814,3112568087,,0,,1,true,cc-by,hybrid 045-521-021-813-200,"Digital Forensics and Cyber Forensics Investigation: Security Challenges, Limitations, Open Issues, and Future Direction",,2022,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,S. Awan; M. M. Rind; Mazhar Ali Dootio; Abdullah Ayub Khan; Aftab Ahmed Shaikh; Asif Ali Laghari,,1,1,1,,Computer security; Computer science; Digital forensics,,,,,http://www.inderscienceonline.com/doi/full/10.1504/IJESDF.2022.10037882,http://dx.doi.org/10.1504/ijesdf.2022.10037882,,10.1504/ijesdf.2022.10037882,3176611577,,0,,0,false,, 045-702-359-549-884,A scalable file based data store for forensic analysis,,2015,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Flavio Cruz; Andreas Moser; Michael Cohen,"In the field of remote forensics, the GRR Response Rig has been used to access and store data from thousands of enterprise machines. Handling large numbers of machines requires efficient and scalable storage mechanisms that allow concurrent data operations and efficient data access, independent of the size of the stored data and the number of machines in the network. We studied the available GRR storage mechanisms and found them lacking in both speed and scalability. In this paper, we propose a new distributed data store that partitions data into database files that can be accessed independently so that distributed forensic analysis can be done in a scalable fashion. We also show how to use the NSRL software reference database in our scalable data store to avoid wasting resources when collecting harmless files from enterprise machines.",12,,S90,S101,Operating system; Distributed data store; Software; Reference database; Data store; Field (computer science); Computer science; Data access; Scalability; Distributed database; Database,,,,,https://doi.org/10.1016/j.diin.2015.01.016 https://dblp.uni-trier.de/db/journals/di/di12.html#CruzMC15 https://dl.acm.org/doi/10.1016/j.diin.2015.01.016 https://www.sciencedirect.com/science/article/abs/pii/S1742287615000171 https://www.sciencedirect.com/science/article/pii/S1742287615000171 https://core.ac.uk/display/82709461 https://core.ac.uk/download/pdf/82709461.pdf,http://dx.doi.org/10.1016/j.diin.2015.01.016,,10.1016/j.diin.2015.01.016,2112460171,,0,001-024-138-824-831; 011-051-740-313-213; 018-348-998-958-635; 033-241-817-699-448; 034-341-744-397-602; 052-456-988-460-295; 055-332-176-512-760; 055-614-100-530-52X; 069-978-760-110-083; 072-420-223-354-897; 086-091-202-010-191; 134-927-490-231-285; 164-759-049-606-048; 166-178-398-716-39X; 184-731-046-677-765,12,true,cc-by-nc-nd,hybrid 045-783-901-971-215,Tampering with Digital Evidence is Hard: The Case of Main Memory Images,,2020,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Janine Schneider; Julian Wolf; Felix C. Freiling,"Abstract Tampered digital evidence may jeopardize its correct interpretation. To assess the risks in a court of law, it is helpful to quantify the necessary effort to perform a convincing manipulation of digital evidence. Based on a sequence of controlled experiments with graduate students and digital forensics professionals, we study the effort to manipulate copies of main memory taken during a digital investigation. Confirming previous results on hard disc image tampering, manipulating main memory dumps can be considered hard in the sense that most forgeries were successfully detected. However, while the effort to detect a manipulation is generally bounded by the tampering effort, some forgeries fooled the analysts and caused analysis effort that was higher than the manipulation effort. The detection effort by graduate students, however, was generally higher than that of professionals. We study different manipulation and detection approaches and their success. Overall, tampering with main memory dumps appears to be harder than tampering with hard disc images but the probability to fool an analyst is higher too.",32,,300924,,Digital evidence; Graduate students; Computer security; Computer science; Digital forensics,,,,Deutsche Forschungsgemeinschaft; Deutsche Forschungsgemeinschaft,https://www.sciencedirect.com/science/article/pii/S2666281720300196,http://dx.doi.org/10.1016/j.fsidi.2020.300924,,10.1016/j.fsidi.2020.300924,3029705332,,0,004-690-012-680-59X; 006-686-410-037-402; 040-425-146-348-064; 052-248-602-298-111; 057-276-332-934-746; 078-598-867-814-365; 084-546-403-745-974; 085-138-340-371-322; 085-214-277-668-01X; 089-267-525-848-023; 123-269-864-509-86X; 140-952-009-039-433,4,true,cc-by-nc-nd,hybrid 045-830-532-366-077,Composition of fingermark residue: A qualitative and quantitative review,2012-06-22,2012,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,A. Girod; Robert S. Ramotowski; Céline Weyermann,"Abstract This article describes the composition of fingermark residue as being a complex system with numerous compounds coming from different sources and evolving over time from the initial composition (corresponding to the composition right after deposition) to the aged composition (corresponding to the evolution of the initial composition over time). This complex system will additionally vary due to effects of numerous influence factors grouped in five different classes: the donor characteristics, the deposition conditions, the substrate nature, the environmental conditions and the applied enhancement techniques. The initial and aged compositions as well as the influence factors are thus considered in this article to provide a qualitative and quantitative review of all compounds identified in fingermark residue up to now. The analytical techniques used to obtain these data are also enumerated. This review highlights the fact that despite the numerous analytical processes that have already been proposed and tested to elucidate fingermark composition, advanced knowledge is still missing. Thus, there is a real need to conduct future research on the composition of fingermark residue, focusing particularly on quantitative measurements, aging kinetics and effects of influence factors. The results of future research are particularly important for advances in fingermark enhancement and dating technique developments.",223,1,10,24,Nanotechnology; Biochemical engineering; Chemistry; Spectrum analysis; Sex factors,,Age Factors; Amino Acids/analysis; Chromatography; Cosmetics/analysis; Creatinine/analysis; Dermatoglyphics; Dermis/chemistry; Environment; Epidermis/chemistry; Fatty Acids/analysis; Forensic Medicine/methods; Humans; Humidity; Lactic Acid/analysis; Light; Lipids/analysis; Nicotine/analysis; Peptides/analysis; Pharmaceutical Preparations; Phenol/analysis; Pressure; Proteins/analysis; Sebum/chemistry; Sex Factors; Spectrum Analysis; Squalene/analysis; Surface Properties; Sweat/chemistry; Sweat Glands/metabolism; Temperature; Time Factors; Triglycerides/analysis; Urea/analysis; Uric Acid/analysis; Vitamin B Complex/analysis,Amino Acids; Cosmetics; Fatty Acids; Lipids; Peptides; Pharmaceutical Preparations; Proteins; Triglycerides; Vitamin B Complex; Uric Acid; Phenol; Lactic Acid; Nicotine; Squalene; Urea; Creatinine,,https://core.ac.uk/display/18141990 http://www.sciencedirect.com/science/article/pii/S0379073812002666 https://www.sciencedirect.com/science/article/pii/S0379073812002666 https://pubmed.ncbi.nlm.nih.gov/22727572/ https://www.ncbi.nlm.nih.gov/pubmed/22727572 https://core.ac.uk/download/18141990.pdf,http://dx.doi.org/10.1016/j.forsciint.2012.05.018,22727572,10.1016/j.forsciint.2012.05.018,2061960402,,2,002-027-368-388-14X; 002-589-008-193-992; 003-408-536-217-266; 006-624-776-680-300; 007-407-556-487-168; 009-011-401-425-044; 009-802-353-746-070; 011-235-224-119-664; 011-878-468-378-637; 012-819-765-380-705; 013-798-164-744-442; 014-189-457-343-397; 014-549-083-190-141; 015-405-330-777-120; 015-599-365-393-619; 016-812-263-065-83X; 017-475-159-795-447; 020-223-400-347-884; 020-478-479-420-363; 020-663-843-298-54X; 020-734-426-064-748; 021-203-513-678-813; 022-926-871-843-546; 023-489-527-502-447; 024-688-172-816-444; 025-025-375-861-930; 025-815-415-659-355; 026-275-511-203-763; 027-633-876-490-631; 030-277-485-197-366; 031-012-170-346-278; 031-258-780-348-895; 033-835-248-545-913; 034-339-305-064-854; 034-680-971-897-582; 035-705-273-876-316; 035-821-772-567-76X; 036-987-724-772-140; 038-376-825-282-474; 039-108-340-007-680; 039-477-193-242-093; 040-067-720-883-68X; 041-386-226-263-017; 041-740-342-897-972; 043-754-483-599-979; 043-944-211-103-703; 044-009-082-008-871; 045-696-116-083-348; 045-976-102-132-571; 046-884-715-277-667; 048-297-898-918-100; 049-614-389-591-800; 052-296-826-135-852; 053-284-372-624-747; 056-611-491-636-366; 056-995-991-729-900; 057-118-197-937-798; 061-366-195-522-174; 063-330-345-039-486; 064-817-506-471-028; 065-064-295-242-016; 066-978-319-711-743; 067-030-451-906-169; 067-476-499-126-336; 067-916-863-413-128; 069-002-309-600-446; 072-344-039-628-593; 075-136-991-324-974; 077-670-260-379-878; 080-137-518-980-787; 081-613-618-764-636; 081-619-056-276-725; 082-838-440-540-056; 083-730-463-889-615; 084-751-173-125-309; 084-783-991-845-320; 092-910-431-480-684; 093-149-149-225-662; 095-434-428-555-168; 096-201-221-914-281; 096-832-182-617-700; 097-649-749-479-785; 099-421-127-416-570; 101-502-246-261-748; 101-596-186-274-298; 106-193-616-147-703; 108-565-249-025-620; 108-887-015-873-450; 110-086-215-395-379; 110-252-956-571-879; 113-177-847-858-573; 114-284-340-847-402; 115-942-168-166-282; 117-112-935-017-086; 119-903-296-322-669; 122-057-765-678-624; 127-618-750-679-631; 128-895-464-514-31X; 130-007-173-734-295; 138-235-693-179-550; 140-609-017-992-859; 145-506-913-058-730; 154-550-267-966-770; 193-269-242-934-211; 195-489-768-466-915,240,true,,green 045-903-621-701-193,Intrusion detection method for GPS based on deep learning for autonomous vehicle,,2022,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Manale BOUGHANJA; Tomader Mazri,,14,1,1,1,Computer science; Global Positioning System; Intrusion detection system; Artificial intelligence; Deep learning; Computer security; Real-time computing,,,,,,http://dx.doi.org/10.1504/ijesdf.2022.10043326,,10.1504/ijesdf.2022.10043326,,,0,,0,false,, 045-924-636-884-028,On the need for AI to triage encrypted data containers in U.S. law enforcement applications,,2021,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Sean Lanagan; Kim-Kwang Raymond Choo,,38,,301217,,Internet privacy; Encryption; Triage; Child pornography; Legal case; Law enforcement; Field (Bourdieu); Privacy rights; Child abuse; Computer science,,,,,https://www.sciencedirect.com/science/article/pii/S2666281721001256,http://dx.doi.org/10.1016/j.fsidi.2021.301217,,10.1016/j.fsidi.2021.301217,3201586869,,0,,0,false,, 046-034-142-979-678,Identification of source mobile hand sets using audio latency feature.,2019-02-25,2019,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Ashu Goyal; S.K. Shukla; R.K. Sarin,,298,,332,335,Sound recording and reproduction; Software; Speech recognition; Computer science; Latency (audio); Digital audio,Digital audio editing software; Digital audio recording; Source correspondence,,,,https://www.ncbi.nlm.nih.gov/pubmed/30927719 https://www.sciencedirect.com/science/article/pii/S0379073819300635 https://pubag.nal.usda.gov/catalog/6339544,http://dx.doi.org/10.1016/j.forsciint.2019.02.031,30927719,10.1016/j.forsciint.2019.02.031,2917329393,,0,059-705-292-558-832; 106-345-153-172-370; 136-614-990-140-254,6,false,, 046-134-220-485-939,A method of smart phone original video identification by using unique compression ratio pattern,2019-07-29,2019,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Min Gu Hwang; Hyung Ju Park; Dong Hwan Har,,304,,109889,,Artificial intelligence; Compression ratio; Software; Video editing; Computer vision; Frame rate; Computer science; Data compression; Identification (information); Digital forensics; Color depth,Digital forensics; Edit video identification; Encoding video; Video compression; Video forensic,,,National Research Foundation of Korea; Ministry of Education,https://www.ncbi.nlm.nih.gov/pubmed/31395409 https://www.sciencedirect.com/science/article/abs/pii/S0379073819303020 https://www.sciencedirect.com/science/article/abs/pii/S0379073819303020#!,http://dx.doi.org/10.1016/j.forsciint.2019.109889,31395409,10.1016/j.forsciint.2019.109889,2965602257,,0,004-023-060-478-098; 016-826-464-232-929; 018-917-381-302-668; 027-916-510-911-905; 037-412-312-132-875; 048-729-149-755-099; 056-817-850-080-480; 062-512-589-809-337; 108-976-538-227-073; 111-781-305-156-954; 125-552-671-215-255; 145-279-569-516-191; 161-171-671-691-645; 169-566-186-878-358; 177-630-478-198-497; 180-088-494-514-913; 184-897-235-429-285; 190-372-539-186-409; 195-393-139-218-445,1,false,, 046-189-168-242-806,An evaluation platform for forensic memory acquisition software,,2013,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Stefan Vömel; Johannes Stüttgen,"Memory forensics has gradually moved into the focus of researchers and practitioners alike in recent years. With an increasing effort to extract valuable information from a snapshot of a computer's RAM, the necessity to properly assess the respective solutions rises as well. In this paper, we present an evaluation platform for forensic memory acquisition software. The platform is capable of measuring distinct factors that determine the quality of a generated memory image, specifically its correctness, atomicity, and integrity. Tests are performed for three popular open source applications, win32dd, WinPMEM, and mdd, as well as for different memory sizes.",10,,S30,S40,Operating system; Software engineering; Atomicity; Memory forensics; Software; Memory acquisition; Live forensics; Open source; Computer science; Snapshot (computer storage); Correctness,,,,,http://www.sciencedirect.com/science/article/pii/S1742287613000509 http://dblp.uni-trier.de/db/journals/di/di10.html#VomelS13 https://dl.acm.org/doi/10.1016/j.diin.2013.06.004 https://www.sciencedirect.com/science/article/pii/S1742287613000509 https://www.sciencedirect.com/science/article/abs/pii/S1742287613000509 https://dblp.uni-trier.de/db/journals/di/di10.html#VomelS13,http://dx.doi.org/10.1016/j.diin.2013.06.004,,10.1016/j.diin.2013.06.004,2072863245,,0,004-441-167-148-170; 010-240-301-659-307; 025-811-569-298-195; 029-412-624-967-097; 029-566-199-784-346; 039-570-905-178-699; 042-880-741-738-793; 043-416-692-708-842; 071-152-961-746-310; 079-070-981-899-105; 099-520-470-483-918; 100-118-924-063-810; 100-591-663-032-154; 117-158-109-789-360; 138-512-000-707-553; 142-816-347-811-541; 150-294-702-961-179; 164-826-910-354-405,17,true,cc-by-nc-nd,hybrid 046-277-749-524-692,Digital forensics supported by machine learning for the detection of online sexual predatory chats,,2021,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Cynthia H. Ngejane; Jan H. P. Eloff; Tshephisho Joseph Sefara; Vukosi Marivate,,36,,301109,,Machine learning; Variety (cybernetics); Artificial intelligence; Digital forensic process; Law enforcement; Task (project management); Digital footprint; Computer science; Process (engineering); Social media; Digital forensics,,,,,https://www.sciencedirect.com/science/article/pii/S2666281721000032 https://researchspace.csir.co.za/dspace/handle/10204/11966 https://repository.up.ac.za/handle/2263/79468 https://doi.org/10.1016/j.fsidi.2021.301109 http://pta-dspace-dmz.csir.co.za/dspace/handle/10204/11966 https://dblp.uni-trier.de/db/journals/di/di36.html#NgejaneESM21,http://dx.doi.org/10.1016/j.fsidi.2021.301109,,10.1016/j.fsidi.2021.301109,3129453524,,0,002-189-600-394-643; 002-333-827-694-257; 003-196-357-775-615; 005-536-499-598-475; 006-299-463-890-28X; 007-290-970-235-605; 011-937-352-773-51X; 018-144-606-383-955; 023-774-187-752-281; 024-735-419-015-171; 026-774-296-742-022; 030-849-564-862-353; 034-939-992-692-535; 037-464-914-673-77X; 043-858-389-096-706; 045-712-249-116-040; 045-766-448-267-056; 048-915-547-176-171; 055-271-867-606-882; 059-565-325-800-110; 060-184-138-198-909; 064-549-392-650-90X; 066-235-037-082-291; 067-100-811-922-447; 073-961-947-908-881; 074-720-595-707-70X; 077-759-875-805-555; 081-097-892-268-979; 084-127-088-565-124; 084-391-236-855-469; 091-306-004-342-562; 092-759-914-505-912; 094-121-276-422-943; 097-039-638-472-515; 102-447-311-899-252; 103-708-848-416-467; 105-503-150-845-650; 105-946-833-579-147; 110-112-373-254-447; 114-067-050-781-897; 121-133-815-061-282; 126-619-999-910-163; 132-203-833-801-854; 143-723-552-037-958; 145-780-813-314-866; 147-144-456-580-079; 159-631-295-415-593; 176-598-417-184-32X; 188-881-528-982-286; 194-544-227-776-411,3,false,, 046-759-348-876-234,Secure and efficient authentication scheme for access control in mobile pay-TV systems,,2018,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Jingsong Cui; Hang Tu,,10,3,292,292,Computer science; Scheme (mathematics); Authentication (law); Access control; Computer security; Computer network; Control (management); Computer access control; Artificial intelligence; Mathematical analysis; Mathematics,,,,,,http://dx.doi.org/10.1504/ijesdf.2018.093014,,10.1504/ijesdf.2018.093014,,,0,,1,false,, 046-857-308-211-173,Nugget: A digital forensics language,,2018,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Christopher Stelly; Vassil Roussev,"Abstract One of the long-standing conceptual problems in digital forensics is the dichotomy between the imperative for verifiable and reproducible forensic computations, and the lack of adequate mechanisms to accomplish these goals. With over thirty years of professional practice, investigator notes are still the main source of reproducibility information, and much of it is tied to the functions of specific, often proprietary, tools. In this work, we discuss the design and implementation of a domain specific language (DSL) called nugget, which aims to enable the practical formal specification of digital forensic computations in a tool-agnostic fashion. The core idea of DSLs, such as SQL, is to create an intuitive means for domain experts to describe what computation needs to be performed while abstracting away the technical means of its implementation. In the context of digital forensics, nugget aims to address the following requirements: 1) provide investigators with the means to easily and completely specify the data flow of a forensic inquiry from data source to final results; 2) allow the fully automatic (and optimized) execution of the forensic computation; 3) provide a complete, formal, and auditable log of the inquiry.",24,,S38,S47,Software engineering; Formal specification; Domain (software engineering); Digital subscriber line; Context (language use); Computer science; Data flow diagram; SQL; Digital forensics; Verifiable secret sharing,,,,,https://www.sciencedirect.com/science/article/pii/S1742287618300380 https://doi.org/10.1016/j.diin.2018.01.006 https://dblp.uni-trier.de/db/journals/di/di24.html#StellyR18,http://dx.doi.org/10.1016/j.diin.2018.01.006,,10.1016/j.diin.2018.01.006,2793724466,,0,004-190-067-200-599; 004-611-973-316-051; 010-882-950-408-035; 015-654-094-120-991; 025-329-967-266-177; 033-241-817-699-448; 053-363-195-142-469; 085-138-340-371-322; 097-943-611-521-722; 111-471-986-310-852; 114-903-270-116-216; 115-787-295-968-707; 122-410-119-508-633; 134-927-490-231-285; 137-285-170-428-190; 142-884-607-464-932; 146-548-188-554-839; 153-705-882-254-449; 157-954-859-648-506; 192-651-528-538-864,5,true,cc-by-nc-nd,hybrid 046-904-466-037-763,Virtual forensic entomology: Improving estimates of minimum post-mortem interval with 3D micro-computed tomography,2012-04-10,2012,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Cameron S. Richards; Thomas J. Simonsen; Richard L. Abel; Martin J. R. Hall; Daniel A. Schwyn; Martina Wicklein,"We demonstrate how micro-computed tomography (micro-CT) can be a powerful tool for describing internal and external morphological changes in Calliphora vicina (Diptera: Calliphoridae) during metamorphosis. Pupae were sampled during the 1st, 2nd, 3rd and 4th quarter of development after the onset of pupariation at 23 °C, and placed directly into 80% ethanol for preservation. In order to find the optimal contrast, four batches of pupae were treated differently: batch one was stained in 0.5M aqueous iodine for 1 day; two for 7 days; three was tagged with a radiopaque dye; four was left unstained (control). Pupae stained for 7d in iodine resulted in the best contrast micro-CT scans. The scans were of sufficiently high spatial resolution (17.2 μm) to visualise the internal morphology of developing pharate adults at all four ages. A combination of external and internal morphological characters was shown to have the potential to estimate the age of blowfly pupae with a higher degree of accuracy and precision than using external morphological characters alone. Age specific developmental characters are described. The technique could be used as a measure to estimate a minimum post-mortem interval in cases of suspicious death where pupae are the oldest stages of insect evidence collected.",220,1,251,264,Forensic entomology; Anatomy; Pathology; X-ray microtomography; Post-mortem interval; Calliphoridae; Calliphora vicina; Pupariation; Micro computed tomography; High spatial resolution; Biology,,"Animals; Diptera/growth & development; Entomology; Feeding Behavior; Forensic Pathology; Humans; Imaging, Three-Dimensional; Iodine; Larva/growth & development; Microscopy; Photography; Postmortem Changes; Pupa/growth & development; Radiographic Image Enhancement/methods; Staining and Labeling; Time Factors; X-Ray Microtomography",Iodine,,https://www.sciencedirect.com/science/article/abs/pii/S0379073812001363 https://pubmed.ncbi.nlm.nih.gov/22497703/ https://www.sciencedirect.com/science/article/pii/S0379073812001363 https://www.ncbi.nlm.nih.gov/pubmed/22497703 https://core.ac.uk/display/82501138 https://europepmc.org/article/MED/22497703 https://core.ac.uk/download/pdf/82501138.pdf,http://dx.doi.org/10.1016/j.forsciint.2012.03.012,22497703,10.1016/j.forsciint.2012.03.012,1984307816,,0,001-682-075-765-794; 001-868-226-610-470; 002-137-466-294-806; 006-757-047-559-382; 008-705-503-022-676; 012-791-324-401-978; 014-694-145-957-784; 017-476-427-484-624; 027-821-985-030-00X; 038-894-669-988-300; 042-457-239-727-767; 043-135-383-396-012; 043-705-068-324-467; 045-100-895-201-939; 045-992-527-738-042; 047-330-538-253-331; 048-825-147-641-186; 053-650-463-239-366; 068-283-429-108-592; 070-787-918-232-325; 074-454-961-040-310; 076-975-308-658-472; 102-181-950-232-918; 107-360-868-045-609; 109-764-913-296-129; 110-562-447-210-497; 116-777-863-182-241; 125-984-405-867-33X; 176-506-176-239-914; 180-947-991-780-692; 192-764-413-369-459,81,true,cc-by-nc-nd,hybrid 046-911-011-130-406,Intrusion detection method for GPS based on deep learning for autonomous vehicle,,2022,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Boughanja Manale; Tomader Mazri,,14,1,37,37,Computer science; Global Positioning System; Intrusion detection system; Artificial intelligence; Deep learning; Real-time computing; Computer vision; Computer security; Telecommunications,,,,,,http://dx.doi.org/10.1504/ijesdf.2022.120039,,10.1504/ijesdf.2022.120039,,,0,,1,false,, 047-386-524-667-691,Tool testing and reliability issues in the field of digital forensics,,2019,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Graeme Horsman,"Abstract The digital forensic discipline is wholly reliant upon software applications and tools designed and marketed for the acquisition, display and interpretation of digital data. The results of any subsequent investigation using such tools must be reliable and repeatable whilst supporting the establishment of fact, allowing criminal justice proceedings the ability to digest any findings during the process of determining guilt or innocence. Errors present at any stage of an examination can undermine an entire investigation, compromising any potentially evidential results. Despite a clear dependence on digital forensic tools, arguably, the field currently lacks sufficient testing standards and procedures to effectively validate their usage during an investigation. Digital forensics is a discipline which provides decision-makers with a reliable understanding of digital traces on any device under investigation, however, it cannot say with 100% certainty that the tools used to undertake this process produce factually accurate results in all cases. This is an increasing concern given the push for digital forensic organisations to now acquire ISO 17025 accreditation. This article examines the current state of digital forensic tool-testing in 2018 along with the difficulties of sufficiently testing applications for use in this discipline. The results of a practitioner survey are offered, providing an insight into industry consensus surrounding tool-testing and reliability.",28,,163,175,Data science; Innocence; Digital data; Computer science; Process (engineering); Reliability (statistics); State (computer science); Accreditation; Certainty; Digital forensics,,,,,https://www.sciencedirect.com/science/article/pii/S1742287618303062 https://dblp.uni-trier.de/db/journals/di/di28.html#Horsman19a https://doi.org/10.1016/j.diin.2019.01.009 https://research.tees.ac.uk/en/publications/tool-testing-and-reliability-issues-in-the-field-of-digital-foren,http://dx.doi.org/10.1016/j.diin.2019.01.009,,10.1016/j.diin.2019.01.009,2912047161,,0,004-652-388-189-304; 016-983-559-523-04X; 018-182-926-340-45X; 019-831-293-743-518; 021-039-461-635-181; 029-537-963-034-821; 030-918-415-827-067; 036-112-898-081-145; 054-004-313-233-495; 057-720-182-045-334; 064-376-774-486-022; 075-950-021-558-098; 083-582-672-677-836; 095-080-443-019-181; 099-676-137-335-314; 106-885-306-836-498; 113-462-435-754-981; 124-776-641-347-974; 127-053-349-240-432; 131-807-250-432-699; 134-927-490-231-285; 143-427-291-811-40X; 156-571-272-274-491; 173-622-542-280-95X; 178-883-713-153-793; 187-762-907-549-695; 199-745-676-923-766,32,true,,green 047-592-632-721-234,Prelim i - Editorial Board,,2020,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,,,32,,300938,300938,Editorial board; Computer science; Library science,,,,,,http://dx.doi.org/10.1016/s2666-2817(20)30100-1,,10.1016/s2666-2817(20)30100-1,,,0,,0,true,,bronze 047-752-509-383-575,A Self-Embedding Fragile Watermarking using Spatial Domain for Tamper Detection and Recovery in Digital Images,,2022,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Debabala Swain; Monalisa Swain,,1,1,1,,Digital watermarking; Artificial intelligence; Self-embedding; Spatial domain; Computer vision; Computer science; Digital image,,,,,http://www.inderscienceonline.com/doi/full/10.1504/IJESDF.2022.10036455,http://dx.doi.org/10.1504/ijesdf.2022.10036455,,10.1504/ijesdf.2022.10036455,3176986535,,0,,0,false,, 047-997-437-748-154,"EviPlant: An efficient digital forensic challenge creation, manipulation and distribution solution",,2017,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Mark Scanlon; Xiaoyu Du; David Lillis,"Abstract Education and training in digital forensics requires a variety of suitable challenge corpora containing realistic features including regular wear-and-tear, background noise, and the actual digital traces to be discovered during investigation. Typically, the creation of these challenges requires overly arduous effort on the part of the educator to ensure their viability. Once created, the challenge image needs to be stored and distributed to a class for practical training. This storage and distribution step requires significant time and resources and may not even be possible in an online/distance learning scenario due to the data sizes involved. As part of this paper, we introduce a more capable methodology and system as an alternative to current approaches. EviPlant is a system designed for the efficient creation, manipulation, storage and distribution of challenges for digital forensics education and training. The system relies on the initial distribution of base disk images, i.e., images containing solely base operating systems. In order to create challenges for students, educators can boot the base system, emulate the desired activity and perform a “diffing” of resultant image and the base image. This diffing process extracts the modified artefacts and associated metadata and stores them in an “evidence package”. Evidence packages can be created for different personae, different wear-and-tear, different emulated crimes, etc., and multiple evidence packages can be distributed to students and integrated into the base images. A number of additional applications in digital forensic challenge creation for tool testing and validation, proficiency testing, and malware analysis are also discussed as a result of using EviPlant.",20,1,29,32,Variety (cybernetics); Class (computer programming); Malware analysis; Computer science; Base (topology); Process (engineering); Multimedia; Distance education; Digital forensics; Metadata; Human–computer interaction,,,,,https://www.sciencedirect.com/science/article/pii/S1742287617300397 https://markscanlon.co/papers/EviPlant.pdf https://ui.adsabs.harvard.edu/abs/2017arXiv170408990S/abstract https://www.sciencedirect.com/science/article/abs/pii/S1742287617300397 https://forensicsandsecurity.com/papers/EviPlant.pdf https://researchrepository.ucd.ie/bitstream/10197/9134/1/EviPlant.pdf https://dblp.uni-trier.de/db/journals/corr/corr1704.html#ScanlonDL17 https://core.ac.uk/display/145238560 https://forensicsandsecurity.com/papers/EviPlant.php https://arxiv.org/abs/1704.08990 https://researchrepository.ucd.ie/handle/10197/9134 https://www.mendeley.com/catalogue/0df1d152-0b02-385f-b517-e450c19c3e56/ https://markscanlon.co/papers/EviPlant.php,http://dx.doi.org/10.1016/j.diin.2017.01.010,,10.1016/j.diin.2017.01.010,2599533098; 3102926077,,0,004-652-388-189-304; 012-534-389-932-297; 013-568-618-083-770; 018-771-901-434-754; 021-039-461-635-181; 029-537-963-034-821; 047-997-437-748-154; 050-513-243-638-138; 051-022-570-952-001; 063-579-080-753-513; 066-078-012-998-723; 066-840-680-591-488; 067-579-992-792-30X; 069-436-005-091-548; 079-273-634-331-435; 094-295-279-676-447; 096-838-446-149-582; 097-870-438-024-364; 105-194-296-544-889; 109-435-258-852-67X; 118-214-115-485-064; 125-384-800-661-375; 126-257-134-346-588; 132-501-353-021-125; 137-755-137-054-864; 196-489-449-394-068,10,true,cc-by-nc-nd,hybrid 048-386-863-801-628,"Adult sex identification using digital radiographs of the proximal epiphysis of the femur at Suez Canal University Hospital in Ismailia, Egypt",,2012,journal article,Egyptian Journal of Forensic Sciences,2090536x; 20905939,Springer Science and Business Media LLC,Egypt,Enas M. A. Mostafa; Azza H. El-Elemi; Mohamed A. El-Beblawy; Abd El Wahab A Dawood,"Abstract Sex identification is an important step toward establishing identity from unknown human remains. The study was performed to test accuracy of sex identification using digital radiography of proximal epiphysis of femur among known cross-sectional population at Suez Canal region. Seventy-two radiographs of femur of living non-pathologic individuals were included. Original sample was divided into two equal groups of females and males (24 each). Test sample (group 3) included 24 radiographs. Six landmarks (A–F) were selected and 15 distances were generated representing all possible combinations of these landmarks. A is a point on the shaft under lower end of lesser trochanter, B is a point on the shaft. A–B is perpendicular to the axis of the shaft. C and D are points on femoral neck. E and F are points on femoral head. In original sample, mean and standard deviation were calculated, then accuracy, sensitivity and specificity. In test sample, the 15 distances were used to identify sex of that radiograph according to the cut-off value made from original sample. In original sample, CE and EF were most distinctive measurements for sexual dimorphism. AB and CF showed least accuracy (66.7% and 70.8%). BF, CE and EF were most sensitive for identification. In test sample, CE and EF showed 100% accuracy. AB and CF showed least accuracy (54.2% and 62.5%). AC, AE, BC, BE, BF, CE and EF were most sensitive for identification. Digital radiography of femur can be an alternative measurement used in sex identification in Egyptian population.",2,3,81,88,Surgery; Forensic anthropology; Femoral neck; Femoral head; Femur; Digital radiography; Population; Lesser Trochanter; Orthodontics; Radiography; Medicine,,,,,https://www.sciencedirect.com/science/article/abs/pii/S2090536X12000263 https://www.sciencedirect.com/science/article/pii/S2090536X12000263 https://www.infona.pl/resource/bwmeta1.element.elsevier-d931e6d0-da0c-36dd-9887-78389109ba25 https://core.ac.uk/display/82545355,http://dx.doi.org/10.1016/j.ejfs.2012.03.001,,10.1016/j.ejfs.2012.03.001,2086378776,,0,001-178-672-993-338; 002-372-697-378-150; 005-537-240-579-237; 016-062-003-847-35X; 017-104-329-724-252; 021-792-684-081-42X; 022-669-126-641-528; 029-531-902-766-335; 029-746-122-610-16X; 054-660-035-481-020; 059-126-426-980-136; 061-313-500-586-643; 064-518-698-713-115; 078-249-331-534-116; 081-592-569-217-555; 085-411-973-730-65X; 089-890-554-802-010; 096-332-115-619-000; 111-305-106-283-670; 112-706-597-307-166; 116-831-932-366-461; 138-253-758-754-376,22,true,cc-by,gold 048-391-273-328-232,Editorial - Crisis or opportunity?,,2020,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Eoghan Casey,,32,,300961,,,,,,,https://doi.org/10.1016/j.fsidi.2020.300961 https://www.sciencedirect.com/science/article/pii/S2666281720301396,http://dx.doi.org/10.1016/j.fsidi.2020.300961,,10.1016/j.fsidi.2020.300961,3014128139,,0,,0,false,, 048-437-975-292-124,Sexual dimorphism of the tibia in contemporary Greek-Cypriots and Cretans: Forensic applications.,2016-11-16,2016,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,E.K. Kranioti; Julieta G. García-Donas; P. S. Almeida Prado; X.P. Kyriakou; H.C. Langstaff,"Sex estimation is an essential step in the identification process of unknown heavily decomposed human remains as it eliminates all possible matches of the opposite sex from the missing person's database. Osteometric methods constitute a reliable approach for sex estimation and considering the variation of sexual dimorphism between and within populations; standards for specific populations are required to ensure accurate results. The current study aspires to contribute osteometric data on the tibia from contemporary Greek-Cypriots to assist the identification process. A secondary goal involves osteometric comparison with data from Crete, a Greek island with similar cultural and dietary customs and environmental conditions. Left tibiae from one hundred and thirty-two skeletons (70 males and 62 females) of Greek-Cypriots and one hundred and fifty-seven skeletons (85 males, 72 females) of Cretans were measured. Seven standard metric variables including Maximum length (ML), Upper epiphyseal breadth (UB), Nutrient foramen anteroposterior diameter (NFap), Nutrient Foramen transverse diameter (NFtrsv), Nutrient foramen circumference (NFCirc), Minimum circumference (MinCirc) and Lower epiphyseal breadth (LB) were compared between sexes and populations. Univariate and multivariate discriminant functions were developed and posterior probabilities were calculated for each sample. Results confirmed the existence of sexual dimorphism of the tibia in both samples as well as the pooled sample. Classification accuracy for univariate functions ranged from 78% to 85% for Greek-Cypriots and from 69% to 83% for Cretans. The best multivariate equations after cross-validation resulted in 87% for Greek-Cypriots and 90% accuracy for Cretans. When the samples were pooled accuracy reached 87% with over 95% confidence for about one third of the population. Estimates with over 95% of posterior probability can be considered reliable while any less than 80% should be treated with caution. This work constitutes the initial step towards the creation of an osteometric database for Greek-Cypriots and we hope it can contribute to the biological profiling and identification of the missing and to potential forensic cases of unknown skeletal remains both in Cyprus and Crete.",271,,1,9,Sexual dimorphism; Forensic science; Demography; Multivariate statistics; Circumference; Univariate; Tibia; Population; Discriminant function analysis; Biology,Cretans; Discriminant function analysis; Forensic anthropology population data; Greek-Cypriots; Sex estimation; Tibia,Aged; Discriminant Analysis; Female; Forensic Anthropology; Greece; Humans; Male; Sex Determination by Skeleton/methods; Tibia/anatomy & histology,,Challenge Investment Fund of the University of Edinburgh,https://www.sciencedirect.com/science/article/pii/S0379073816304947 https://europepmc.org/article/MED/27919515 http://www.sciencedirect.com/science/article/pii/S0379073816304947 https://pubmed.ncbi.nlm.nih.gov/27919515/ https://core.ac.uk/display/131067153 https://discovery.dundee.ac.uk/ws/files/42591799/Kranioti_etal_2016_FSI_Sexual_dimorphism_of_the_tibia.pdf https://www.pure.ed.ac.uk/ws/files/29048711/Kranioti_etal_2016_FSI_Sexual_dimorphism_of_the_tibia.pdf https://www.research.ed.ac.uk/en/publications/sexual-dimorphism-of-the-tibia-in-contemporary-greek-cypriots-and https://www.ncbi.nlm.nih.gov/pubmed/27919515 https://discovery.dundee.ac.uk/en/publications/sexual-dimorphism-of-the-tibia-in-contemporary-greek-cypriots-and https://www.research.ed.ac.uk/portal/files/29048711/Kranioti_etal_2016_FSI_Sexual_dimorphism_of_the_tibia.pdf https://core.ac.uk/download/131067153.pdf,http://dx.doi.org/10.1016/j.forsciint.2016.11.018,27919515,10.1016/j.forsciint.2016.11.018,2549848731,,0,001-469-295-859-343; 001-784-105-235-59X; 001-983-891-666-064; 005-352-849-907-455; 005-516-519-121-335; 006-053-337-346-101; 009-682-677-709-31X; 010-320-368-054-433; 014-777-236-915-532; 018-584-908-992-720; 019-445-910-357-108; 020-026-689-658-858; 021-237-083-615-788; 021-242-745-904-092; 021-527-829-684-401; 022-632-971-552-283; 023-033-662-268-811; 025-363-593-595-601; 025-371-679-271-464; 026-035-268-096-888; 027-811-537-630-547; 029-091-849-301-46X; 030-399-930-545-660; 033-803-592-780-326; 034-801-697-417-280; 035-938-150-742-526; 036-083-245-940-096; 038-198-178-871-379; 044-592-100-335-288; 045-662-520-263-783; 057-859-979-166-674; 058-336-507-604-174; 060-518-556-275-767; 072-232-037-392-226; 073-022-275-577-235; 074-324-302-614-178; 075-714-819-953-762; 079-009-651-662-321; 081-683-292-310-557; 081-763-816-325-355; 083-771-496-122-008; 097-231-104-406-011; 103-034-246-886-375; 105-716-968-096-528; 108-760-937-240-686; 115-082-666-806-716; 116-943-682-981-651; 130-804-786-578-258; 149-695-343-063-781; 174-399-033-510-179,20,true,cc-by-nc-nd,green 048-598-062-461-488,Scenario-based creation and digital investigation of ethereum ERC20 tokens,,2020,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Simon Dyson; William J. Buchanan; Liam Bell,,32,,200894,,Client; Order (business); Context (language use); Scenario based; Computer science; Track (rail transport); Database,,,,,https://www.sciencedirect.com/science/article/pii/S1742287618302263,http://dx.doi.org/10.1016/j.fsidi.2019.200894,,10.1016/j.fsidi.2019.200894,3006414825,,0,000-766-633-805-132; 001-780-810-658-450; 018-467-941-961-210; 045-592-130-432-253; 066-442-928-340-516; 081-891-640-613-893; 135-266-015-071-535,8,false,, 049-024-560-045-616,Cloud Evidence Tracing System: An integrated forensics investigation system for large-scale public cloud platform,,2022,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,Songyang Wu; Wenqi Sun; Zhiguo Ding; Shanjun Liu,,41,,301391,301391,Cloud computing; Computer science; Workflow; Emulation; Virtual machine; Digital forensics; Virtualization; Tracing; Computer security; Database; Operating system; Economics; Economic growth,,,,,,http://dx.doi.org/10.1016/j.fsidi.2022.301391,,10.1016/j.fsidi.2022.301391,,,0,000-566-000-503-971; 015-654-094-120-991; 041-879-975-858-398; 046-357-391-782-442; 074-503-636-433-987; 076-889-170-335-628; 095-691-114-276-825; 130-093-060-692-651; 132-342-259-584-364; 135-834-233-194-309; 144-124-797-675-052; 155-078-493-307-765,0,false,, 049-034-573-414-379,Prelim iii - Contents List,,2022,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,,,40,,301384,301384,Information retrieval,,,,,,http://dx.doi.org/10.1016/s2666-2817(22)00065-8,,10.1016/s2666-2817(22)00065-8,,,0,,0,true,,bronze 049-182-076-079-260,Experience constructing the Artifact Genome Project (AGP): Managing the domain's knowledge one artifact at a time,,2018,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Cinthya Grajeda; Laura Sanchez; Ibrahim Baggili; Devon R. Clark; Frank Breitinger,"Abstract While various tools have been created to assist the digital forensics community with acquiring, processing, and organizing evidence and indicating the existence of artifacts, very few attempts have been made to establish a centralized system for archiving artifacts. The Artifact Genome Project (AGP) has aimed to create the largest vetted and freely available digital forensics repository for Curated Forensic Artifacts (CuFAs). This paper details the experience of building, implementing, and maintaining such a system by sharing design decisions, lessons learned, and future work. We also discuss the impact of AGP in both the professional and academic realms of digital forensics. Our work shows promise in the digital forensics academic community to champion the effort in curating digital forensic artifacts by integrating AGP into courses, research endeavors, and collaborative projects.",26,,S47,S58,Domain (software engineering); Data science; Champion; Artifact (software development); Academic community; Computer science; Digital forensics; Genome project,,,,National Science Foundation; National Science Foundation; U.S. Department of Homeland Security; U.S. Department of Homeland Security,https://digitalcommons.newhaven.edu/cgi/viewcontent.cgi?article=1077&context=electricalcomputerengineering-facpubs https://www.sciencedirect.com/science/article/pii/S1742287618302007 https://digitalcommons.newhaven.edu/electricalcomputerengineering-facpubs/76/ https://dblp.uni-trier.de/db/journals/di/di26.html#GrajedaSBCB18 https://www.sciencedirect.com/science/article/abs/pii/S1742287618302007,http://dx.doi.org/10.1016/j.diin.2018.04.021,,10.1016/j.diin.2018.04.021,2884399119,,0,001-520-732-812-81X; 002-044-330-972-492; 002-768-711-065-857; 003-504-554-245-316; 004-190-067-200-599; 008-667-688-301-190; 010-985-077-415-59X; 016-322-663-058-127; 018-954-504-137-336; 020-405-975-217-252; 023-338-081-058-709; 036-112-898-081-145; 038-826-942-273-281; 039-999-270-718-277; 040-711-141-878-573; 045-478-032-041-196; 045-701-748-075-614; 048-345-694-501-681; 049-492-455-536-947; 051-558-525-539-694; 056-715-378-869-201; 065-671-045-136-370; 068-633-888-560-585; 070-930-940-364-374; 075-268-039-596-63X; 102-441-399-953-42X; 109-199-944-332-859; 121-559-348-653-550; 125-622-261-107-674; 125-939-677-745-616; 159-180-382-976-102; 170-489-073-241-86X,12,true,cc-by-nc-nd,hybrid 049-198-020-808-467,Determining removal of forensic artefacts using the USN change journal,,2013,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Christopher John Lees,,10,4,300,310,The Internet; Volume (computing); Instruction prefetch; World Wide Web; Software; Computer science; Digital forensics,,,,,https://www.omicsonline.org/proceedings/determining-removal-of-forensic-artefacts-using-the-usn-change-journal-36400.html https://dl.acm.org/doi/10.1016/j.diin.2013.10.002 https://www.omicsonline.org/2157-7145/2157-7145.C1.018_013.pdf http://www.sciencedirect.com/science/article/pii/S1742287613001084 http://dblp.uni-trier.de/db/journals/di/di10.html#Lees13 https://www.infona.pl/resource/bwmeta1.element.elsevier-7bcd4089-116f-3acd-9176-91bf6787bf14 https://www.sciencedirect.com/science/article/abs/pii/S1742287613001084 https://dblp.uni-trier.de/db/journals/di/di10.html#Lees13,http://dx.doi.org/10.1016/j.diin.2013.10.002,,10.1016/j.diin.2013.10.002,2025334531,,0,005-102-962-333-180; 040-393-580-637-973; 093-551-054-279-495; 165-715-027-549-726,8,false,, 049-201-096-834-084,Probability intervals of speed estimations from video images: The Markov Chain Monte Carlo approach.,2018-04-13,2018,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Arjan Mieremet; Ivo Alberink; Bart Hoogeboom; Derk Vrijdag,,288,,29,35,Bayesian statistics; Statistics; Markov chain Monte Carlo; Photogrammetry; Observational error; Closed circuit; Video image; Mathematics; Confidence interval; Robustness (computer science),Bayesian statistics; Digital images; Forensic science; Photogrammetry; Speed estimation,,,,https://www.sciencedirect.com/science/article/abs/pii/S0379073818301580 https://europepmc.org/abstract/MED/29705587 https://www.ncbi.nlm.nih.gov/pubmed/29705587,http://dx.doi.org/10.1016/j.forsciint.2018.04.003,29705587,10.1016/j.forsciint.2018.04.003,2797369717,,0,001-633-677-992-774; 038-023-258-786-196; 063-828-102-408-126; 165-730-731-702-814,2,false,, 049-324-711-593-551,Prelim iii - Contents List,,2021,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,,,36,,301160,301160,Computer science; Information retrieval,,,,,,http://dx.doi.org/10.1016/s2666-2817(21)00065-2,,10.1016/s2666-2817(21)00065-2,,,0,,0,true,,bronze 049-482-656-997-863,Drone forensics: investigative guide for law enforcement agencies,,2021,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Nilay R. Mistry; Hitesh P. Sanghvi,,13,3,334,334,Law enforcement; Computer science; Drone; Computer forensics; Digital forensics; Computer security; Cybercrime; Data science; Law; Criminology,,,,,,http://dx.doi.org/10.1504/ijesdf.2021.114950,,10.1504/ijesdf.2021.114950,,,0,,2,false,, 049-667-509-419-028,Editorial: New developments in digital & multimedia forensics,,2013,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Eoghan Casey,,10,3,205,206,World Wide Web; Digital multimedia; Computer science; Multimedia,,,,,http://dblp.uni-trier.de/db/journals/di/di10.html#Casey13c https://dblp.uni-trier.de/db/journals/di/di10.html#Casey13c,http://dx.doi.org/10.1016/j.diin.2013.09.001,,10.1016/j.diin.2013.09.001,2412878111,,0,,0,false,, 049-774-152-111-971,The chronology of third molar mineralization by digital orthopantomography.,2016-07-27,2016,journal article,Journal of forensic and legal medicine,18787487; 1752928x,Churchill Livingstone,Netherlands,Venkatesh Maled; S.B. Vishwanath,"The present study was designed to determine the chronology of third molar mineralization to establish Indian reference data and to observe the advantages of digital orthopantomography. Therefore, a cross-sectional study was undertaken by evaluating 167 digital orthopantomographs in order to assess the mineralization status of the mandibular third molar of Caucasian individuals (85 males and 82 females) between the age of 14 and 24. The evaluation was carried out using the 8-stage developmental scheme of Demirjian et al (1973). The range, mean age, standard deviation and Student t-test are presented for each stage of mineralization in all four quadrants. Statistically significant differences between males and females were not found for all four third molars. All the individuals in this study with mature third molar were at least 18 years of age. For medicolegal purposes, the likelihood of whether an Indian is older than 18 years or not was determined. The advantage of digital orthopantomography in the interpretation of the tooth mineralization over the traditional method was acknowledged.",43,,70,75,Mineralization (geology); Chronology; Dentistry; Molar; Tooth mineralization; Four quadrants; Mandibular third molar; Age estimation; Mean age; Medicine,Age estimation; Digital orthopantomography; Forensic odontology; Indian; Mineralization; Third molar,"Adolescent; Age Determination by Teeth/methods; Cross-Sectional Studies; Female; Humans; India; Male; Molar, Third/diagnostic imaging; Radiography, Dental, Digital; Radiography, Panoramic; Retrospective Studies; Tooth Calcification; Young Adult",,,https://www.jflmjournal.org/article/S1752-928X(16)30078-6/fulltext https://www.sciencedirect.com/science/article/pii/S1752928X16300786,http://dx.doi.org/10.1016/j.jflm.2016.07.010,27485643,10.1016/j.jflm.2016.07.010,2484475357,,0,003-271-418-825-653; 003-707-355-961-360; 004-715-694-448-04X; 006-772-467-494-533; 013-058-772-224-156; 014-424-356-060-571; 017-696-774-243-387; 018-110-330-465-654; 019-512-906-024-80X; 023-344-950-144-31X; 034-093-075-233-669; 035-996-202-216-92X; 044-459-051-938-513; 044-879-771-632-636; 047-467-753-093-366; 048-934-085-668-318; 054-946-732-386-196; 062-060-027-044-737; 078-161-244-395-772; 084-042-095-462-905; 086-588-311-688-86X; 088-119-676-496-650; 139-600-070-612-564,6,false,, 049-821-124-748-966,Features of the conclusion of a civil transaction on the internet,,2022,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Zaripa N. Adanbekova; Ayman B. Omarova; Saulegul R. Yermukhametova; Gulnura A. Khudaiberdina; Serikkali T. Tynybekov,,14,1,19,19,Computer science; The Internet; Database transaction; World Wide Web; Computer security; Data science; Internet privacy; Database,,,,,,http://dx.doi.org/10.1504/ijesdf.2022.120035,,10.1504/ijesdf.2022.120035,,,0,,0,false,, 049-979-701-385-094,Forensic access to Windows Mobile pim.vol and other Embedded Database (EDB) volumes,,2013,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Marnix Kaart; C. Klaver; R.B. van Baar,,9,3,170,192,Operating system; Windows Rally; Software versioning; SYSTEM.INI; Computer science; Installable File System; Microsoft Windows; Windows CE; Windows Vista; Database; Group Policy,,,,,https://dblp.uni-trier.de/db/journals/di/di9.html#KaartKB13 https://www.sciencedirect.com/science/article/pii/S1742287612000874,http://dx.doi.org/10.1016/j.diin.2012.12.002,,10.1016/j.diin.2012.12.002,1975642608,,0,014-510-444-730-433; 024-735-069-822-749; 031-982-129-275-33X; 050-308-742-156-878; 073-910-371-295-970; 074-933-143-629-826; 095-158-777-313-687; 142-657-351-097-509,8,false,, 050-015-650-841-609,Digital forensics: Understanding the development of criminal law in England and Wales on images depicting child sexual abuse,,2016,journal article,Computer Law & Security Review,02673649,Elsevier BV,United Kingdom,Graeme Horsman,"Abstract In 2015, offences surrounding the possession, distributing, creation and publication of images depicting child sexual abuse (IDCSA) are prevalent. As a result, it is well publicised that law enforcement and associated digital forensic organisations are incurring substantial case backlogs in this area. As more investigations of this type are faced, it is becoming increasingly essential for practitioners to maintain an understanding of current legislative developments, as a digital forensic investigation of suspected offences surrounding IDCSA does not just involve the blanket recovery of all digital imagery on a device. Governed by this complex area of law, practitioners must appreciate the intricacies of these offences, ensuring any examination policies are correctly defined whilst recovering information that will support criminal justice processes. In addition, as triage strategies are increasingly employed in an effort to speed up investigations, it is crucial to recognise the types of evidence that are of use to a prosecuting authority in order to ensure these examination techniques are both efficient and effective. This paper offers a comprehensive analysis of legislative developments for offences surrounding IDCSA in the United Kingdom, bringing together the disciplines of law and digital forensics. Evidence of value to a prosecution for these offences is also considered taking into account existing case law precedents in line with contentious areas including the Internet cache and unallocated clusters.",32,3,419,432,Criminal justice; Common law; Political science; Law; Criminal law; Legislation; Law enforcement; Child sexual abuse; Computer forensics; Criminology; Digital forensics,,,,,https://core.ac.uk/display/153535686 https://dblp.uni-trier.de/db/journals/clsr/clsr32.html#Horsman16 http://www.sciencedirect.com/science/article/pii/S0267364916300309 https://sure.sunderland.ac.uk/id/eprint/6232 https://www.sciencedirect.com/science/article/pii/S0267364916300309 https://doi.org/10.1016/j.clsr.2016.02.002 https://research.tees.ac.uk/en/publications/digital-forensics-understanding-the-development-of-criminal-law-i https://core.ac.uk/download/74368782.pdf,http://dx.doi.org/10.1016/j.clsr.2016.02.002,,10.1016/j.clsr.2016.02.002,2293335385,,0,004-430-064-731-538; 007-163-998-251-744; 008-485-716-547-052; 013-085-072-203-411; 023-513-295-393-567; 051-669-497-524-322; 054-117-973-018-257; 061-908-629-117-242; 062-496-046-100-949; 065-783-345-234-112; 065-875-008-812-602; 068-760-490-813-839; 073-078-443-164-61X; 078-327-902-374-330; 080-233-270-573-351; 087-299-996-161-037; 094-531-548-047-14X; 109-362-587-188-314; 121-371-955-077-095; 147-659-670-579-979; 147-850-806-726-380; 149-849-349-165-016; 150-482-683-921-128; 169-957-362-102-267; 189-910-079-327-61X,4,true,,green 050-119-609-226-360,The Challenges of Doing Criminology in the Big Data Era: Towards a Digital and Data-driven Approach,2017-02-11,2017,journal article,The British Journal of Criminology,00070955; 14643529,Oxford University Press (OUP),United Kingdom,Gavin J. D. Smith; Lyria Bennett Moses; Janet Chan,,57,2,259,274,Sociology; Data science; Cybercrime; Data-driven; Big data,,,,,https://academic.oup.com/bjc/article/57/2/259/2990003 https://openresearch-repository.anu.edu.au/handle/1885/248741,http://dx.doi.org/10.1093/bjc/azw096,,10.1093/bjc/azw096,2588786686,,0,004-846-113-395-315; 005-899-191-084-024; 006-902-766-794-969; 019-435-072-118-650; 022-551-208-855-526; 030-478-120-309-864; 033-595-418-526-599; 036-919-190-664-043; 038-556-655-250-389; 046-695-373-644-101; 046-874-532-359-804; 054-080-855-517-438; 054-248-664-461-706; 057-133-549-287-377; 059-433-986-579-076; 065-362-672-862-428; 071-353-020-251-034; 073-726-219-747-514; 082-158-596-951-637; 083-237-491-234-801; 087-641-448-159-295; 093-872-826-713-683; 097-928-887-735-232; 100-264-122-097-07X; 103-362-137-606-461; 108-147-373-842-976; 134-127-442-303-007; 157-331-568-846-536; 158-064-592-519-650; 181-342-418-541-407; 182-046-461-450-228,62,false,, 050-198-588-245-420,A review of video falsifying techniques and video forgery detection techniques,,2017,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Manal A. Mizher; Ahmad A. Mazhar; Mei Choo Ang; Manar A. Mizher,,9,3,191,191,Computer science; Computer vision; Artificial intelligence; Computer security; Computer graphics (images),,,,,,http://dx.doi.org/10.1504/ijesdf.2017.10005634,,10.1504/ijesdf.2017.10005634,,,0,,1,false,, 050-287-257-346-133,Novel image watermarking method based on FRWT and SVD,,2018,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Zhihai Zhuo,,10,1,97,97,Computer science; Digital watermarking; Singular value decomposition; Image (mathematics); Artificial intelligence; Digital Watermarking Alliance; Computer vision; Pattern recognition (psychology); Data mining,,,,,,http://dx.doi.org/10.1504/ijesdf.2018.089218,,10.1504/ijesdf.2018.089218,,,0,,0,false,, 050-296-813-523-597,"Digital evidence, 'absence' of data and ambiguous patterns of reasoning",,2016,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Alex Biedermann; Joëlle Vuille,"In this paper we discuss the use of digital data by the Swiss Federal Criminal Court in a recent case of attempted homicide. We use this case to examine drawbacks for the defense when the presentation of scientific evidence is partial, especially when the only perspective mentioned is that of the prosecution. We tackle this discussion at two distinct levels. First, we pursue an essentially non-technical presentation of the topic by drawing parallels between the court's summing up of the case and flawed patterns of reasoning commonly seen in other forensic disciplines, such as DNA and particle traces (e.g., gunshot residues). Then, we propose a formal analysis of the case, using elements of probability and graphical probability models, to justify our main claim that the partial presentation of digital evidence poses a risk to the administration of justice in that it keeps vital information from the defense. We will argue that such practice constitutes a violation of general principles of forensic interpretation as established by forensic science literature and current recommendations by forensic science interest groups (e.g., the European Network of Forensic Science Institutes). Finally, we posit that argument construction and analysis using formal methods can help replace digital evidence appropriately into context and thus support a sound evaluation of the evidence.",16,,S86,S95,Epistemology; Scientific evidence; Parallels; Presentation; Administration of justice; Context (language use); Digital evidence; Computer security; Argument; Computer science; Formal methods,,,,Swiss National Science Foundation; SNSF; ERC; Ambizione; Universities of Lausanne; Neuchâtel,https://www.sciencedirect.com/science/article/abs/pii/S1742287616300056 https://serval.unil.ch/notice/serval:BIB_71F2C58C8DB2 https://www.unil.ch/esc/files/live/sites/esc/files/Fichiers%202016/Biedermann_Vuille_2016.pdf https://www.sciencedirect.com/science/article/pii/S1742287616300056 https://serval.unil.ch/resource/serval:BIB_71F2C58C8DB2.P001/REF.pdf https://core.ac.uk/display/77170769 https://core.ac.uk/download/77170769.pdf,http://dx.doi.org/10.1016/j.diin.2016.01.011,,10.1016/j.diin.2016.01.011,2332805147,,0,004-883-297-684-711; 005-222-685-769-643; 005-715-450-998-72X; 005-877-808-547-694; 011-900-233-916-611; 013-261-137-570-74X; 014-961-689-075-177; 016-976-912-187-206; 022-896-866-582-746; 042-398-266-516-108; 061-276-154-289-08X; 062-121-021-285-333; 079-046-994-186-390; 079-152-497-703-763; 085-370-444-410-812; 087-634-902-634-071; 088-306-589-450-500; 097-942-806-126-453; 101-323-230-956-293; 116-716-614-614-171; 119-299-092-875-116; 128-597-792-698-79X; 193-424-163-457-741; 197-058-703-260-084,9,true,cc-by-nc-nd,hybrid 050-548-377-831-742,"We know where you are, what you are doing and we will catch you: Testing deterrence theory in digital drug markets",2017-04-26,2017,journal article,The British Journal of Criminology,00070955; 14643529,Oxford University Press (OUP),United Kingdom,Isak Ladegaard,,58,2,414,433,Economics; Law and economics; Punishment; Cybercrime; Drug market; Mass media; Deterrence theory,,,,,https://academic.oup.com/bjc/article/58/2/414/3760066 https://experts.illinois.edu/en/publications/we-know-where-you-are-what-you-are-doing-and-we-will-catch-you-te https://research.monash.edu/en/publications/we-know-where-you-are-what-you-are-doing-and-we-will-catch-you-te http://academic.oup.com/bjc/article-abstract/58/2/414/3760066,http://dx.doi.org/10.1093/bjc/azx021,,10.1093/bjc/azx021,2608849091,,0,005-083-059-940-40X; 006-200-912-503-263; 006-911-676-846-125; 008-307-103-658-532; 008-808-460-646-252; 009-359-087-297-300; 010-514-908-816-888; 010-567-112-386-105; 010-913-318-627-137; 011-676-341-788-481; 012-501-759-765-828; 013-425-010-292-015; 013-953-633-484-813; 018-300-376-092-782; 019-928-404-203-727; 020-235-915-266-715; 020-536-335-470-073; 021-224-139-971-923; 022-273-630-092-483; 023-852-526-502-123; 024-400-390-380-719; 025-681-690-344-55X; 026-704-715-679-07X; 030-357-087-921-11X; 030-609-836-299-101; 030-974-655-814-480; 035-623-064-902-654; 039-183-999-810-949; 042-487-563-778-299; 042-986-702-856-573; 045-685-005-068-563; 047-114-768-984-475; 049-056-348-474-305; 055-102-291-211-660; 055-249-339-598-38X; 055-408-413-936-398; 055-765-949-963-613; 056-643-181-988-012; 056-974-594-971-59X; 057-051-235-173-001; 061-068-417-278-66X; 062-510-474-576-968; 067-830-521-613-739; 070-952-089-000-776; 070-952-793-249-727; 071-188-859-738-263; 071-309-195-677-119; 071-353-020-251-034; 071-858-002-800-566; 074-672-212-176-611; 074-698-786-311-697; 075-129-083-536-095; 077-999-084-337-751; 078-646-382-585-094; 079-505-082-501-992; 080-199-937-178-629; 085-321-471-922-396; 085-676-849-933-701; 086-316-981-474-175; 088-183-756-807-849; 092-443-871-875-524; 093-178-658-764-94X; 093-880-422-381-387; 095-128-022-766-218; 101-671-211-800-34X; 103-013-463-998-215; 110-028-123-797-818; 110-513-198-198-78X; 111-597-392-783-680; 113-272-111-871-244; 118-059-770-732-36X; 119-531-502-608-218; 120-060-707-517-368; 122-586-033-509-001; 125-228-234-962-522; 129-450-031-310-922; 132-221-721-302-339; 135-606-725-482-388; 145-291-418-486-10X; 146-819-213-740-361; 170-225-959-652-327; 187-515-650-100-770; 192-090-612-568-882,30,false,, 050-694-164-774-292,Deleting collected digital evidence by exploiting a widely adopted hardware write blocker,,2016,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Christopher S. Meffert; Ibrahim Baggili; Frank Breitinger,"In this primary work we call for the importance of integrating security testing into the process of testing digital forensic tools. We postulate that digital forensic tools are increasing in features (such as network imaging), becoming networkable, and are being proposed as forensic cloud services. This raises the need for testing the security of these tools, especially since digital evidence integrity is of paramount importance. At the time of conducting this work, little to no published anti-forensic research had focused on attacks against the forensic tools/process. We used the TD3, a popular, validated, touch screen disk duplicator and hardware write blocker with networking capabilities and designed an attack that corrupted the integrity of the destination drive (drive with the duplicated evidence) without the user's knowledge. By also modifying and repackaging the firmware update, we illustrated that a potential adversary is capable of leveraging a phishing attack scenario in order to fake digital forensic practitioners into updating the device with a malicious operating system. The same attack scenario may also be practiced by a disgruntled insider. The results also raise the question of whether security standards should be drafted and adopted by digital forensic tool makers.",18,,S87,S96,Security testing; Digital evidence; Computer security; Computer science; Forensic disk controller; Computer forensics; Firmware; Cloud computing; Digital forensics; Computer hardware; Vulnerability (computing),,,,,https://www.sciencedirect.com/science/article/pii/S1742287616300354 https://digitalcommons.newhaven.edu/electricalcomputerengineering-facpubs/56/ https://dl.acm.org/doi/10.1016/j.diin.2016.04.004 https://core.ac.uk/display/82539065 https://www.sciencedirect.com/science/article/abs/pii/S1742287616300354 https://core.ac.uk/download/pdf/82539065.pdf,http://dx.doi.org/10.1016/j.diin.2016.04.004,,10.1016/j.diin.2016.04.004,2510465603,,0,007-206-939-862-809; 009-642-902-074-79X; 018-483-378-650-703; 021-039-461-635-181; 021-850-998-857-676; 035-853-217-426-112; 042-880-741-738-793; 047-630-600-014-492; 055-416-156-661-003; 056-590-277-527-716; 059-176-928-707-661; 078-072-950-053-679; 090-792-295-657-205; 110-494-552-257-201; 120-916-795-553-371; 123-830-244-984-847; 146-548-188-554-839; 152-474-715-580-077; 158-931-700-122-435; 159-094-605-033-945; 187-849-196-324-650; 192-810-463-153-431,6,true,cc-by-nc-nd,hybrid 050-697-121-672-791,The impact of burial period on compact bone microstructure: Histological analysis of matrix loss and cell integrity in human bones exhumed from tropical soil.,2019-03-14,2019,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,R.D. Astolphi; Maria Teresa de Seixas Alves; Martin Evison; Raffaela Arrabaça Francisco; Marco Aurélio Guimarães; Edna Sadayo Miazato Iwamura,"Human bone histological analysis is a useful tool to assess post mortem diagenesis and to predict successful nuclear DNA typing of forensic material. This study is part of a series of studies developed by the authors intended to improve the understanding of post mortem diagenesis and to develop applications for DNA analysis of skeletal species from tropical soils, in order to optimize genetic and anthropological protocols. The aim of this study was to analyze the impact of burial period on the integrity of exhumed compact bone microstructure from tropical climate. In fragments of exhumed human femora from 39 individuals from the same cemetery (exhumed group) and 5 fresh femora from routine autopsies (control group), sections stained by hematoxylin-eosin were analyzed in order to measure bone microstructural integrity. We found that bone integrity index in exhumed group was negatively influenced by the period of burial (r = -0.37, p < 0.05) and highly significantly decreased (p < 0.0001) in comparison to control group. The period of burial and nitric acid decalcification time was positively correlated (r = 0.51; p < 0.01), leading to imply a bone petrification process during inhumation. Exhumed group showed higher level of matrix bone loss (p < 0.001), as expected, and 87% of cases analyzed were ""tunneled"" as described by Hackett. Bone integrity index and bone matrix tend to decrease in bones buried in tropical soil between 8-14 years of inhumation. This period is short if we consider cases in which there are preserved bones interred for longer periods in other environments. These data must be considered in cases where genetic identification of exhumed skeletons from tropical environment is required. The diagenesis in these bones and the variations of results found are discussed, clarifying some challenges for forensic laboratories, especially in DNA analysis.",298,,384,392,Anatomy; Diagenesis; Matrix (biology); Period (geology); Bone decalcification; Tropical soils; Human bone; Compact bone; Cell integrity; Biology,Burial environment; Compact bone; Exhumation; Forensic sciences; Postmortem diagenesis,"Adult; Aged; Aged, 80 and over; Bone Matrix/pathology; Brazil; Burial; Case-Control Studies; Cell Count; Cell Nucleus/pathology; Cortical Bone/pathology; Decalcification, Pathologic/pathology; Exhumation; Femur/pathology; Forensic Anthropology; Forensic Pathology; Haversian System/pathology; Humans; Male; Microscopy; Middle Aged; Osteocytes/pathology; Postmortem Changes; Soil; Time Factors; Tropical Climate; Young Adult",Soil,,https://researchportal.northumbria.ac.uk/en/publications/the-impact-of-burial-period-on-compact-bone-microstructure-histol https://researchportal.northumbria.ac.uk/files/19086249/Astolphi_The_impact_of_burial_period_on_compact_bone_microstructure_AAM.pdf https://pubmed.ncbi.nlm.nih.gov/30928778/ http://nrl.northumbria.ac.uk/38382/ https://pubag.nal.usda.gov/catalog/6339568 https://researchportal.northumbria.ac.uk/en/publications/the-impact-of-burial-period-on-compact-bone-microstructure(b29366dd-01da-43b2-983d-a02ced68a4e9).html https://www.sciencedirect.com/science/article/pii/S0379073819300908 https://www.ncbi.nlm.nih.gov/pubmed/30928778 https://core.ac.uk/download/196579088.pdf,http://dx.doi.org/10.1016/j.forsciint.2019.03.008,30928778,10.1016/j.forsciint.2019.03.008,2920825953,,0,000-228-360-221-319; 002-001-942-899-37X; 004-043-630-525-836; 005-935-708-991-264; 007-853-252-444-345; 009-499-819-370-142; 009-732-833-865-027; 009-933-018-557-379; 010-440-623-745-132; 012-013-763-120-878; 013-199-435-106-246; 013-888-588-030-215; 014-563-696-570-666; 016-628-358-734-231; 017-344-074-157-69X; 018-515-616-271-682; 019-018-945-712-126; 020-827-869-025-767; 024-175-937-578-414; 025-459-867-175-978; 025-612-124-986-997; 027-293-281-972-940; 032-386-249-388-561; 034-788-485-442-747; 042-985-476-894-517; 044-131-659-432-044; 046-145-593-172-98X; 048-186-378-299-906; 051-543-320-559-171; 051-669-664-192-522; 053-125-724-248-303; 058-416-042-846-762; 061-217-521-617-576; 061-664-206-914-639; 064-471-374-188-320; 066-391-541-567-583; 067-905-121-808-59X; 069-743-843-800-286; 072-214-369-813-542; 072-869-997-471-958; 073-346-219-340-066; 074-090-193-945-015; 074-211-237-781-98X; 076-469-324-747-406; 079-719-256-468-074; 080-881-335-424-169; 082-381-440-160-152; 082-885-508-987-244; 083-772-250-715-449; 087-785-964-540-837; 089-949-860-753-388; 090-621-185-486-461; 091-314-932-719-596; 100-211-981-042-49X; 101-593-967-431-037; 113-442-305-516-32X; 113-818-072-715-24X; 136-905-331-494-104; 144-583-478-770-776; 164-438-512-672-454; 167-456-500-047-078; 167-567-666-262-060; 170-367-686-186-474,2,true,,green 050-770-204-507-562,Digital data encryption – aspects of criminal law and dilemmas in Slovenia,2014-01-31,2014,journal article,Digital Evidence and Electronic Signature Law Review,20548508; 17564611,School of Advanced Study,Spain,Miha Šepec,"Miha Sepec discusses the issues and dilemmas of digital data encryption in the criminal context in Slovenia, whilst briefly taking into consideration the legal position in the United States of America and England & Wales Index words: Slovenia; encryption; digital data; digital evidence; criminal law; data protection; self-incrimination; privilege, law enforcement agents; digital evidence specialist; forensic examiner.",10,0,,,Encryption; Political science; Law; Criminal law; Digital data; Context (language use); Privilege (computing); Law enforcement; Digital evidence; Data Protection Act 1998,,,,,https://journals.sas.ac.uk/deeslr/article/view/2035 https://sas-space.sas.ac.uk/5376/,http://dx.doi.org/10.14296/deeslr.v10i0.2035,,10.14296/deeslr.v10i0.2035,2026302346,,0,,1,true,cc-by-nc-nd,hybrid 051-420-063-044-635,A robust and secure time-domain Interference cancellation using optimization method in MIMO-OFDM system,,2021,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Nandanavanam VenkateswaraRao; Chittetti Venkateswarlu,,13,1,1,1,Computer science; Interference (communication); Orthogonal frequency-division multiplexing; MIMO; Time domain; Domain (mathematical analysis); MIMO-OFDM; Frequency domain; Real-time computing; Telecommunications,,,,,,http://dx.doi.org/10.1504/ijesdf.2021.10033603,,10.1504/ijesdf.2021.10033603,,,0,,0,false,, 051-522-526-618-488,Identity theft in the virtual world: Analysis of a copyright crime in second life from the perspective of criminal law and IT forensics,,2016,journal article,Hungarian Journal of Legal Studies,24985473,Akademiai Kiado Zrt.,,Dániel Eszteri; István Zsolt Máté,"In Hungary, there is an active practice for inspecting crimes committed in information technology environments as well as crimes affecting intellectual property as the two areas often overlap. Recently a criminal infringement of copyright occurred in a very special environment — the virtual world of Second Life. In this paper, the questions raised by the above-mentioned case from a legal and IT forensic perspective will be present along with the recommended answers from the authors. The first half of the paper will present the specialties of virtual world environments and how the criminal investigation was started. General criminal procedure norms governing IT forensics will be discussed. The question of how copyright law protects avatars or virtual items in Second Life and how the financial value of a virtual item can be determined will be answered. The remainder of the paper will present, in detail, the IT forensic examination of the concrete criminal case where illegal copies of avatars appeared in Sec...",57,4,489,509,Criminal investigation; Engineering; Law; Criminal law; Value (ethics); Digital evidence; Intellectual property; Criminal procedure; Identity theft; Metaverse,,,,,https://core.ac.uk/display/83550049 http://real.mtak.hu/50440/ https://akjournals.com/view/journals/2052/57/4/article-p489.xml https://akjournals.com/downloadpdf/journals/2052/57/4/article-p489.pdf https://core.ac.uk/download/83550049.pdf,http://dx.doi.org/10.1556/2052.2016.57.4.7,,10.1556/2052.2016.57.4.7,2591616880,,0,049-977-511-720-26X; 052-299-704-466-075; 104-000-124-092-308; 120-546-037-705-887; 144-124-797-675-052,0,true,,green 051-599-086-679-046,Recent advances in digital image manipulation detection techniques: A brief review.,2020-05-07,2020,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Rahul Thakur; Rajesh Rohilla,,312,,110311,,Deep learning; Image (mathematics); Criminal investigation; Artificial intelligence; Focus (optics); Graphics software; Image manipulation; Computer vision; Computer science; Digital image; Convolutional neural network,Convolutional neural network; Deep learning; Image manipulation; Image tampering,,,,https://www.ncbi.nlm.nih.gov/pubmed/32473526 https://www.sciencedirect.com/science/article/abs/pii/S0379073820301730 https://pubag.nal.usda.gov/catalog/6940616,http://dx.doi.org/10.1016/j.forsciint.2020.110311,32473526,10.1016/j.forsciint.2020.110311,3022867133,,0,000-370-589-755-113; 000-830-145-464-213; 001-281-186-149-612; 004-036-879-442-301; 004-690-012-680-59X; 005-427-199-591-973; 005-778-888-974-069; 006-529-820-790-334; 006-698-117-158-334; 007-373-558-470-287; 008-944-622-967-339; 009-315-757-247-712; 011-358-786-179-183; 012-233-068-366-467; 012-239-527-734-183; 012-484-052-671-527; 015-008-156-784-827; 018-005-992-654-134; 018-600-543-200-299; 019-016-663-630-510; 021-822-507-493-073; 022-276-450-278-946; 022-946-188-908-77X; 023-059-478-495-905; 026-469-167-470-509; 026-502-679-230-906; 027-655-978-585-903; 029-093-526-590-26X; 031-937-358-944-40X; 032-334-689-248-680; 032-763-540-112-828; 035-603-945-397-477; 036-341-049-220-437; 036-730-832-714-18X; 041-838-544-052-666; 044-938-059-384-373; 045-496-560-764-477; 046-350-167-796-071; 050-670-058-550-950; 052-877-352-153-201; 055-974-098-180-821; 062-261-237-211-047; 064-197-585-232-070; 067-913-828-134-760; 068-731-594-260-412; 069-847-568-544-420; 073-627-267-864-738; 074-916-476-944-90X; 076-346-829-732-533; 076-480-367-245-489; 078-855-470-019-894; 079-374-229-497-864; 080-051-745-826-897; 081-533-150-005-318; 083-932-926-890-301; 084-756-481-601-277; 085-453-359-317-254; 087-497-444-867-987; 091-702-426-094-006; 092-092-246-517-236; 096-684-588-855-395; 099-668-345-732-437; 101-435-060-435-239; 110-429-185-351-931; 114-422-691-717-514; 117-717-414-439-111; 120-956-975-353-541; 124-083-912-568-655; 124-091-157-560-712; 124-373-661-122-741; 124-874-123-332-712; 128-144-044-533-832; 133-788-221-347-278; 143-794-839-992-635; 155-074-178-700-550; 155-444-792-020-550; 164-160-409-678-432; 166-284-402-715-496; 167-155-809-758-661; 169-110-142-355-656; 184-823-535-106-005; 185-604-519-433-600; 190-885-498-995-640; 192-697-687-929-866; 195-091-532-336-938,28,false,, 051-785-078-933-787,Blockchain-Based Distributed Cloud Storage Digital Forensics: Where's the Beef?,,2019,journal article,IEEE Security & Privacy,15407993; 15584046,Institute of Electrical and Electronics Engineers (IEEE),United States,Joseph Ricci; Ibrahim Baggili; Frank Breitinger,"The current state of the art in digital forensics has primarily focused on the acquisition of data from cloud storage. Here, we present a new challenge in digital forensics: blockchain-based distributed cloud storage, using STORJ as a technology example.",17,1,34,42,Operating system; Data acquisition; Cloud storage; Blockchain; Storage management; Computer science; State (computer science); Distributed database; Cloud computing; Digital forensics,,,,,https://dblp.uni-trier.de/db/journals/ieeesp/ieeesp17.html#RicciBB19 https://www.computer.org/csdl/api/v1/periodical/mags/sp/2019/01/08674173/18GGpVrSQRW/download-article/pdf https://ieeexplore.ieee.org/abstract/document/8674173 https://doi.org/10.1109/MSEC.2018.2875877,http://dx.doi.org/10.1109/msec.2018.2875877,,10.1109/msec.2018.2875877,2931728404,,1,007-803-508-283-309; 010-499-521-902-738; 015-654-094-120-991; 016-838-645-393-674; 018-696-253-395-568; 024-894-908-869-686; 028-290-062-141-840; 037-482-978-908-24X; 040-711-141-878-573; 045-701-748-075-614; 058-631-300-195-90X; 091-619-263-117-914; 094-116-664-798-989; 101-091-831-428-576; 105-749-330-848-306; 125-817-456-334-439; 129-604-082-098-334; 168-994-901-760-186,23,false,, 051-886-923-050-694,Law enforcement educational challenges for mobile forensics,,2021,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Georgina Humphries; Rune Nordvik; Harry Manifavas; Phil Cobley; Matthew Sorell,"Abstract Training, tools, and standards are important foundations of mobile forensics. This work focuses on existing curricula and courses in the domain of mobile forensics. In order to identify courses in areas of computing where mobile forensics may be offered, this research utilises open source information gathering, in addition to questionnaire and interviews, to capture additional information and the views and experiences of educators and/or trainers. This research finds that current education and training offerings mainly include topics regarding acquisition of mobile devices and analysis of the acquired data. Current education and training do not cover the areas of a complete mobile forensic investigation, from crime scene to court. In addition, trainer opinions on skills shortages include the lack of basic knowledge, generic skills in forensics and investigation, lack of skilled practitioners, and necessary mindsets to critically think, investigate and avoid dependency on Digital Forensic software.",38,,301129,,Crime scene; Mobile device; Data science; Dependency (project management); Law enforcement; Trainer; Computer science; Curriculum; Mobile device forensics; Digital forensics,,,,Horizon 2020 Framework Programme; Horizon 2020 Framework Programme,https://www.sciencedirect.com/science/article/pii/S2666281721000275 https://dfrws.org/wp-content/uploads/2021/01/2021_APAC_paper-law_enforcement_educational_challenges_for_mobile_forensics.pdf https://dfrws.org/presentation/law-enforcement-educational-challenges-for-mobile-forensics/,http://dx.doi.org/10.1016/j.fsidi.2021.301129,,10.1016/j.fsidi.2021.301129,3125001077,,0,000-084-741-857-185; 000-490-412-762-138; 004-652-388-189-304; 006-569-049-717-630; 009-636-109-360-60X; 010-965-341-795-117; 014-510-444-730-433; 023-418-828-545-549; 031-800-007-340-922; 037-142-488-024-23X; 050-618-920-212-97X; 075-316-312-757-865; 077-314-954-898-241; 087-950-081-760-226; 088-402-154-220-239; 090-175-296-666-441; 096-838-446-149-582; 105-194-296-544-889; 110-751-128-408-714; 114-955-439-966-393; 134-927-490-231-285; 141-165-988-845-765; 163-853-761-819-084; 164-392-011-156-848; 165-956-283-954-04X; 184-783-169-631-470,2,true,cc-by-nc-nd,hybrid 052-114-633-106-705,Fifteenth Annual DFRWS Conference,,2015,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Elizabeth Schweinsberg,,14,,S1,S2,Fifteenth; Computer science; Art history,,,,,https://dblp.uni-trier.de/db/journals/di/di14.html#Schweinsberg15 https://doi.org/10.1016/j.diin.2015.07.001 https://www.sciencedirect.com/science/article/pii/S1742287615000729 https://core.ac.uk/display/82783794 https://core.ac.uk/download/pdf/82783794.pdf,http://dx.doi.org/10.1016/j.diin.2015.07.001,,10.1016/j.diin.2015.07.001,2201798142,,0,,0,true,cc-by-nc-nd,hybrid 052-282-338-835-297,"Corrigendum to ""Similar mechanisms of traumatic rectal injuries in patients who had anal sex with animals to those who were butt-fisted by human sexual partner"".",,2018,journal article,Journal of forensic and legal medicine,18787487; 1752928x,Churchill Livingstone,Netherlands,Damian Jacob Sendler,,59,,56,56,Medicine; Psychology,,,,,,http://dx.doi.org/10.1016/j.jflm.2017.10.008,30153904,10.1016/j.jflm.2017.10.008,,,0,,0,false,, 052-300-375-772-447,Forensic examination of the spurious health drinks: Glucose,,2012,journal article,Egyptian Journal of Forensic Sciences,2090536x; 20905939,Springer Science and Business Media LLC,Egypt,Seema Srivastava; Mohd Idris; Pallavi Dubey; S. K. Shukla,"Abstract Manufacturing and marketing of the spurious health drink by either imitating or copying the original Glucon D, Glucose D and Glucon C (dextrose monohydrate) are commonly encountered in the Indian drug market. Such cases are registered under Section 420 IPC (Indian Penal Code) r/w 63 copyright act. Authors have successfully carried out the identification and quantitation of the contents of spurious health drinks in actual cases received in the laboratory. The questioned samples were thoroughly analysed by chemical and instrumental methods 1 , 2 such as solubility, pH, presumptive colour tests, and identification of dextrose monohydrate, citric acid, cations and anions (calcium, chloride, phosphate and sulphate), and percentage purity 1 of dextrose monohydrate by digital polarimeter. The results were compared with the results obtained with standard reference materials (SRMs) and pure dextrose standard EXCELAR grade as well as genuine samples. The study of the extraneous materials present in these samples was done by further chemical and instrumental analyses by which it was revealed that saccharin and starch were used for manufacturing these spurious products.",2,4,131,138,Chemistry; Citric acid; Saccharin; Forensic examination; Dextrose Monohydrate; Drug market; Chromatography; Biochemistry; Spurious relationship,,,,,https://www.sciencedirect.com/science/article/pii/S2090536X12000275 https://www.sciencedirect.com/science/article/abs/pii/S2090536X12000275 https://core.ac.uk/display/81179320 https://core.ac.uk/download/pdf/81179320.pdf,http://dx.doi.org/10.1016/j.ejfs.2012.06.001,,10.1016/j.ejfs.2012.06.001,1971520674,,0,062-774-973-952-584; 071-019-250-600-670; 156-527-632-628-823,0,true,cc-by,gold 052-347-654-381-148,VolNet: a framework for analysing network-based artefacts from volatile memory,,2017,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Nilay Mistry; Mohinder Singh Dahiya,,9,2,101,101,Computer science; Data science,,,,,,http://dx.doi.org/10.1504/ijesdf.2017.083978,,10.1504/ijesdf.2017.083978,,,0,,0,false,, 052-382-035-940-450,Evolving Trends in Orthodontic Imaging for Advance Patient Care,,2019,journal article,Indian Journal of Forensic Medicine & Toxicology,09739122; 09739130,Diva Enterprises Private Limited,India,Abhik Sinha,"Orthodontists have long enjoyed the reputation for being the most progressive amongst dental specialties. The discovery of x-rays was a revolution in the field of dentistry in the 19th century. Over the years, diagnosis and treatment planning have relied heavily on technological and mechanical aids. Recent advances in digital imaging techniques have paved the way for the replacement of traditional method. Although some of the conventional imaging techniques such as cephalometric radiography, panoramic projections, periapical projections and hand-wrist radiographs are still used even now, other techniques such as Computed Tomography and corrected tomography of the TMJ have gradually been replaced with MRI, Arthrography, CBCT and Micro CT. Thus, orthodontic imaging has evolved a long way from Edward Angle's “Plaster era” days to the days of “Digital era”. The objective of this review is to provide an overview of the evolution of craniofacial imaging, its limitations while looking at innovations that will enhance the description of craniofacial structures.",13,4,1835,1841,Digital imaging; Tomography; Medical physics; Radiation treatment planning; Craniofacial; Dental Specialty; Patient care; Radiography; Computed tomography; Biology,,,,,http://www.indianjournals.com/ijor.aspx?target=ijor:ijfmt&volume=13&issue=4&article=331,http://dx.doi.org/10.5958/0973-9130.2019.00582.6,,10.5958/0973-9130.2019.00582.6,2989985397,,0,,0,false,, 052-627-486-117-554,Forensic Investigation of Forged Educational Documents,,2022,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Elvira Abdikapbarovna Alimova; Ruslan K. Tumanshiyev; Yernar N. Begaliyev; Rizabek E. Ildebayev; Anna A. Aubakirova,,1,1,1,,Forensic science; Computer science; Engineering ethics,,,,,http://www.inderscienceonline.com/doi/full/10.1504/IJESDF.2022.10040438,http://dx.doi.org/10.1504/ijesdf.2022.10040438,,10.1504/ijesdf.2022.10040438,3195769227,,0,,0,false,, 053-002-046-054-357,Detection of injections in API requests using recurrent neural networks and transformers,,2022,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,,A. Sujan Reddy; Bhawana Rudra,,14,6,638,,,,,,,,http://dx.doi.org/10.1504/ijesdf.2022.126451,,10.1504/ijesdf.2022.126451,,,0,,0,false,, 053-159-950-104-741,Detection of Injections in API requests using Recurrent Neural Networks and Transformers,,2022,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Sujan Reddy; Bhawna Rudra,,1,1,1,1,Computer science; Artificial neural network; Transformer; Artificial intelligence,,,,,,http://dx.doi.org/10.1504/ijesdf.2022.10043818,,10.1504/ijesdf.2022.10043818,,,0,,0,false,, 053-242-584-326-535,Welcome pwn: Almond smart home hub forensics,,2018,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Akshay Awasthi; Huw Read; Konstantinos Xynos; Iain Sutherland,"Abstract Many home interactive sensors and networked devices are being branded as “Internet of Things” or IoT devices. Such disparate gadgets often have little in common other than that they all communicate using similar protocols. The emergence of devices known as “smart home hubs” allow for such hardware to be controlled by non-technical users providing inexpensive home security and other home automation functions. To the cyber analyst, these smart environments can be a boon to digital forensics; information such as interactions with the devices, sensors registering motion, temperature or moisture levels in different rooms, all tend to be collected in one central location rather than separate ones. This paper presents the research work conducted on one such smart home hub environment, the Securifi Almond+, and provides guidance for forensic data acquisition and analysis of artefacts pertaining to user interaction across the hub, the iPhone/Android companion applications and the local & cloud-based web interfaces.",26,,S38,S46,World Wide Web; Smart environment; Home security; Computer science; Home automation; Computer forensics; Android (operating system); Cloud computing; Digital forensics; User interface,,,,Provost Chase Scholarship Initiatives,https://ro.ecu.edu.au/ecuworkspost2013/4488/ https://www.sciencedirect.com/science/article/abs/pii/S1742287618301907 https://doi.org/10.1016/j.diin.2018.04.014 https://dblp.uni-trier.de/db/journals/di/di26.html#AwasthiRXS18 https://www.sciencedirect.com/science/article/pii/S1742287618301907,http://dx.doi.org/10.1016/j.diin.2018.04.014,,10.1016/j.diin.2018.04.014,2883330562,,0,000-225-165-729-99X; 020-102-901-076-831; 039-999-270-718-277; 062-223-632-958-151; 083-134-473-348-002; 112-181-239-331-730; 130-884-372-287-752; 186-653-071-712-894,14,true,cc-by-nc-nd,hybrid 054-004-313-233-495,Requirements in digital forensics method definition : Observations from a UK study,,2018,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Angus M. Marshall; Richard F. Paige,"Abstract During a project to examine the potential usefulness of evidence of tool verification as part of method validation for ISO 17025 accreditation, the authors have examined requirements statements in several digital forensic method descriptions and tools. They have identified that there is an absence of clear requirements statements in the methods and a reluctance or inability to disclose requirements on the part of tool producers. This leads to a break in evidence of correctness for both tools and methods, resulting in incomplete validation. They compare the digital forensics situation with other ISO 17025 accredited organisations, both forensic and non-forensic, and propose a means to close the gap and improve validation. They also review existing projects which may assist with their proposed solution.",27,,23,29,Data science; Computer science; Correctness; Accreditation; Digital forensics,,,,University of York Research Priming Fund,https://dblp.uni-trier.de/db/journals/di/di27.html#MarshallP18 https://www.sciencedirect.com/science/article/pii/S1742287618302718 https://eprints.whiterose.ac.uk/137032/ https://core.ac.uk/download/199218336.pdf,http://dx.doi.org/10.1016/j.diin.2018.09.004,,10.1016/j.diin.2018.09.004,2890279224,,0,019-953-559-571-756; 029-459-233-206-184; 067-938-325-014-282; 142-790-196-752-819,23,true,cc-by-nc-nd,green 054-677-638-335-39X,Effective approaches to three-dimensional digital reconstruction of fragmented human skeletal remains using laser surface scanning,2020-07-31,2020,journal article,Forensic science international. Synergy,2589871x,Elsevier BV,Netherlands,Gargi Jani; Abraham Johnson; Utsav Parekh; Tim Thompson; Astha Pandey,"Abstract The preservation and reconstruction of anthropological and archaeological remains has been given considerable attention in recent years, particularly within the fields of forensic science and palaeoanthropology. However, few studies have tapped the potential of using 3D technology to reconstruct, remodel and recontour remains and artefacts for the purpose of human identification. The aim of this study was to use 3D technology for the reconstruction and remodelling of fragmented and missing elements of skeletal remains. This project presents the application of three dimensional (3D) modalities to two different simulated forensic case scenarios where an attempt was made to remodel the missing element of the human cranium and reconstruction of fragmented replicated human mandible was performed. The accuracy of the reconstructed model was affirmed based on the anatomical features and digital analysis and methods for use in forensic practice are recommended.",2,,215,223,Artificial intelligence; Forensic anthropology; Digitization; Digital reconstruction; Digital analysis; Surface scanning; 3d scanning; Computer vision; Computer science,3D printing; 3D scanning; Digital reconstruction; Digitization; Forensic anthropology,,,Gujarat Forensic Sciences University Student Startup Innovation Policy; Gujarat Forensic Sciences University; Institute of Forensic Science; GFSU-Student Startup Policy,https://www.ncbi.nlm.nih.gov/pmc/articles/PMC7417899 https://europepmc.org/article/MED/32803150 https://www.sciencedirect.com/science/article/pii/S2589871X20300486,http://dx.doi.org/10.1016/j.fsisyn.2020.07.002,32803150,10.1016/j.fsisyn.2020.07.002,3046491710,PMC7417899,0,000-578-174-768-820; 002-372-825-803-01X; 002-757-600-778-594; 003-278-228-480-094; 006-036-539-291-490; 007-650-508-880-766; 011-675-439-503-507; 013-138-622-173-445; 015-123-182-480-038; 016-580-313-404-132; 018-826-363-640-555; 019-885-756-382-127; 023-014-879-325-49X; 024-123-842-118-517; 024-784-179-276-92X; 027-873-458-906-107; 029-518-894-016-342; 032-625-551-023-227; 032-707-982-696-465; 036-403-879-718-18X; 038-602-847-722-162; 042-141-941-221-562; 045-932-907-295-787; 045-977-597-761-939; 049-019-689-376-719; 053-139-478-467-996; 059-572-267-613-848; 063-606-720-330-852; 066-326-667-476-053; 073-189-364-637-601; 073-933-049-544-280; 077-136-183-426-035; 092-224-257-059-076; 092-305-346-660-757; 098-798-263-351-920; 110-494-921-167-835; 121-117-131-742-511; 136-115-119-862-890; 139-729-629-797-721; 151-494-162-718-970; 173-072-899-572-433; 178-456-110-092-227,6,true,"CC BY, CC BY-NC-ND",gold 054-680-383-489-609,Interpol review of fingermarks and other body impressions 2016-2019.,2020-03-17,2020,journal article,Forensic science international. Synergy,2589871x,Elsevier BV,Netherlands,Andy Bécue; Heidi Hempel Eldridge; Christophe Champod,Abstract This review paper covers the forensic-relevant literature in fingerprint and bodily impression sciences from 2016 to 2019 as a part of the 19th Interpol International Forensic Science Managers Symposium. The review papers are also available at the Interpol website at: https://www.interpol.int/content/download/14458/file/Interpol%20 Review%20 Papers%202019. pdf.,2,,442,480,World Wide Web; Psychology; Biometrics; Fingerprint (computing),Biometrics; Bodily impressions; Fingermarks; Fingerprints; Interpol,,,,https://www.sciencedirect.com/science/article/pii/S2589871X20300139 https://www.ncbi.nlm.nih.gov/pmc/articles/PMC7770454 https://core.ac.uk/download/328890802.pdf,http://dx.doi.org/10.1016/j.fsisyn.2020.01.013,33385142,10.1016/j.fsisyn.2020.01.013,3012486377,PMC7770454,0,000-152-802-237-53X; 000-698-743-503-969; 000-759-195-465-637; 000-863-043-881-893; 000-916-561-808-553; 001-388-683-304-820; 001-620-881-549-101; 001-962-330-363-415; 002-470-741-978-065; 002-477-279-652-023; 002-548-731-792-061; 002-565-036-051-514; 002-580-709-365-872; 002-609-382-886-882; 002-643-768-656-093; 002-815-039-067-318; 002-968-509-332-727; 003-087-154-040-798; 003-126-262-380-465; 003-168-641-529-165; 003-312-079-437-610; 003-462-427-758-589; 003-641-796-342-849; 003-712-875-391-652; 004-036-506-797-150; 004-052-096-596-873; 004-211-871-051-993; 004-361-480-353-218; 004-552-192-348-256; 004-639-791-198-837; 004-912-998-666-014; 004-985-793-674-878; 005-144-337-618-67X; 005-248-003-161-215; 005-331-566-885-441; 005-542-560-321-688; 005-650-147-512-200; 005-964-302-744-311; 006-147-570-490-086; 006-274-985-599-675; 006-313-151-194-451; 006-324-802-428-340; 006-803-750-438-536; 006-806-927-386-609; 006-837-235-102-304; 006-953-817-079-798; 007-107-266-694-906; 007-119-820-280-056; 007-208-497-499-414; 007-561-583-366-762; 007-670-640-422-277; 008-547-934-618-26X; 008-788-044-604-074; 008-895-395-842-625; 008-928-946-171-505; 009-084-631-811-335; 009-107-989-239-408; 009-627-232-289-736; 009-636-055-736-48X; 009-687-433-215-236; 009-862-004-225-271; 010-203-276-798-23X; 010-485-546-457-565; 010-614-296-072-344; 010-851-931-625-817; 010-899-708-438-130; 010-947-408-625-229; 011-026-227-702-408; 011-058-245-450-861; 011-167-926-205-370; 011-414-771-349-139; 011-475-633-185-913; 011-827-467-296-787; 011-976-225-319-711; 012-012-547-286-764; 012-175-920-383-850; 012-290-654-559-289; 012-349-471-104-832; 012-547-257-625-335; 012-601-226-329-917; 012-874-839-653-297; 013-057-637-176-986; 013-232-626-665-800; 013-238-366-657-94X; 013-298-303-827-598; 013-309-310-695-096; 013-394-899-342-072; 013-799-623-268-153; 013-826-426-819-682; 014-085-291-388-109; 014-211-422-806-898; 014-211-656-543-015; 014-373-195-561-393; 014-973-465-347-493; 015-263-472-091-895; 015-637-133-209-282; 015-754-486-044-797; 015-892-280-233-82X; 015-917-700-558-224; 016-165-910-484-152; 016-179-913-014-145; 016-468-479-936-016; 016-489-616-251-359; 016-519-906-160-548; 016-780-162-500-165; 016-953-216-242-855; 016-955-394-436-141; 017-002-986-169-829; 017-068-013-483-135; 017-194-244-952-880; 017-862-057-355-299; 018-069-960-961-554; 018-327-359-309-054; 018-386-621-922-760; 018-456-809-780-371; 018-479-956-288-442; 018-493-500-915-779; 018-646-880-165-811; 019-100-926-617-935; 019-361-285-925-238; 019-404-421-008-774; 019-523-191-322-080; 019-635-500-806-975; 019-659-929-272-845; 019-902-125-931-718; 019-953-549-489-96X; 020-026-199-629-691; 020-030-581-788-804; 020-112-226-979-111; 020-288-350-941-187; 020-431-913-604-678; 020-450-940-142-812; 021-204-427-780-701; 021-315-916-888-870; 021-954-698-763-121; 022-345-883-409-32X; 022-753-689-866-888; 022-774-165-688-112; 023-173-326-656-625; 023-289-725-240-437; 023-723-235-967-130; 024-290-390-702-891; 024-436-302-261-23X; 024-664-006-952-559; 024-851-992-849-628; 025-214-545-266-265; 025-400-629-111-454; 025-414-741-645-912; 025-755-638-351-524; 025-818-773-541-684; 025-855-339-896-848; 026-027-482-947-217; 026-160-810-287-442; 026-440-373-859-858; 026-464-370-159-676; 026-607-227-299-460; 026-971-867-239-352; 026-978-175-030-605; 027-054-971-776-834; 027-270-351-994-36X; 027-331-540-694-258; 027-358-650-242-009; 027-531-476-307-52X; 027-683-308-954-915; 027-712-746-359-366; 027-757-359-312-508; 027-816-322-259-747; 027-833-378-898-569; 027-903-495-910-281; 028-134-454-306-128; 028-232-547-500-666; 028-400-746-725-489; 028-534-527-235-045; 028-669-844-961-356; 028-778-380-852-946; 029-082-678-600-419; 029-252-333-227-881; 029-396-925-192-072; 029-841-121-758-31X; 029-851-318-457-026; 029-937-345-766-008; 030-063-045-328-090; 030-704-806-593-604; 031-095-796-869-640; 031-217-489-929-167; 031-261-662-448-569; 031-393-789-454-661; 031-755-840-031-783; 032-032-661-086-452; 032-204-297-151-403; 032-421-206-562-92X; 032-898-127-143-469; 034-402-429-369-085; 034-679-160-656-736; 035-052-956-169-64X; 035-071-744-814-655; 035-251-685-162-586; 035-336-136-614-634; 035-345-978-581-001; 035-754-326-073-404; 035-895-130-132-432; 036-204-659-436-947; 036-344-847-810-523; 036-870-496-499-621; 037-024-066-254-281; 037-034-476-052-278; 037-618-341-947-807; 037-726-723-148-929; 037-871-247-829-061; 037-931-043-286-298; 038-491-804-207-268; 038-509-596-583-914; 038-656-003-901-551; 039-030-187-075-523; 039-197-919-943-061; 039-436-421-059-784; 039-865-007-237-181; 040-013-281-035-123; 040-091-233-199-725; 040-260-421-088-701; 040-526-122-480-418; 040-702-256-807-885; 040-705-378-445-732; 040-892-240-183-342; 040-982-948-260-154; 041-769-356-446-661; 041-823-229-541-302; 042-425-800-946-273; 042-426-688-682-195; 042-592-480-387-086; 042-981-960-379-981; 043-214-408-285-489; 043-369-774-250-637; 043-542-646-007-575; 043-591-471-824-055; 043-839-556-942-866; 044-641-459-890-112; 044-812-060-145-878; 044-834-945-210-910; 044-980-611-400-875; 045-243-165-627-08X; 045-489-786-838-066; 045-565-503-432-501; 045-713-754-770-160; 046-039-109-349-765; 046-373-717-100-289; 046-652-093-028-195; 046-775-798-161-842; 046-988-326-774-279; 047-106-193-257-209; 047-335-351-164-702; 047-681-709-541-456; 048-253-853-446-512; 048-430-739-879-714; 048-435-457-507-202; 049-003-274-538-302; 049-019-932-267-492; 049-225-490-059-924; 049-370-013-531-289; 050-178-305-026-730; 050-391-738-243-960; 050-804-901-888-914; 050-845-008-283-585; 051-471-944-632-541; 051-598-575-023-342; 051-646-673-319-159; 051-704-112-565-897; 051-790-408-854-026; 052-045-724-968-187; 052-225-660-285-675; 052-970-469-192-454; 053-180-837-485-067; 053-184-743-538-509; 053-382-494-973-346; 053-470-891-458-057; 053-845-788-340-868; 053-921-826-531-22X; 053-991-721-574-50X; 054-129-314-402-499; 054-221-131-214-657; 054-841-999-557-440; 054-909-044-734-481; 055-728-176-448-456; 055-757-258-327-95X; 055-885-547-496-430; 055-896-894-461-607; 056-197-796-134-956; 056-551-316-707-997; 056-681-084-980-411; 056-950-150-253-38X; 057-386-364-196-01X; 057-611-606-344-571; 058-160-282-121-895; 058-732-405-194-025; 060-299-923-392-547; 060-342-283-278-156; 060-400-879-784-765; 061-669-052-222-949; 062-053-122-350-059; 062-063-951-053-253; 062-165-797-525-490; 062-297-197-794-421; 062-448-154-974-014; 062-470-118-476-262; 062-474-126-887-561; 062-902-215-097-818; 062-934-278-097-838; 063-010-850-459-147; 063-071-045-711-994; 063-426-235-931-963; 063-935-505-100-365; 064-024-842-588-129; 064-105-186-417-86X; 064-360-863-370-500; 064-445-420-053-795; 064-883-840-121-301; 065-509-467-082-186; 065-647-639-823-530; 066-869-543-246-29X; 067-189-098-089-368; 067-202-888-486-900; 067-690-282-627-145; 067-942-733-830-539; 068-676-685-611-581; 068-910-398-829-53X; 069-342-855-858-285; 069-846-616-732-780; 070-193-942-694-230; 070-553-965-970-740; 070-571-322-810-443; 070-649-605-286-685; 071-474-466-465-177; 071-590-118-580-994; 071-970-567-180-691; 072-221-280-451-624; 073-440-156-827-379; 073-718-184-061-108; 074-451-162-421-279; 075-217-949-800-687; 075-986-796-873-696; 076-081-924-101-843; 076-250-518-207-831; 076-377-310-440-616; 076-489-750-348-561; 076-574-073-467-446; 076-635-658-680-177; 076-751-462-223-28X; 076-958-980-908-965; 077-264-665-259-272; 077-266-216-345-123; 077-355-042-777-683; 077-464-284-705-642; 077-586-071-045-105; 078-072-056-606-814; 078-897-171-526-955; 078-956-520-571-947; 079-525-009-463-377; 080-026-267-247-473; 081-132-625-683-829; 081-608-675-019-126; 082-884-187-676-001; 083-402-879-471-404; 083-949-086-158-61X; 084-183-116-969-860; 084-255-025-872-385; 084-383-816-264-120; 084-410-379-735-49X; 085-136-391-686-640; 085-235-248-771-424; 085-253-824-015-424; 086-127-900-681-736; 086-341-942-362-255; 086-433-613-518-19X; 087-152-264-853-111; 087-209-741-977-294; 087-632-934-920-698; 087-984-432-117-159; 088-027-406-514-224; 088-447-491-040-385; 088-735-196-263-937; 088-847-838-360-728; 088-865-870-417-076; 089-476-475-760-867; 089-664-949-514-317; 089-706-268-671-424; 089-715-118-958-82X; 089-801-167-873-057; 089-820-169-030-719; 090-158-673-093-737; 090-195-853-717-466; 090-545-071-130-342; 090-943-682-418-322; 091-016-585-939-256; 091-892-724-900-950; 092-116-705-798-481; 092-496-408-477-726; 093-097-817-916-943; 093-352-829-548-864; 093-763-330-573-725; 094-540-766-433-828; 094-661-309-625-921; 095-146-693-263-610; 095-591-150-887-326; 095-944-679-931-711; 096-870-883-016-593; 096-986-617-825-552; 097-011-408-631-969; 097-047-177-267-69X; 097-986-126-826-645; 098-056-176-613-811; 100-707-824-479-857; 101-308-951-638-986; 101-955-636-395-356; 102-305-341-128-068; 102-324-366-928-33X; 103-020-002-048-810; 103-254-848-209-392; 103-691-227-313-969; 103-883-380-345-429; 104-476-980-497-256; 105-074-369-502-57X; 105-396-430-712-763; 105-473-325-950-766; 105-489-005-245-749; 106-166-754-365-158; 106-174-838-928-624; 106-514-021-136-399; 107-045-814-464-891; 107-712-982-224-543; 108-227-046-098-721; 108-799-062-404-77X; 108-884-315-402-083; 110-979-410-988-880; 111-246-054-794-155; 111-469-939-202-282; 112-666-886-282-774; 114-385-635-606-174; 115-011-550-584-527; 115-378-306-455-732; 115-813-579-041-838; 116-945-686-139-620; 117-540-119-185-744; 118-553-771-791-322; 118-905-859-124-109; 118-947-998-192-860; 119-506-158-951-281; 120-151-725-343-748; 120-364-293-993-219; 120-640-592-811-567; 120-724-292-245-67X; 120-731-036-234-555; 121-752-718-643-750; 122-051-632-450-231; 122-069-489-635-596; 122-432-899-865-443; 122-951-052-277-501; 123-320-991-994-424; 123-697-985-590-685; 124-170-428-472-18X; 124-185-252-840-197; 124-219-024-179-774; 124-366-181-049-295; 124-703-142-390-17X; 124-986-679-751-820; 125-144-169-505-043; 125-274-694-444-395; 125-675-739-883-496; 126-118-344-917-334; 126-249-799-206-555; 127-140-787-882-334; 127-986-488-196-042; 128-548-159-297-551; 128-790-059-771-944; 130-567-649-616-346; 130-684-055-258-767; 130-789-412-030-797; 131-498-970-149-895; 131-533-323-701-314; 132-128-604-835-738; 134-763-113-624-544; 134-771-358-549-132; 134-856-162-205-525; 136-572-881-586-481; 137-780-326-563-515; 138-213-228-582-478; 138-369-427-159-841; 139-869-309-308-911; 140-833-793-415-671; 141-087-499-124-317; 141-366-693-391-357; 142-053-164-737-673; 144-521-533-990-04X; 144-533-525-092-897; 145-168-590-502-382; 145-720-100-869-082; 146-063-989-700-204; 147-447-295-357-973; 147-824-754-579-85X; 148-131-927-306-572; 149-490-885-493-613; 149-944-758-231-243; 150-020-051-895-463; 151-601-561-372-63X; 152-932-073-502-354; 157-687-851-350-04X; 160-563-694-813-074; 162-424-672-385-307; 163-376-020-626-884; 164-465-835-674-407; 165-166-106-508-915; 167-003-151-945-280; 167-366-167-352-677; 168-971-002-829-643; 170-948-664-117-203; 171-371-168-795-120; 177-402-500-428-89X; 178-581-315-737-597; 178-812-650-285-976; 181-923-745-428-386; 185-685-990-262-660; 187-157-080-513-911; 191-817-890-096-369; 199-444-807-369-63X,12,true,"CC BY, CC BY-NC-ND",gold 054-695-153-476-302,Effects of heat on cut mark characteristics.,2016-12-21,2016,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Lukas Waltenberger; Holger Schutkowski,"Cut marks on bones provide crucial information about tools used and their mode of application, both in archaeological and forensic contexts. Despite a substantial amount of research on cut mark analysis and the influence of fire on bones (shrinkage, fracture pattern, recrystallisation), there is still a lack of knowledge in cut mark analysis on burnt remains. This study provides information about heat alteration of cut marks and whether consistent features can be observed that allow direct interpretation of the implemented tools used. In a controlled experiment, cut marks (n=25) were inflicted on pig ribs (n=7) with a kitchen knife and examined using micro-CT and digital microscopy. The methods were compared in terms of their efficacy in recording cut marks on native and heat-treated bones. Statistical analysis demonstrates that floor angles and the maximum slope height of cuts undergo significant alteration, whereas width, depth, floor radius, slope, and opening angle remain stable. Micro-CT and digital microscopy are both suitable methods for cut mark analysis. However, significant differences in measurements were detected between both methods, as micro-CT is less accurate due to the lower resolution. Moreover, stabbing led to micro-fissures surrounding the cuts, which might also influence the alteration of cut marks.",271,,49,58,Geology; Surgery; Geometry; Digital microscopy; Rib trauma; Controlled experiment; Statistical analysis; Pig model; Lack of knowledge; Maximum slope; Fracture (geology),Burnt bones; Digital microscopy; Micro-CT; Pig model; Rib trauma; Stab wounds,,,Bournemouth University,http://www.sciencedirect.com/science/article/pii/S0379073816305503 https://www.sciencedirect.com/science/article/pii/S0379073816305503 https://pubmed.ncbi.nlm.nih.gov/28064062/ https://core.ac.uk/display/74204621 http://eprints.bournemouth.ac.uk/26182/ https://europepmc.org/article/MED/28064062 https://www.ncbi.nlm.nih.gov/pubmed/28064062 https://core.ac.uk/download/74204621.pdf,http://dx.doi.org/10.1016/j.forsciint.2016.12.018,28064062,10.1016/j.forsciint.2016.12.018,2565872326,,0,000-108-996-392-520; 000-998-063-297-449; 001-675-900-303-384; 001-687-786-820-318; 001-990-603-964-573; 004-142-451-345-817; 004-484-517-329-562; 005-057-465-773-847; 006-511-373-626-480; 007-059-931-241-63X; 009-554-467-261-282; 010-773-595-260-378; 011-882-289-849-087; 012-186-792-314-466; 014-142-719-593-954; 014-837-713-239-39X; 015-519-376-730-825; 016-580-313-404-132; 018-645-968-236-085; 018-933-641-212-221; 019-481-139-868-788; 021-146-064-686-392; 023-777-344-613-386; 026-552-234-472-780; 027-944-018-048-917; 028-396-621-844-004; 030-495-856-533-96X; 032-321-109-913-814; 035-127-053-238-847; 035-935-550-698-057; 039-281-224-005-214; 039-413-309-580-607; 042-338-732-329-680; 044-396-434-433-453; 047-837-191-759-378; 048-313-297-214-359; 050-221-079-558-35X; 052-508-178-196-965; 053-650-463-239-366; 054-546-262-079-550; 054-578-830-230-471; 055-210-504-415-973; 057-910-790-912-62X; 059-009-122-890-26X; 060-011-627-926-078; 060-618-800-681-547; 061-418-714-208-315; 061-691-602-324-001; 071-424-286-096-727; 071-537-440-452-939; 075-765-502-342-883; 076-734-079-906-454; 078-158-280-114-766; 080-385-427-778-383; 081-321-608-397-030; 081-675-964-098-588; 083-454-854-320-735; 087-827-705-010-228; 090-060-530-956-042; 098-537-562-534-115; 099-470-286-031-097; 107-074-421-143-299; 107-248-348-567-26X; 107-856-856-476-523; 108-325-685-279-536; 109-759-140-568-826; 110-619-794-879-421; 111-270-688-409-896; 111-753-874-986-618; 112-247-873-214-944; 114-225-270-990-368; 116-536-637-622-766; 120-110-349-943-641; 121-045-866-551-871; 127-838-054-590-080; 128-627-267-922-815; 129-506-735-674-628; 129-795-443-126-703; 130-893-373-251-617; 134-323-232-860-989; 134-744-534-676-197; 135-496-405-143-18X; 142-137-336-737-054; 147-955-192-206-68X; 149-499-210-514-560; 150-497-776-830-390; 159-205-072-070-821; 182-278-758-425-798,17,true,cc-by-nc-nd,hybrid 054-812-221-268-418,Towards a reliable firewall for software-defined networks,,2019,journal article,Computers & Security,01674048,Elsevier BV,United Kingdom,Hongxin Hu; Wonkyu Han; Sukwha Kyung; Juan Wang; Gail-Joon Ahn; Ziming Zhao; Hongda Li,,87,,101597,,Forwarding plane; Network security; Firewall (construction); OpenFlow; Network topology; Computer network; Computer science; Access control; Software-defined networking,,,,National Science Foundation,https://www.sciencedirect.com/science/article/pii/S016740481930152X https://asu.pure.elsevier.com/en/publications/towards-a-reliable-firewall-for-software-defined-networks https://dblp.uni-trier.de/db/journals/compsec/compsec87.html#HuHKWAZL19,http://dx.doi.org/10.1016/j.cose.2019.101597,,10.1016/j.cose.2019.101597,2971124233,,0,002-477-160-839-050; 004-784-462-876-968; 006-490-840-423-982; 006-689-693-794-14X; 008-814-063-530-062; 009-473-965-302-96X; 012-281-066-255-487; 015-439-838-951-359; 016-373-486-290-661; 017-352-348-477-675; 017-687-234-951-740; 019-331-879-329-84X; 020-091-042-727-550; 020-870-736-231-384; 022-127-964-019-352; 024-710-188-392-373; 030-258-441-269-643; 030-562-816-061-811; 034-070-330-523-187; 034-999-850-305-493; 042-003-300-007-253; 042-871-782-626-224; 045-054-180-134-088; 047-332-391-274-902; 050-450-903-878-124; 053-759-431-224-513; 062-213-311-318-517; 062-759-383-818-224; 063-319-920-103-150; 078-304-566-851-174; 082-794-483-810-19X; 085-200-236-551-387; 086-420-655-923-895; 090-704-000-838-699; 092-823-963-362-27X; 093-249-784-425-362; 096-536-325-022-469; 097-675-070-626-717; 106-393-135-096-69X; 126-721-118-239-391; 134-207-393-705-009; 140-882-345-280-719; 142-857-071-745-862; 143-916-001-025-433; 157-913-470-109-220; 163-482-475-955-798; 187-916-227-791-954; 195-074-994-444-39X,6,false,, 055-850-708-817-574,Classification of condom lubricants in cyanoacrylate treated fingerprints by desorption electrospray ionization mass spectrometry.,2019-10-23,2019,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Ward van Helmond; Mark P.V. Begieneman; Roos Kniest; Marcel de Puit,"Traces of condom lubricants in fingerprints can be valuable information in cases of sexual assault. Ideally, not only confirmation of the presence of the condom but also determination of the type of condom brand used can be retrieved. Previous studies have shown to be able to retrieve information about the condom brand and type from fingerprints containing lubricants using various analytical techniques. However, in practice fingerprints often appear latent and need to be detected first, which is often achieved by cyanoacrylate fuming. In this study, we developed a desorption electrospray ionization mass spectrometry (DESI-MS) method which, combined with principal component analysis and linear discriminant analysis (PCA-LDA), allows for high accuracy classification of condom brands and types from fingerprints containing condom lubricant traces. The developed method is compatible with cyanoacrylate (CA) fuming. We collected and analyzed a representative dataset for the Netherlands comprising 32 different condoms. Distinctive lubricant components such as polyethylene glycol (PEG), polydimethylsiloxane (PDMS), octoxynol-9 and nonoxynol-9 were readily detected using the DESI-MS method. Based on the analysis of lubricant spots, a 99.0% classification accuracy was achieved. When analyzing lubricant containing fingerprints, an overall accuracy of 90.9% was obtained. Full chemical images could be generated from fingerprints, showing the distribution of lubricant components such as PEG and PDMS throughout the fingerprint, while still allowing for classification. The developed method shows potential for the development of DESI-MS based analyses of CA treated exogenous compounds from fingerprints for use in forensic science.",305,,110005,110005,Materials science; Fingerprint; Mass spectrometry imaging; Cyanoacrylate; Condom; Polydimethylsiloxane; Lubricant; Desorption electrospray ionization mass spectrometry; Sexual assault; Chromatography,DESI-MSI; Linear discriminant analysis; Mass Spectrometry Imaging; Polydimethylsiloxane; Polyethylene glycol; Principal component analysis,"Condoms; Cyanoacrylates; Dermatoglyphics; Discriminant Analysis; Female; Forensic Sciences/methods; Humans; Lubricants; Male; Principal Component Analysis; Spectrometry, Mass, Electrospray Ionization",Cyanoacrylates; Lubricants,RAAK-PRO,https://pubmed.ncbi.nlm.nih.gov/31698202/ https://europepmc.org/article/MED/31698202 https://www.narcis.nl/publication/RecordID/oai%3Ahbokennisbank.nl%3Aamsterdam_pure%3Aoai%3Apure.hva.nl%3Apublications%2Fcfff722d-2808-448e-b6ed-623290a7919a https://pure.hva.nl/ws/files/6300003/1_s2.0_S0379073819304177_main.pdf https://www.ncbi.nlm.nih.gov/pubmed/31698202 https://www.sciencedirect.com/science/article/abs/pii/S0379073819304177 https://www.sciencedirect.com/science/article/pii/S0379073819304177,http://dx.doi.org/10.1016/j.forsciint.2019.110005,31698202,10.1016/j.forsciint.2019.110005,2981989508,,0,000-285-099-393-491; 002-793-326-918-774; 002-980-276-226-545; 003-266-761-510-484; 004-580-102-668-685; 008-240-408-546-917; 009-374-183-784-702; 016-357-056-768-290; 020-490-326-818-380; 023-505-969-658-462; 026-040-135-902-360; 027-939-880-114-497; 028-602-499-780-370; 029-843-011-931-926; 034-951-959-662-643; 037-495-227-222-506; 049-698-939-529-843; 056-480-694-751-105; 063-298-044-036-84X; 064-817-506-471-028; 066-932-894-333-116; 068-940-422-326-228; 075-136-991-324-974; 077-029-191-854-378; 081-353-848-857-282; 081-606-224-851-977; 089-551-247-070-087; 090-686-911-968-180; 095-030-092-078-511; 099-691-059-383-497; 104-652-957-936-089; 107-786-142-687-352; 130-465-290-887-942; 139-193-764-999-753; 142-363-110-824-417; 177-728-696-175-993,5,true,cc-by-nc-nd,hybrid 056-148-559-388-45X,The challenge of comparing digitally captured signatures registered with different software and hardware.,2021-08-13,2021,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,J. Zimmer; Nikolaos Kalantzis; Tomasz Dziedzic; J. Heckeroth; E. Kupferschmid; C. Fernandes; B. Geistová Čakovská; M.J. Branco; K. Axelsson Spjuth; P. Vaccarone; A. Kerkhoff,,327,,110945,110945,Signature (logic); Coding (social sciences); Structure (mathematical logic); Spatial reference system; Software; Handwriting; Quality (business); Study Characteristics; Computer science; Computer hardware,Data; Digitally captured signatures; Forensic handwriting examination; Hardware; ISO/IEC 19794-7; Software,,,European Commission; Internal Security Fund Police,https://www.sciencedirect.com/science/article/pii/S0379073821002656 https://europepmc.org/article/MED/34418647,http://dx.doi.org/10.1016/j.forsciint.2021.110945,34418647,10.1016/j.forsciint.2021.110945,3194588339,,0,018-960-538-999-613; 022-810-587-732-756; 040-561-742-066-019; 056-040-549-476-902; 066-099-667-247-931; 087-260-046-771-685; 131-422-446-995-613; 162-563-903-287-393,1,false,, 056-715-378-869-201,Engineering an online computer forensic service,,2012,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,R.A.F. Bhoedjang; A. R. Van Ballegooij; H.M.A. van Beek; J.C. van Schie; Feike W. Dillema; R.B. van Baar; F.A. Ouwendijk; M. Streppel,,9,2,96,108,World Wide Web; Forensic science; Software as a service; Law enforcement; Digital evidence; Service (systems architecture); Computer science; Computer forensics; Digital forensics; User interface,,,,,http://dx.doi.org/10.1016/j.diin.2012.10.001 https://www.sciencedirect.com/science/article/pii/S1742287612000655 https://dblp.uni-trier.de/db/journals/di/di9.html#BhoedjangBBSDBOS12,http://dx.doi.org/10.1016/j.diin.2012.10.001,,10.1016/j.diin.2012.10.001,2036428903,,0,005-116-312-278-527; 024-735-069-822-749; 029-569-577-474-673; 033-241-817-699-448; 033-877-222-136-260; 092-614-171-723-187; 104-758-205-558-797; 118-513-636-363-038; 174-800-010-429-560,28,false,, 056-772-951-594-695,A survey on digital camera identification methods,,2020,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Jarosław Bernacki,,34,,300983,,System identification; Artificial intelligence; Digital camera; Scanner; Identification methods; Computer vision; Computer science; Image sensor; Identification (information); Convolutional neural network; Digital forensics,,,,,https://www.sciencedirect.com/science/article/abs/pii/S2666281720300536,http://dx.doi.org/10.1016/j.fsidi.2020.300983,,10.1016/j.fsidi.2020.300983,3043385148,,0,000-306-680-140-21X; 000-616-206-600-091; 002-396-286-701-554; 003-386-036-604-847; 004-244-613-184-161; 005-583-670-835-138; 007-040-888-672-003; 007-692-957-904-44X; 010-325-503-542-986; 010-456-752-342-66X; 010-747-424-176-877; 011-291-694-500-933; 012-412-270-035-761; 012-831-587-733-644; 013-209-141-298-955; 015-081-428-851-896; 015-350-463-259-41X; 015-717-506-603-742; 022-360-797-551-835; 022-525-316-440-329; 024-361-797-531-399; 026-290-088-195-051; 027-325-543-720-123; 028-364-359-341-316; 030-393-291-334-527; 030-771-390-917-109; 031-691-974-382-167; 031-858-957-893-83X; 038-345-815-717-313; 039-343-260-416-687; 040-802-087-826-847; 044-914-554-944-765; 045-226-923-439-105; 046-818-423-729-611; 047-041-514-008-293; 049-846-693-001-150; 050-312-325-568-750; 050-417-241-606-669; 051-204-718-024-656; 054-417-000-110-430; 055-101-648-072-719; 059-149-073-001-124; 063-116-795-629-582; 063-504-721-532-205; 065-544-349-079-991; 067-913-828-134-760; 069-847-568-544-420; 070-845-448-634-612; 072-715-374-019-55X; 073-233-361-714-785; 074-378-248-247-330; 075-009-191-029-203; 077-218-726-181-521; 084-651-759-924-070; 087-814-787-159-954; 088-181-508-364-285; 088-467-907-853-194; 089-547-267-411-182; 090-717-555-125-134; 091-492-177-865-216; 093-581-897-523-764; 102-096-005-133-302; 102-514-431-944-641; 102-561-386-891-641; 104-397-600-240-163; 104-629-870-444-377; 104-740-736-079-677; 110-214-841-105-125; 116-388-085-562-969; 119-070-738-216-289; 122-039-039-409-279; 122-912-050-557-786; 130-547-183-065-459; 134-035-857-506-713; 136-294-397-714-798; 138-845-490-726-989; 143-793-077-455-213; 143-797-155-020-230; 145-074-262-530-66X; 148-763-794-558-420; 151-372-268-187-893; 155-074-178-700-550; 173-031-985-087-572; 179-834-398-565-338; 180-088-494-514-913; 184-897-235-429-285,9,false,, 056-839-874-703-619,Hybrid Turbo Code for Information Security and Reliability,,2022,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Archana Bhise; Vidya Sawant,,1,1,1,1,Computer science; Reliability (semiconductor); Code (set theory); Turbo code; Turbo; Computer security,,,,,,http://dx.doi.org/10.1504/ijesdf.2022.10039333,,10.1504/ijesdf.2022.10039333,,,0,,0,false,, 057-366-982-589-875,Reliability assessment of digital forensic investigations in the Norwegian police,,2022,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,Radina Stoykova; Stig Andersen; Katrin Franke; Stefan Axelsson,"This case study presents a qualitative assessment of the reliability of digital forensic investigation in criminal cases in Norway. A reliability validation methodology based on international digital forensic standards was designed to assess to what extent those standards are implemented and followed by law enforcement in their casework. 124 reports related to the acquisition, examination, and analysis of three types of digital data sources - computers, mobile phones, and storage devices were examined. The reports were extracted from the criminal case management system used by the police and prosecution services. The reports were examined on technology, method, and application level in order to assess the reliability of digital evidence for criminal proceedings. The study found that digital forensic investigation in 21 randomly sampled criminal cases in Norway were insufficiently documented to assess the reliability of the digital evidence. It was not possible to trace the digital forensic actions performed on each item or link the digital evidence to its source. None of the cases were shown to comply with digital forensic methodology, justify the methods and tools used, or validate tool results and error rates. • Digital forensic investigation in 21 randomly sampled criminal cases in Norway were insufficiently documented to assess the reliability of the digital evidence. • It was not possible to trace the digital forensic actions performed on each item or link the digital evidence to its source. • None of the cases were shown to comply with digital forensic methodology, justify the methods and tools used, or validate tool results.",40,,301351,301351,Digital evidence; Digital forensics; Reliability (semiconductor); Forensic science; Criminal investigation; Law enforcement; Computer science; Computer forensics; Computer security; Data science,,,,,,http://dx.doi.org/10.1016/j.fsidi.2022.301351,,10.1016/j.fsidi.2022.301351,,,0,004-441-167-148-170; 009-512-003-529-193; 017-779-541-978-693; 017-840-378-634-021; 026-774-296-742-022; 041-061-538-346-924; 054-004-313-233-495; 056-307-204-167-258; 061-269-967-405-492; 075-950-021-558-098; 083-748-342-549-230; 088-502-605-341-215; 111-488-239-742-003,1,true,,hybrid 057-464-433-580-893,Special Edition on Policing (at) the ESC - Perspectives from the Lausanne School of Criminal JusticeCombining Forensic Science and Criminology to Foster Innovation in Policing,2018-01-30,2018,journal article,Policing: A Journal of Policy and Practice,17524512; 17524520,Oxford University Press (OUP),United Kingdom,Céline Weyermann; Manon Jendly; Quentin Rossy,"Dear Policing readers, we present to you a very special issue of the journal exclusively written by scientists and practitioners from the School of Criminal Justice of Lausanne, known as the Ecole des sciences criminelles (ESC) in French. You will discover a diversity of contributions combining disciplines dedicated to the study of crimes: forensic science, focusing on physical and digital traces to reconstruct events, and criminology, interested in behaviours, actors and social reactions; both contributing to policing. ; ; Several keywords and concepts define the rapid evolution of our society, of the different harms that come upon it and the (re)actions to prevent them from happening. As guest co-editors of this special issue, we wanted to address them through an interdisciplinary problem-based approach, addressing an increasingly digitalised world, with which academic and police institutions have difficulty to keep pace. The need to improve empirical methods around both physical and massively generated digital traces is particularly highlighted. Confronted to a huge amount of existing data, the question of how to handle big data and privacy arises in policing. On the one hand, we strive to collect or use as much data as possible to detect, identify, analyse and solve crime problems. On the other hand, the relevant information is often hidden in the mass. Thus, the general idea should not be to collect more data, but to find the reliable and relevant data to extract useful information. Case studies are discussed to illustrate how police investigation and management can combine physical and digital traces to improve the detection, resolution and prevention of (cyber)crime phenomena. ; ; Data and traces are not the sole core object of study that can bind forensic science and criminology to foster policing. Identities and generalised human traceability also play a critical role to reconstruct criminal behaviours. In forensic science, identity-related information are used to link suspects and objects to criminal activities and guide the investigative and judiciary process to find and sentence authors. In criminology, criminal behaviours are also scrutinised to infer offender profiles, modus operandi and trajectories. Such information, increasingly digital as well, serves many different purposes such as identification, localisation, reconstruction, case-linking, or even crime prevention. ; ; Several contributions also discuss the importance of cross-fertilization between research, education and practice both from an academic and policing point of view. While routine responses of police services to problems have to be very quick, academic research can slow the pace to gain an overview of the situations and propose global solutions based on intelligence and crime analysis. This special issue illustrates that it is impossible to address and solve real-life problems such as crime without collaboration. Indeed, crime-related problems are interdisciplinary in nature and the current global digitalisation transformation has profound impacts on crime, criminals and social reactions. The scale of change involves rethinking approaches to jointly manage mass data. This is a key venture to reframe and join disciplines within a critical-thinking approach. Current societal evolution undeniably requires to fasten policing, forensic science and criminology for more than their own sake.",13,1,1,4,Criminal justice; Empirical research; Sociology; Cognitive reframing; Crime prevention; Crime analysis; Pace; Criminology; Big data; Identification (information),,,,,https://serval.unil.ch/notice/serval:BIB_9081944B71DB https://serval.unil.ch/resource/serval:BIB_9081944B71DB.P002/REF.pdf https://academic.oup.com/policing/article/13/1/1/4831055 https://core.ac.uk/download/196186130.pdf,http://dx.doi.org/10.1093/police/pay002,,10.1093/police/pay002,2927333428,,0,006-129-047-122-458; 022-092-792-811-900; 024-383-722-872-372; 028-802-373-898-820; 042-252-539-589-256; 047-976-235-338-816; 074-296-389-556-04X; 105-024-117-660-277; 113-803-054-596-425; 120-656-428-748-152,1,true,,green 057-835-790-175-722,Legal framework for external security of the Republic of Kazakhstan,,2022,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Ainur A. Kassymzhanova; Gulnara R. Usseinova; Dina M. Baimakhanova; Alua S. Ibrayeva; Nurlan S. Ibrayev,,14,2,209,209,Computer science; Computer security,,,,,,http://dx.doi.org/10.1504/ijesdf.2022.121180,,10.1504/ijesdf.2022.121180,,,0,,0,false,, 058-384-738-659-486,State-Of-The-Art Techniques for Passive Image Forgery Detection: A Brief Review,,2022,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Ritu Garg; Rajneesh Rani; Simranjot Kaur; Nonita Sharma,,14,1,1,1,Computer science; Image (mathematics); State (computer science); Artificial intelligence; Computer vision; Computer graphics (images); Computer security; Data science; Algorithm,,,,,,http://dx.doi.org/10.1504/ijesdf.2022.10046538,,10.1504/ijesdf.2022.10046538,,,0,,0,false,, 058-595-239-560-238,Computer and Network security: Intrusion detection system using mobile agent,,2022,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Ghazali Hamouda; Samir Bourekkache; Okba Kazar; Aloui Ahmed,,1,1,1,,Network security; Computer network; Intrusion detection system; Computer science; Mobile agent,,,,,http://www.inderscienceonline.com/doi/full/10.1504/IJESDF.2022.10040895,http://dx.doi.org/10.1504/ijesdf.2022.10040895,,10.1504/ijesdf.2022.10040895,3198214649,,0,,0,false,, 058-609-236-819-763,Attribute-based encryption supporting data filtration over post-quantum assumptions,,2018,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Chunhong Jiao; Xinyin Xiang,,10,4,323,323,Computer science; Encryption; Filtration (mathematics); Computer security; Data mining; Statistics; Mathematics,,,,,,http://dx.doi.org/10.1504/ijesdf.2018.095113,,10.1504/ijesdf.2018.095113,,,0,,0,false,, 058-631-300-195-90X,Digital forensic investigation of cloud storage services,,2012,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Hyunji Chung; Jungheum Park; Sangjin Lee; Cheulhoon Kang,"Abstract The demand for cloud computing is increasing because of the popularity of digital devices and the wide use of the Internet. Among cloud computing services, most consumers use cloud storage services that provide mass storage. This is because these services give them various additional functions as well as storage. It is easy to access cloud storage services using smartphones. With increasing utilization, it is possible for malicious users to abuse cloud storage services. Therefore, a study on digital forensic investigation of cloud storage services is necessary. This paper proposes new procedure for investigating and analyzing the artifacts of all accessible devices, such as Windows system, Mac system, iPhone, and Android smartphone.",9,2,81,95,The Internet; Mass storage; Cloud storage; Computer security; Computer science; Services computing; Android (operating system); Cloud computing; Digital forensics; Converged storage,,,,"Ministry of Education, Science and Technology; National Research Foundation of Korea",https://dx.doi.org/10.1016/j.diin.2012.05.015 https://www.sciencedirect.com/science/article/abs/pii/S1742287612000400 https://arxiv.org/abs/1709.10395 https://dblp.uni-trier.de/db/journals/corr/corr1709.html#abs-1709-10395 https://koreauniv.pure.elsevier.com/en/publications/digital-forensic-investigation-of-cloud-storage-services,http://dx.doi.org/10.1016/j.diin.2012.05.015,,10.1016/j.diin.2012.05.015,1991458033,,1,002-449-146-256-491; 015-264-924-343-905; 194-016-717-022-461,155,true,,green 058-658-217-563-45X,Twentieth Annual DFRWS Conference,,2020,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Alex Nelson,,33,,301028,,,,,,,https://doi.org/10.1016/j.fsidi.2020.301028 https://api.elsevier.com/content/article/PII:S2666281720303115?httpAccept=text/xml http://dblp.uni-trier.de/db/journals/di/di33S.html#Nelson20a,http://dx.doi.org/10.1016/j.fsidi.2020.301028,,10.1016/j.fsidi.2020.301028,3091173488,,0,,0,true,,bronze 058-673-328-503-201,Research summary: The effects of switching the camera module from BlackBerry Curve 9360 devices,,2013,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Floris Gisolf; Zeno Geradts; Dennie Verhoeven; Coert Klaver,,10,1,56,61,Camera resectioning; Computer graphics (images); Camera phone; Artificial intelligence; Smart camera; Camera interface; Stereo camera; Digital camera; Computer vision; Computer science; Camera module; Camera auto-calibration,,,,,https://doi.org/10.1016/j.diin.2013.01.007 https://dblp.uni-trier.de/db/journals/di/di10.html#GisolfGVK13 https://www.narcis.nl/publication/RecordID/oai%3Adare.uva.nl%3Apublications%2F07cd177c-b0b3-4a3d-8fdf-7dcc5d7bdbf4 https://dare.uva.nl/personal/search?identifier=07cd177c-b0b3-4a3d-8fdf-7dcc5d7bdbf4 http://dblp.uni-trier.de/db/journals/di/di10.html#GisolfGVK13 https://core.ac.uk/display/132739753 https://www.sciencedirect.com/science/article/pii/S174228761300008X,http://dx.doi.org/10.1016/j.diin.2013.01.007,,10.1016/j.diin.2013.01.007,2023044347,,0,000-480-947-961-716; 003-009-062-014-855; 013-766-124-774-712; 045-226-923-439-105; 069-184-474-173-724; 077-828-134-917-257; 083-097-133-928-799; 160-685-922-453-820; 164-717-721-813-673; 179-834-398-565-338; 180-088-494-514-913; 184-897-235-429-285,2,false,, 058-829-172-935-902,A preliminary assessment of latent fingerprint evidence damage on mobile device screens caused by digital forensic extractions,,2018,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Graeme Horsman; Helen Page; Peter Beveridge,"Abstract Mobile devices continue to feature heavily in criminal investigations and often bear multiple forms of potentially relevant evidence. In the context of identifying the owner of a device, both latent fingerprints and resident digital data may be crucial to investigations, yet each individual process may have a detrimental impact on the other. Fingerprint development techniques are known to impact device hardware, whilst digital extraction processes can destroy latent prints. This article examines the impact of mobile device extraction procedures on resident screen fingerprints. The impact of bare fingered, cotton gloved, latex gloved and stylus screen press and swipes on latent print destruction are examined. Results indicate that all forms of interaction cause print damage, but to a variable extent. Provisional device handling recommendations are offered.",27,,47,56,Human–computer interaction; Criminal investigation; Stylus; Mobile device; Fingerprint (computing); Context (language use); Latent fingerprint; Multiple forms; Computer science; Digital forensics,,,,,https://dblp.uni-trier.de/db/journals/di/di27.html#HorsmanPB18 https://research.tees.ac.uk/ws/files/6504500/FP_Article_V_0.1_HP_comments_and_additions_2_.pdf https://www.sciencedirect.com/science/article/pii/S174228761830166X https://research.tees.ac.uk/en/publications/a-preliminary-assessment-of-latent-fingerprint-evidence-damage-on https://core.ac.uk/download/pdf/196169309.pdf,http://dx.doi.org/10.1016/j.diin.2018.10.002,,10.1016/j.diin.2018.10.002,2896336471,,0,002-589-008-193-992; 003-519-880-943-664; 019-831-293-743-518; 032-451-540-235-796; 047-997-437-748-154; 061-733-902-008-548; 079-273-634-331-435; 086-127-900-681-736; 108-365-031-739-392; 115-605-205-562-974; 120-697-354-224-33X; 163-330-758-807-944; 173-779-991-377-816,1,true,cc-by-nc-nd,green 058-990-507-850-275,Identifying artefact on Microsoft OneDrive client to support Android forensics,,2017,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Soo Young Shin; A. Ahmad Nasrullah; Gandeva Bayu Satrya,,9,3,269,269,Computer science; Android (operating system); Computer forensics; Cybercrime; Digital forensics; Computer security; World Wide Web; Operating system; The Internet,,,,,,http://dx.doi.org/10.1504/ijesdf.2017.10005630,,10.1504/ijesdf.2017.10005630,,,0,,0,false,, 059-098-460-373-81X,APAC2022-Print-Ad-Hybrid-Web (3),,2022,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,,,42,,301424,301424,Computer science; World Wide Web,,,,,,http://dx.doi.org/10.1016/s2666-2817(22)00105-6,,10.1016/s2666-2817(22)00105-6,,,0,,0,false,, 059-176-928-707-661,Testing the forensic soundness of forensic examination environments on bootable media,,2014,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Ahmed Fathy Abdul Latif Mohamed; Andrew Marrington; Farkhund Iqbal; Ibrahim Baggili,"In this work we experimentally examine the forensic soundness of the use of forensic bootable CD/DVDs as forensic examination environments. Several Linux distributions with bootable CD/DVDs which are marketed as forensic examination environments are used to perform a forensic analysis of a captured computer system. Before and after the bootable CD/DVD examination, the computer system's hard disk is removed and a forensic image acquired by a second system using a hardware write blocker. The images acquired before and after the bootable CD/DVD examination are hashed and the hash values compared. Where the hash values are inconsistent, a differential analysis is performed on the image files. The differential analysis allows us to quantify and explain the alterations made to the image files by the bootable CD/DVD examination. Our approach can be used to experimentally validate new bootable CD/DVD distributions as forensically sound.",11,2,S22,S29,Computer graphics (images); Forensic examination; Differential analysis; Image acquisition; Soundness; Computer science; Forensic disk controller; Computer forensics; Image file formats; Hash function,,,,,https://dl.acm.org/doi/10.5555/2838421.2838446 https://digitalcommons.newhaven.edu/cgi/viewcontent.cgi?article=1011&context=electricalcomputerengineering-facpubs https://www.sciencedirect.com/science/article/pii/S1742287614000589 https://zuscholars.zu.ac.ae/works/3327/ https://zuscholars.zu.ac.ae/cgi/viewcontent.cgi?article=4326&context=works https://digitalcommons.newhaven.edu/electricalcomputerengineering-facpubs/12/,http://dx.doi.org/10.1016/j.diin.2014.05.015,,10.1016/j.diin.2014.05.015,2093069170,,0,002-495-833-326-831; 003-504-554-245-316; 011-051-740-313-213; 030-674-871-669-121; 085-214-277-668-01X; 094-295-279-676-447; 120-462-880-448-150; 146-548-188-554-839; 148-698-839-036-557,3,true,cc-by-nc-nd,hybrid 059-285-654-503-284,Forensic analysis of Sync.com and FlipDrive cloud applications on Android platform.,2019-06-12,2019,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Wasim Ahmad Bhat; Mohammad Faid Jalal; Sajid Sajad Khan; Faiqah Farooq Shah; Mohamad Ahtisham Wani,,302,,109845,,Login; Timestamp; World Wide Web; Cloud storage; sync; Computer science; Android (operating system); Upload; Cloud computing; Server,Cloud storage; Digital investigation; File operations; Mobile applications; Smartphones,,,,https://www.ncbi.nlm.nih.gov/pubmed/31248622 https://pubag.nal.usda.gov/catalog/6475155 https://www.sciencedirect.com/science/article/abs/pii/S037907381930252X,http://dx.doi.org/10.1016/j.forsciint.2019.06.003,31248622,10.1016/j.forsciint.2019.06.003,2951301237,,0,000-132-422-881-51X; 009-544-868-935-533; 019-119-495-482-994; 022-723-601-549-961; 024-894-908-869-686; 025-723-055-730-999; 030-355-169-268-637; 045-701-748-075-614; 052-165-322-738-430; 058-631-300-195-90X; 065-061-509-329-026; 068-459-443-764-162; 095-691-114-276-825; 096-289-210-165-616; 100-459-328-094-990; 100-481-058-855-534; 105-656-858-306-780; 130-093-060-692-651; 131-476-361-473-174; 162-583-351-915-619,7,false,, 059-386-976-125-119,"Obtaining forensic value from the cbWndExtra structures as used by Windows Common Controls, specifically for the Editbox control",,2017,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Adam Bridge,,20,,54,60,Operating system; DLL Hell; VBScript; Commit charge; Software versioning; SYSTEM.INI; Computer science; Microsoft Windows; Windows Vista; Group Policy,,,,,https://www.sciencedirect.com/science/article/abs/pii/S1742287617300865 http://www.sciencedirect.com/science/article/pii/S1742287617300865 https://dblp.uni-trier.de/db/journals/di/di20.html#Bridge17,http://dx.doi.org/10.1016/j.diin.2017.02.007,,10.1016/j.diin.2017.02.007,2590429028,,0,036-409-985-618-198; 085-138-340-371-322; 189-946-818-419-927,1,false,, 059-597-106-156-878,Developing an educational training module in forensic odontology: A proposal for dental curriculum,,2014,journal article,Egyptian Journal of Forensic Sciences,2090536x; 20905939,Springer Science and Business Media LLC,Egypt,Shally Khanna; Anupam Purwar; Narendra Nath Singh; Varun Arora; Amit Kumar Singh; Saurabh Wahi,"Abstract A number of methods have been introduced in scientific literature to study the lip print and palatal rugae; still there is a need for more descriptive and self-explanatory methods. Awareness regarding practical knowledge of cheiloscopy and palatoscopy is ambiguous among dental professionals. In the present work, an effort was made to introduce an educational training module for dental professionals with a view to improving the data recording and interpretation methods. A computer aided statistical method has also been suggested, i.e., systematic stage-wise filtering to test the uniqueness of lip and palatal rugae patterns. In this study, dental professionals were asked to match random lip and palatal rugae patterns before and after training. Proportions of accurate matching pre- and post-training were then compared. A systematic stage-wise filtering method was used to prove the uniqueness of lip prints and palatal rugae in large samples. It was observed that the educational training module helped to improve the ability of dental professionals in identifying individuals based on lip prints and palatal rugae. Application of systematic stage-wise filtering technique eased the process of checking the uniqueness of patterns.",4,3,64,70,Engineering; Matching (statistics); Test (assessment); Computer-aided; Scientific literature; LIP PRINTS; Orthodontics; Educational training; Dental curriculum; Palatal rugae; Medical education,,,,,https://core.ac.uk/display/88384917 https://www.sciencedirect.com/science/article/pii/S2090536X14000215 https://www.researchgate.net/profile/Varun_Arora3/publication/262527266_Developing_an_educational_training_module_in_forensic_odontology_A_proposal_for_dental_curriculum/links/00b7d53891e0b395a2000000.pdf https://www.sciencedirect.com/science/article/abs/pii/S2090536X14000215 https://doaj.org/article/a58d627e65b54f0a99d16ee9c708dd57 https://cyberleninka.org/article/n/1134161.pdf https://core.ac.uk/download/pdf/81118243.pdf,http://dx.doi.org/10.1016/j.ejfs.2014.03.005,,10.1016/j.ejfs.2014.03.005,2012469321,,0,004-761-407-704-547; 011-037-392-713-032; 016-994-464-590-374; 023-131-676-016-235; 108-369-185-892-662; 134-243-344-271-37X; 136-444-058-144-058; 156-259-142-844-218,0,true,cc-by,gold 059-609-113-377-949,Forensic investigation of cyberstalking cases using Behavioural Evidence Analysis,,2016,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Noora Al Mutawa; Joanne Bryce; Virginia N. L. Franqueira; Andrew Marrington,"Behavioural Evidence Analysis (BEA) is, in theory, useful in developing an understanding of the offender, the victim, the crime scene, and the dynamics of the crime. It can add meaning to the evidence obtained through digital forensic techniques and assist investigators with reconstruction of a crime. There is, however, little empirical research examining the application of BEA to actual criminal cases, particularly cyberstalking cases. This study addresses this gap by examining the utility of BEA for such cases in terms of understanding the behavioural and motivational dimensions of offending, and the way in which digital evidence can be interpreted. It reports on the forensic analysis of 20 cyberstalking cases investigated by Dubai Police in the last five years. Results showed that BEA helps to focus an investigation, enables better understanding and interpretation of victim and offender behaviour, and assists in inferring traits of the offender from available digital evidence. These benefits can help investigators to build a stronger case, reduce time wasted to mistakes, and to exclude suspects wrongly accused in cyberstalking cases.",16,16,S96,S103,Empirical research; Forensic science; Crime scene; Cyberstalking; Digital evidence; Computer security; Computer science; Interpretation (philosophy); Meaning (linguistics); Criminology; Digital forensics,,,,,https://www.infona.pl/resource/bwmeta1.element.elsevier-796b80b4-b548-3256-90c3-0614e1e6b193 https://www.sciencedirect.com/science/article/pii/S1742287616300068 https://cyberleninka.org/article/n/587101.pdf https://cyberleninka.org/article/n/587101 https://dl.acm.org/doi/10.1016/j.diin.2016.01.012 https://derby.openrepository.com/handle/10545/608462 http://www.sciencedirect.com/science/article/pii/S1742287616300068 https://dl.acm.org/citation.cfm?id=2910145 https://core.ac.uk/display/42138486 http://clok.uclan.ac.uk/14089/ https://core.ac.uk/download/42138486.pdf,http://dx.doi.org/10.1016/j.diin.2016.01.012,,10.1016/j.diin.2016.01.012,2329693662,,0,005-578-292-466-235; 009-625-838-012-548; 011-207-484-659-618; 019-645-930-990-548; 024-890-178-947-591; 036-269-075-303-806; 037-550-015-414-716; 039-097-172-195-326; 049-488-209-182-213; 060-822-607-399-070; 072-811-052-394-365; 073-624-718-302-07X; 090-152-464-314-890; 097-039-638-472-515; 104-401-234-970-738; 106-997-065-291-365; 120-664-015-054-54X; 121-601-580-498-491; 140-730-540-277-926; 145-062-913-009-934; 159-823-071-020-847; 160-976-357-855-420; 164-534-073-076-975; 167-652-916-391-487,15,true,cc-by-nc-nd,hybrid 059-613-809-369-308,Automatic profile generation for live Linux Memory analysis,,2016,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Arkadiusz Socała; Michael Cohen,"Live Memory analysis on the Linux platform has traditionally been difficult to perform. Memory analysis requires precise knowledge of struct layout information in memory, usually obtained through debugging symbols generated at compile time. The Linux kernel is however, highly configurable, implying that debugging information is rarely applicable to systems other than the ones that generated it. For incident response applications, obtaining the relevant debugging information is currently a slow and manual process, limiting its usefulness in rapid triaging. We have developed a tool dubbed, the Layout Expert which is able to calculate memory layout of critical kernel structures at runtime on the target system without requiring extra tools, such as the compiler tool-chain to be pre-installed. Our approach specifically addresses the need to adapt the generated profile to customized Linux kernels - an important first step towards a general version agnostic system. Our system is completely self sufficient and allows a live analysis tool to operate automatically on the target system. The layout expert operates in two phases: First it pre-parses the kernel source code into a preprocessor AST (Pre-AST) which is trimmed and stored as a data file in the analysis tool's distribution. When running on the target system, the running system configuration is used to resolve the Pre-AST into a C-AST, and combined with a pre-calculated layout model. The result is a running system specific profile with precise struct layout information. We evaluate the effectiveness of the Layout Expert in producing profiles for analysis of two very differently configured kernels. The produced profiles can be used to analyze the live memory through the /proc/kcore device without resorting to local or remote compilers. We finally consider future applications of this technique, such as memory acquisition.",16,,S11,S24,Operating system; Embedded system; Debugging; Compiler; Memory management; Compile time; Memory forensics; Computer science; Source code; Linux kernel; Process (computing),,,,,https://www.sciencedirect.com/science/article/pii/S1742287616000050 https://core.ac.uk/display/82482899 https://core.ac.uk/download/pdf/82482899.pdf,http://dx.doi.org/10.1016/j.diin.2016.01.004,,10.1016/j.diin.2016.01.004,2322769439,,0,016-873-099-383-893; 018-797-102-505-267; 037-821-713-720-130; 082-189-982-228-65X; 085-138-340-371-322; 087-287-912-803-488; 120-084-554-865-586; 142-527-659-716-593; 166-178-398-716-39X; 171-382-822-081-880,8,true,cc-by-nc-nd,hybrid 059-651-348-807-199,Digital media investigators: challenges and opportunities in the use of digital forensics in police investigations in England and Wales,2021-05-07,2021,journal article,Policing: An International Journal,1363951x,Emerald,United Kingdom,Dana Wilson-Kovacs,"In-depth knowledge about specific national approaches to using digital evidence in investigations is scarce. A clearer insight into the organisational barriers and professional challenges experienced, alongside a more detailed picture of how digital evidence can help police investigations are required to empirically substantiate claims about how digital technologies are changing the face of criminal investigations. The paper aims to focus on the introduction of digital media investigators to support investigating officers with the collection and interpretation of digital evidence.,Drawing on ethnographic and interview data collected as part of an Economic and Social Research Council-funded project on the application of digital forensics expertise in policing in England and Wales, this paper examines the changing face of investigations in relation to escalating digital demand.,The analysis presents the national and regional organisational parameters of deploying digital expertise in criminal investigation and examines some of the challenges of being a digital media investigator (DMI). Through testimonies from DMIs, digital forensic practitioners, investigating and senior officers and forensic managers, the analysis explores the organisational tensions in the collection, processing, interpretation and use of information from digital devices for evidential purposes.,The paper offers an empirical basis for the comparative study of how the DMI role has been implemented by law enforcement agencies and its fit within broader institutional considerations and processes.,The development of the DMI role has raised questions about the supply of digital expertise, especially to volume crime investigations, and tensions around occupational divisions between scientific and operational units.,The findings show that while the introduction of the DMI role was much needed, the development of this valuable provision within each force and the resources available require sustained and coordinated support to protect these professionals and retain their skills.,This study contributes to the growing sociological and criminological literature with an ethnographically based perspective into the organisational and occupational tensions in the identification and processing of digital evidence in England and Wales.",44,4,669,682,Criminal investigation; Digital media; Political science; Law enforcement; Digital evidence; Public relations; Social research; Organizational culture; Identification (information); Digital forensics,,,,,https://ore.exeter.ac.uk/repository/bitstream/10871/125904/4/Wilson-Kovacs%20March%202021%20DMI.pdf https://www.emerald.com/insight/content/doi/10.1108/PIJPSM-02-2021-0019/full/html https://ore.exeter.ac.uk/repository/handle/10871/125904,http://dx.doi.org/10.1108/pijpsm-02-2021-0019,,10.1108/pijpsm-02-2021-0019,3159541089,,0,004-200-813-216-207; 007-534-583-347-568; 009-285-002-570-736; 009-331-383-545-394; 009-512-003-529-193; 009-603-892-016-518; 009-737-876-320-900; 030-178-593-043-926; 031-614-539-275-181; 037-550-015-414-716; 059-355-319-008-527; 062-137-637-964-947; 069-830-580-589-946; 073-313-808-035-835; 074-706-219-689-754; 077-493-637-233-955; 083-769-333-117-658; 086-419-575-179-359; 113-225-815-651-029; 137-298-307-797-644; 142-790-196-752-819,4,true,,green 059-777-274-218-968,Optimised elliptic curve digital signature on NIST compliant curves for authentication of MANET nodes,,2018,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Raj Kamal Kapur; Sunil Kumar Khatri; Lalit Mohan Patnaik,,10,4,372,372,NIST; Computer science; Digital signature; Elliptic Curve Digital Signature Algorithm; Authentication (law); Elliptic curve cryptography; Computer security; Elliptic curve; Curve25519; Mobile ad hoc network; Public-key cryptography; Mathematics; Hash function; Encryption; Speech recognition; Mathematical analysis; Network packet,,,,,,http://dx.doi.org/10.1504/ijesdf.2018.095139,,10.1504/ijesdf.2018.095139,,,0,,0,false,, 059-829-333-909-69X,Forensic investigation framework for the document store NoSQL DBMS,,2016,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Jongseong Yoon; Doowon Jeong; Chul-hoon Kang; Sangjin Lee,,17,,53,65,XML database; Database forensics; NoSQL; Web service; Computer science; Scalability; Big data; Database; Digital forensics; Server,,,,"National Research Foundation; Ministry of Science, ICT and Future Planning",https://dl.acm.org/doi/10.1016/j.diin.2016.03.003 https://dblp.uni-trier.de/db/journals/di/di17.html#YoonJKL16 https://doi.org/10.1016/j.diin.2016.03.003 https://www.sciencedirect.com/science/article/pii/S1742287616300317 https://koreauniv.pure.elsevier.com/en/publications/forensic-investigation-framework-for-the-document-store-nosql-dbm,http://dx.doi.org/10.1016/j.diin.2016.03.003,,10.1016/j.diin.2016.03.003,2345685777,,0,007-120-713-093-456; 031-612-703-045-160; 055-850-354-942-609; 059-942-556-683-418; 063-229-337-814-634; 073-858-118-041-517; 095-691-114-276-825; 125-519-560-533-563; 175-963-446-474-971,25,false,, 059-979-216-184-881,Can forensic science learn from the COVID-19 crisis?,2020-09-07,2020,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Claude Roux; Céline Weyermann,"This paper draws parallels between the current COVID-19 crisis and the apparent forensic science crisis. It investigates if shared approaches of the problem and solutions could emerge. Some relevant aspects of the medical system as it reacted to the pandemic crisis and the situation in forensic science are presented. Further, three main stages of the COVID-19 crisis and its impact on individuals and society are proposed, highlighting similarities to the effects of forensic science. Finally, some lessons from COVID-19 for forensic science are identified and discussed. It is concluded that forensic science’s best assurance to address current and future challenges, particularly in an increasingly digital environment, remains a sound scientific approach, including critical thinking and inter-disciplinary collaborations.",316,,110503,110503,Forensic science; Political science; Parallels; Coronavirus disease 2019 (COVID-19); Critical thinking; Engineering ethics,Backlog; Error rate; Inter-disciplinary collaborations; Risk; Scientific approach; Trace,COVID-19/epidemiology; Forensic Sciences/education; Humans; Pandemics,,,https://www.sciencedirect.com/science/article/abs/pii/S0379073820303650 https://opus.lib.uts.edu.au/handle/10453/143778 https://serval.unil.ch/notice/serval:BIB_6B6D4EF2159C https://europepmc.org/article/PMC/PMC7475732 https://pubag.nal.usda.gov/catalog/7108152 https://www.sciencedirect.com/science/article/pii/S0379073820303650 https://www.ncbi.nlm.nih.gov/pmc/articles/PMC7475732 https://pubmed.ncbi.nlm.nih.gov/32927412/,http://dx.doi.org/10.1016/j.forsciint.2020.110503,32927412,10.1016/j.forsciint.2020.110503,3084257477,PMC7475732,0,030-714-770-580-172; 031-831-612-786-158; 056-237-195-342-243; 077-468-916-358-123; 087-342-951-350-054; 092-666-504-839-351; 101-436-770-235-826; 189-248-751-370-250,4,true,cc-by-nc-nd,hybrid 060-008-503-656-830,‘If a Picture Paints a Thousand Words’: The Development of Human Identification Techniques in Forensic Anthropology and Their Implications for Human Rights in the Criminal Process,2013-01-01,2013,journal article,The International Journal of Evidence & Proof,13657127; 17405572,SAGE Publications,,Pamela R. Ferguson; Fiona E. Raitt,"Newly developed techniques in forensic anthropology offer great potential to assist in identifying, and ultimately convicting, perpetrators of serious sexual assaults, particularly those involving ...",17,2,127,156,Identification (biology); Sociology; Human rights; Forensic anthropology; Anthropology; Sexual assault; Process (engineering); Criminology,,,,,http://journals.sagepub.com/doi/10.1350/ijep.2013.17.2.422 http://journals.sagepub.com/doi/abs/10.1350/ijep.2013.17.2.422 https://discovery.dundee.ac.uk/en/publications/if-a-picture-paints-a-thousand-words-the-development-of-human-ide https://journals.sagepub.com/doi/abs/10.1350/ijep.2013.17.2.422 https://discovery.dundee.ac.uk/ws/files/2170508/10.1350.ijep.2013.17.2.422_1_.pdf https://core.ac.uk/download/30654639.pdf,http://dx.doi.org/10.1350/ijep.2013.17.2.422,,10.1350/ijep.2013.17.2.422,2052861684,,0,,0,true,,green 060-206-115-679-763,An evidence collection and analysis of Windows registry,,2017,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Dinesh N. Patil; Bandu B. Meshram,"Cyber crimes are committed internally or externally. Malwares and remote access are the means of committing cyber crimes externally, whereas the trusted insider in an organisation causes industrial espionage internally. On the Windows system, the registry is a source of evidence against the cyber criminal as it maintains the details of the activity on the system. The digital forensic investigation of the Windows registry helps in collecting forensic information relevant to the case. The registry maintains a very large amount of system and user related information. In order to gather the potential evidence about the malicious activities of the user, the forensic investigator is needed to search the entire registry; resulting in the wastage of the time and the effort. This raises the need for an evidence collection and analysis methodology to identify, extract and analyse the evidence specifically related to the user activities on the system. After considering the existing research, this paper suggests a framework with the improved evidence collection and analysis methodology to aid in the process of digital forensic investigation of registry for identifying the potential malicious insider.",9,4,346,361,Order (business); Windows Registry; Insider; Digital forensic investigation; Evidence collection; Computer security; Computer science; Process (engineering); Timeline; Industrial espionage,,,,,https://www.inderscienceonline.com/doi/abs/10.1504/IJESDF.2017.087395,http://dx.doi.org/10.1504/ijesdf.2017.10008016,,10.1504/ijesdf.2017.10008016,2759972407,,0,013-539-910-110-569; 028-560-659-547-672; 031-720-709-292-654; 040-393-580-637-973; 120-909-496-221-451; 133-042-400-580-824; 138-101-566-752-672; 179-642-576-699-827,0,false,, 060-441-066-120-567,"Blood alcohol levels in suicide by hanging cases in the state of Sao Paulo, Brazil.",2012-03-16,2012,journal article,Journal of forensic and legal medicine,18787487; 1752928x,Churchill Livingstone,Netherlands,Talita Zerbini; Julio de Carvalho Ponce; Daniele Mayumi Sinagawa; Raquel Barbosa Cintra; Daniel Romero Muñoz; Vilma Leyton,"Suicide is one of the main causes of violent death worldwide, and has become a public health issue. Since alcohol consumption is associated with the increase in the number of suicides and hanging is one of the main methods used worldwide, the present study consists of an epidemiological analysis of BACs in victims of suicide by hanging autopsied in the State of Sao Paulo, Brazil. The objective of the present work was to establish an epidemiological profile and evaluate blood alcohol concentrations in victims of suicide by hanging in the State of Sao Paulo, Brazil, in the year of 2007. A cross-sectional retrospective study was conducted by collection of secondary data from autopsy reports of victims of hanging. According to the present study, positive results for alcohol were higher in male victims, but the mean BAC was higher in women.",19,5,294,296,Epidemiology; Public health; Cross-sectional study; Human factors and ergonomics; Occupational safety and health; Injury prevention; Poison control; Suicide prevention; Medical emergency; Medicine; Environmental health,,"Adolescent; Adult; Aged; Aged, 80 and over; Asphyxia/pathology; Brazil; Central Nervous System Depressants/blood; Child; Child, Preschool; Cross-Sectional Studies; Ethanol/blood; Female; Forensic Toxicology; Humans; Male; Middle Aged; Neck Injuries/pathology; Retrospective Studies; Suicide; Young Adult",Central Nervous System Depressants; Ethanol,,http://www.sciencedirect.com/science/article/pii/S1752928X12000479 https://www.sciencedirect.com/science/article/abs/pii/S1752928X12000479 https://core.ac.uk/display/147783642 https://pubmed.ncbi.nlm.nih.gov/22687772/ http://www.producao.usp.br/bitstream/BDPI/42747/1/wos2012-6145.pdf https://www.safetylit.org/citations/index.php?fuseaction=citations.viewdetails&citationIds[]=citjournalarticle_363969_18 https://www.ncbi.nlm.nih.gov/pubmed/22687772 https://www.jflmjournal.org/article/S1752-928X(12)00047-9/fulltext https://core.ac.uk/download/pdf/37510614.pdf,http://dx.doi.org/10.1016/j.jflm.2012.02.022,22687772,10.1016/j.jflm.2012.02.022,1973701404,,0,003-237-306-022-996; 005-450-122-041-338; 020-302-086-260-590; 021-437-319-840-364; 034-064-769-835-928; 037-118-722-799-069; 038-501-451-529-734; 040-056-464-180-577; 041-318-298-968-29X; 043-032-381-746-814; 043-060-759-995-459; 043-386-820-667-105; 053-838-605-195-667; 067-415-679-793-591; 073-123-182-070-841; 081-687-168-971-073; 086-689-145-940-240; 090-195-895-162-008; 097-085-487-956-607; 101-277-631-287-508; 111-388-267-271-028; 142-722-526-441-788,18,true,, 060-669-454-869-386,Netfox detective: A novel open-source network forensics analysis tool,,2020,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Jan Pluskal; Frank Breitinger; Ondřej Ryšavý,,35,,301019,,Architecture; Heuristics; Parsing; Information retrieval; Order (business); Conversation; Open source; Computer science; Network forensics; Digital forensics,,,,"Ministry of Education, Youth and Sports; National Program of Sustainability; IT4Innovations excellence in science",https://dblp.uni-trier.de/db/journals/di/di35.html#PluskalBR20 https://www.sciencedirect.com/science/article/pii/S2666281720300871,http://dx.doi.org/10.1016/j.fsidi.2020.301019,,10.1016/j.fsidi.2020.301019,3087648322,,0,000-490-412-762-138; 004-706-447-836-905; 015-434-377-944-478; 019-584-736-989-416; 020-102-151-624-738; 027-265-141-482-204; 033-241-817-699-448; 038-694-799-593-482; 049-908-104-448-909; 050-513-243-638-138; 051-165-387-606-715; 052-805-228-691-886; 065-671-045-136-370; 076-600-033-596-135; 078-304-566-851-174; 078-602-857-986-592; 112-323-788-512-324; 114-795-322-323-132; 117-626-618-645-095; 134-927-490-231-285; 167-661-662-109-801; 167-768-185-048-97X; 186-993-770-394-232; 194-426-831-039-437,1,false,, 061-116-383-978-732,SMIFD-1000: Social media image forgery detection database,,2022,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,Md. Mehedi Rahman Rana; Abul Hasnat; G.M. Atiqur Rahaman,,41,,301392,301392,Computer science; Social media; Benchmark (surveying); Perspective (graphical); Image (mathematics); Digital image; Artificial intelligence; Information retrieval; Data science; World Wide Web; Image processing; Geodesy; Geography,,,,,,http://dx.doi.org/10.1016/j.fsidi.2022.301392,,10.1016/j.fsidi.2022.301392,,,0,004-439-097-735-720; 004-690-012-680-59X; 013-932-747-274-731; 017-985-775-405-019; 022-946-188-908-77X; 023-412-841-082-502; 029-406-524-233-132; 036-730-832-714-18X; 039-604-410-537-357; 041-838-544-052-666; 045-496-560-764-477; 055-974-098-180-821; 067-069-762-874-967; 072-687-923-553-865; 096-172-280-568-534; 104-279-390-845-094; 124-373-661-122-741; 147-457-693-761-284; 155-074-178-700-550; 171-483-137-477-150,0,false,, 061-269-967-405-492,Clearly conveying digital forensic results,,2018,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Eoghan Casey,,24,,1,3,Computer science; Multimedia; Digital forensics,,,,,https://api.elsevier.com/content/article/PII:S1742287618301154?httpAccept=text/xml https://doi.org/10.1016/j.diin.2018.03.001 http://dblp.uni-trier.de/db/journals/di/di24-1.html#Casey18a,http://dx.doi.org/10.1016/j.diin.2018.03.001,,10.1016/j.diin.2018.03.001,2794565635,,0,,18,false,, 061-386-066-043-212,PRNU based source camera attribution for image sets anonymized with patch-match algorithm,,2019,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Ahmet Karaküçük; Ahmet Emir Dirik,"Abstract Patch-Match is an efficient algorithm used for structural image editing and available as a tool on popular commercial photo-editing software. The tool allows users to insert or remove objects from photos using information from similar scene content. Recently, a modified version of this algorithm was proposed as a counter-measure against Photo-Response Non-Uniformity (PRNU) based Source Camera Identification (SCI). The algorithm can provide anonymity at a great rate (97%) and impede PRNU based SCI without the need of any other information, hence leaving no-known recourse for the PRNU-based SCI. In this paper, we propose a method to identify sources of the Patch-Match-applied images by using randomized subsets of images and the traditional PRNU based SCI methods. We evaluate the proposed method on two forensics scenarios in which an adversary makes use of the Patch-Match algorithm and distorts the PRNU noise pattern in the incriminating images she took with his camera. Our results show that it is possible to link sets of Patch-Match-applied images back to their source camera even in the presence of images that come from unknown cameras. To our best knowledge, the proposed method represents the very first counter-measure against the usage of Patch-Match in the digital forensics literature.",30,,43,51,Image (mathematics); Artificial intelligence; Anonymity; Image editing; Software; Match algorithm; Efficient algorithm; Computer vision; Computer science; Digital forensics; Noise (video),,,,,http://arxiv-export-lb.library.cornell.edu/abs/1906.11871 http://doi.org/10.1016/j.diin.2019.06.001 https://dblp.uni-trier.de/db/journals/di/di30.html#KarakucukD19 https://dblp.uni-trier.de/db/journals/corr/corr1906.html#abs-1906-11871 https://www.sciencedirect.com/science/article/abs/pii/S1742287619300775 https://doi.org/10.1016/j.diin.2019.06.001 http://www.sciencedirect.com/science/article/pii/S1742287619300775 http://arxiv.org/abs/1906.11871,http://dx.doi.org/10.1016/j.diin.2019.06.001,,10.1016/j.diin.2019.06.001,3098043940; 2950948110,,0,004-023-060-478-098; 013-766-124-774-712; 015-008-156-784-827; 015-717-506-603-742; 021-365-204-272-926; 027-973-955-547-537; 036-277-431-302-085; 045-812-091-260-656; 059-101-889-136-571; 066-173-954-451-110; 066-247-833-880-727; 069-931-756-295-590; 072-387-444-422-564; 077-218-726-181-521; 077-828-134-917-257; 081-063-962-822-977; 095-160-402-119-661; 096-603-601-501-536; 145-061-373-889-269; 158-109-834-831-812; 160-685-922-453-820; 184-897-235-429-285,1,true,,green 061-608-339-590-942,Developing digitally enabled interventions for prison and probation settings: a review,2018-01-09,2018,journal article,Journal of Forensic Practice,20508794; 20508808,Emerald,United Kingdom,Jason Morris; Manpreet Kaur Bans,"Purpose; ; ; ; ; The purpose of this paper is to highlight some initial efforts within Her Majesty’s Prison and Probation Service (HMPPS) to develop digitally enabled services supporting the rehabilitation of service users. It is not designed to set out either HMPPS policy on digital rehabilitative services or the position of HMPPS Interventions Services on this subject. Rather, it is a short exposition of the authors’ views on the potential of digitally enabled strategies to enhance interventions in forensic settings. In this context, the authors will also describe the development of the first digitally enabled rehabilitation service accessed via HMPPS in-room computer terminals.; ; ; ; ; Design/methodology/approach; ; ; ; ; The authors have reviewed current literature and outlined how the authors have and are aiming to add to this area of work.; ; ; ; ; Findings; ; ; ; ; This general review outlines the authors’ views on the potential of digitally enabled strategies for improving interventions in forensic settings.; ; ; ; ; Originality/value; ; ; ; ; This paper is a short exposition of the authors’ views on the potential of digitally enabled strategies to enhance interventions in forensic settings. In this context, the authors will also describe the development of the first digitally enabled rehabilitation service accessed via HMPPS in-room computer terminals.",20,2,134,140,Computer terminal; Psychological intervention; Originality; Rehabilitation; Context (language use); Digital learning; Prison; Service (systems architecture); Computer science; Knowledge management,,,,,https://www.emerald.com/insight/content/doi/10.1108/JFP-08-2017-0030/full/html http://www.emeraldinsight.com/doi/abs/10.1108/JFP-08-2017-0030?journalCode=jfp,http://dx.doi.org/10.1108/jfp-08-2017-0030,,10.1108/jfp-08-2017-0030,2782775599,,0,001-621-949-904-54X; 005-026-886-297-736; 009-559-038-720-535; 011-436-140-847-614; 016-167-720-887-742; 020-435-546-216-11X; 020-944-655-420-908; 029-620-549-694-362; 037-122-552-696-076; 037-625-645-213-154; 038-006-477-831-415; 045-393-134-892-925; 061-305-234-402-257; 062-396-909-043-591; 064-056-612-592-663; 065-080-294-801-410; 162-125-358-815-890; 171-191-662-422-735; 191-952-725-734-867,7,false,, 061-717-060-481-063,Low Complexity Cybersecurity Architecture For the Development of ITS in Smart Cities,,2021,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Hayat Ali; Wael M. El Medany; Nawal Alsaffar,,1,1,1,,,,,,,,http://dx.doi.org/10.1504/ijesdf.2021.10035994,,10.1504/ijesdf.2021.10035994,,,0,,0,false,, 061-860-477-852-028,Effective Police Homicide Investigations Evidence From Seven Cities With High Clearance Rates,2015-03-26,2015,journal article,Homicide Studies,10887679; 15526720,SAGE Publications,United States,David L. Carter; Jeremy G. Carter,"At present, the average homicide clearance rate in the United States is approximately 65%, down roughly 15% from the mid-1970s. This research seeks to inform how police can best improve homicide clearance rates by identifying best practices in homicide investigations. To accomplish this goal, as part of a federally funded project, seven geographically representative law enforcement agencies were identified that had at least 24 homicides in 2011 and had a clearance rate of 80% or higher from which effective investigative practices could be gleaned. Qualitative findings indicate that a strong community policing presence, collaboration with external agencies, and an innovative culture facilitate high rates of homicide clearance. Implications for policy and future research are discussed.",20,2,150,176,Political science; Clearance rate; Best practice; Community policing; Law enforcement; Innovative culture; High rate; Homicide; Criminology,,,,,http://hsx.sagepub.com/content/20/2/150.abstract http://journals.sagepub.com/doi/10.1177/1088767915576996 https://journals.sagepub.com/doi/10.1177/1088767915576996 https://core.ac.uk/download/46960045.pdf,http://dx.doi.org/10.1177/1088767915576996,,10.1177/1088767915576996,2052282027,,0,003-363-181-838-648; 005-315-004-553-787; 005-483-032-628-398; 010-007-453-026-604; 012-719-669-424-116; 023-959-663-560-485; 025-093-546-068-174; 026-001-552-351-780; 026-456-352-419-809; 028-719-928-513-107; 029-918-223-520-209; 030-726-354-354-641; 035-463-315-986-54X; 035-693-603-888-032; 036-081-487-307-34X; 042-212-637-739-039; 042-253-757-303-679; 048-501-078-019-412; 050-211-206-035-414; 052-282-657-859-165; 058-682-499-587-58X; 062-567-244-759-475; 066-178-212-743-678; 072-543-436-310-126; 075-386-426-144-438; 080-330-565-853-865; 087-018-985-555-790; 091-544-707-934-453; 103-784-703-467-524; 104-671-146-500-066; 114-057-588-780-934; 119-860-747-563-764; 131-882-603-203-964; 135-628-074-419-154; 152-689-003-016-054; 154-623-572-941-902; 166-939-280-728-989,51,true,,green 061-869-674-532-85X,"The Critical Foundations of Visual Criminology: The State, Crisis, and the Sensory",2019-03-19,2019,journal article,Critical Criminology,12058629; 15729877; 08472971,Springer Science and Business Media LLC,United States,Michelle Brown; Eamonn Carrabine,"This article considers the manner in which visual criminology has flourished in the current moment, while exploring its foundational relations and points of distinction as a form of critical criminology. In particular, we devote attention to the relationship of images to control, power and resistance at a time defined by the spectacular proliferation of media. We also discuss new and recent directions in visual criminology that enlarge our understandings of both critical and visual work, including forensic architecture and sensory criminology.",27,1,191,205,Sociology; Power (social and political); State (polity); Forensic Architecture; Critical criminology; Resistance (psychoanalysis); Criminology; Sensory system,,,,,https://link.springer.com/article/10.1007/s10612-019-09439-7 http://repository.essex.ac.uk/24126/ https://core.ac.uk/download/187718352.pdf,http://dx.doi.org/10.1007/s10612-019-09439-7,,10.1007/s10612-019-09439-7,2939549133,,0,000-368-290-876-858; 002-009-194-146-909; 009-375-281-629-276; 009-407-729-582-669; 011-039-993-893-920; 011-118-525-081-513; 012-210-909-254-16X; 014-540-329-121-277; 015-729-930-602-026; 018-186-393-523-875; 018-330-997-613-533; 018-448-851-301-565; 018-732-533-867-844; 019-398-728-199-677; 019-435-072-118-650; 022-090-870-319-796; 023-362-382-757-386; 026-267-362-089-994; 027-957-271-157-124; 033-906-738-563-431; 035-556-651-192-40X; 035-774-262-079-417; 038-393-385-449-940; 039-930-760-711-515; 048-190-917-878-766; 048-326-301-896-261; 048-869-326-887-880; 050-163-449-020-256; 050-195-785-512-459; 053-895-089-759-163; 054-956-905-943-157; 055-343-380-533-722; 056-377-441-242-673; 056-485-716-175-755; 056-645-456-830-097; 060-054-355-686-225; 061-305-982-752-332; 062-316-315-272-175; 068-147-999-352-240; 071-839-118-809-278; 073-213-230-442-929; 073-955-727-031-984; 076-232-370-968-933; 079-324-202-182-170; 080-435-539-056-134; 085-872-910-786-21X; 086-586-902-590-689; 086-633-355-958-227; 088-263-470-827-596; 091-001-222-955-730; 092-253-928-716-544; 092-889-592-127-407; 093-872-826-713-683; 096-507-205-782-225; 100-424-638-916-443; 103-043-376-657-081; 106-055-468-820-365; 106-698-834-558-037; 109-526-886-153-611; 109-919-958-143-04X; 110-276-215-023-281; 113-315-162-997-16X; 124-877-019-129-718; 124-973-756-368-356; 125-650-511-900-957; 126-980-237-166-179; 135-291-450-488-022; 136-057-579-935-98X; 136-140-406-750-503; 143-844-869-567-114; 144-396-561-585-930; 144-757-385-325-355; 144-778-602-585-405; 153-266-194-972-947; 153-626-119-674-401; 154-901-427-445-280; 156-914-717-381-188; 158-366-817-528-640; 171-066-493-403-150; 173-947-659-148-296; 183-606-649-947-059; 184-446-089-829-48X; 186-109-943-324-938; 189-171-508-512-041; 198-089-948-511-185; 198-434-499-576-593; 199-244-196-615-013,20,true,,green 062-094-694-472-191,"Technical note: A rapid, non-invasive method for measuring live or preserved insect specimens using digital image analysis.",2019-07-19,2019,journal article,Forensic science international. Synergy,2589871x,Elsevier BV,Netherlands,Donald R. Bourne; Christopher J. Kyle; Helene N. LeBlanc; David V. Beresford,"Abstract The measurement of insects is an important component of many entomological applications, including forensic evidence, where larvae size is used as a proxy for developmental stage, and hence time since colonization/death. Current methods for measuring insects are confounded by varying preservation techniques, biased and non-standardized measurements, and often a lack of sample size given practical constraints. Towards enhanced accuracy and precision in measuring live insects to help avoid these variables, and that allows for different measurements to be analyzed, we developed a non-invasive, digital method using widely available free analytical software to measure live blow fly larvae. Using crime scene photographic equipment currently standard in investigation protocols, we measured the live length of 282 Phormia regina larvae. Repeated measurements of maggots, for all instars, were performed for several orientations and images. Most accurate measurements were obtained when maggots were oriented in their natural full extension. Killed specimens resulted in greater length measurements (Mean 1.79 ± 1.11 mm) when compared to live length. Herein, we report a technically simple, fast, and accurate measurement technique adapted for field and lab-based measurements, as well as, a simple linear equation for conversion of live length to standard killed length measurements. We propose this method be utilized for the standardization of forensic entomological evidence collection and development model creation.",1,,140,145,Forensic entomology; Sample size determination; Artificial intelligence; Crime scene; Accuracy and precision; Length measurement; Forensic photography; Entomological evidence collection; Technical note; Computer vision; Computer science,Digital image measurement; Forensic entomology; Forensic photography; Insect size; Morphometric; Phormia regina,,,Canadian Police Research Council; Natural Sciences and Engineering Research Council of Canada,https://www.sciencedirect.com/science/article/pii/S2589871X19301366 https://pubmed.ncbi.nlm.nih.gov/32411966/ https://www.ncbi.nlm.nih.gov/pmc/articles/PMC7219176,http://dx.doi.org/10.1016/j.fsisyn.2019.07.006,32411966,10.1016/j.fsisyn.2019.07.006,2963435884,PMC7219176,0,006-102-932-525-33X; 011-854-162-846-85X; 016-656-377-629-160; 019-502-772-562-215; 019-937-000-828-792; 021-500-957-230-391; 025-941-162-216-894; 026-392-555-237-765; 038-894-669-988-300; 039-520-534-160-397; 046-013-645-360-735; 047-488-551-352-705; 059-569-688-346-023; 061-507-121-495-27X; 063-848-433-483-292; 065-845-172-407-548; 074-109-776-456-499; 075-054-719-759-339; 086-783-224-245-044; 109-011-882-970-750; 117-348-717-609-412; 140-680-373-576-458; 143-769-455-913-905; 144-079-683-699-005; 144-321-095-953-612; 152-586-001-458-340; 170-483-248-909-861,3,true,"CC BY, CC BY-NC-ND",gold 062-168-384-023-533,A novel principle to validate digital forensic models,,2020,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Dinesh Mothi; Helge Janicke; Isabel Wagner,"Abstract Digital forensic models (DFMs) form the base for any digital investigation because they guide the investigators with necessary steps and procedures to be taken during the investigation. State-of-the-art DFMs assume that it is safe to proceed from one stage of the investigation to the next without taking into account the anti-forensic techniques that could be used to defeat the investigation process. However, the findings in the literature shows that common phases in the digital forensic process such as acquisition, examination, analysis, and reporting are affected by various anti-forensic (AF) methods. To fill this gap, we propose an abstract digital forensic framework and validate DFMs by factoring in AF techniques affecting various phases in a digital forensic process. This validation principle can be used to enhance state-of-the-art DFMs to enable principled detection and countering of AF techniques before being applied to a real-time investigation case.",33,,200904,,Data mining; Factoring; Digital forensic process; One stage; Computer science; Base (topology); Process (engineering); Digital forensics,,,,,https://dora.dmu.ac.uk/handle/2086/19374 https://dblp.uni-trier.de/db/journals/di/di33.html#MothiJW20 https://www.sciencedirect.com/science/article/abs/pii/S1742287619303469 https://dora.dmu.ac.uk/bitstream/2086/19374/2/mothi2020using-acceptedversion.pdf,http://dx.doi.org/10.1016/j.fsidi.2020.200904,,10.1016/j.fsidi.2020.200904,3012281215,,0,000-018-093-052-18X; 002-295-796-487-823; 004-668-612-287-432; 005-102-962-333-180; 005-392-088-749-603; 005-997-056-658-776; 006-296-899-452-535; 017-444-026-554-998; 019-360-393-097-72X; 026-774-296-742-022; 032-487-265-797-544; 036-093-518-856-770; 036-178-978-714-311; 038-668-970-194-854; 047-630-600-014-492; 064-531-736-566-934; 065-322-784-190-818; 065-654-832-541-493; 066-235-037-082-291; 067-950-012-629-210; 078-730-781-174-18X; 078-817-460-650-140; 081-032-497-600-401; 086-153-084-433-759; 086-425-435-869-316; 103-103-595-689-579; 103-749-645-980-640; 106-041-428-637-948; 106-229-562-693-558; 112-181-239-331-730; 116-344-252-215-864; 132-355-634-397-986; 143-959-640-326-451; 144-614-319-071-141; 190-065-821-748-92X,5,true,,green 062-457-938-576-510,The unwanted effects of imprecise language in forensic science standards,,2022,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,Angus M. Marshall,"The author has previously contributed to work on requirements definitions in digital forensic methods, and identified a potential gap which could not be fully explained at the time (Marshall and Paige, 2018). The former Forensic Science Regulator (FSR), with others, commented on this and challenged the finding (Tully et al., 2020). This paper re-addresses this issue and explores the issue of language used in the various standards from ISO/IEC 17 025 (2017) through to the FSR's own guidance on digital forensic method (Forensic Science Regulator, 2020), comparing it with language used in other related standards and in software engineering standards. From this, the author proposes that the language used by the FSR may cause an over-emphasis on establishing requirements for the ultimate end-user, to the detriment of requirements for purely internal use of processes. This can also result in overly complex methods, which are inherently difficult to fully validate, being produced. Furthermore, the use of overloaded terminology may also lead to confusion about some key concepts in the various stages of method validation and re-validation. • Examination of changing language and definitions in hierarchy of quality standards. • Impact of conflicting definitions and imprecise language on understanding of requirements. • Potential for accreditation of incorrect processes. • Potential for creation of conditions for cognitive and confirmation biased examinations.",40,,301349,301349,Terminology; Computer science; Digital forensics; Accreditation; Quality (philosophy); Confusion; Requirements engineering; Hierarchy; Software; Data science; Software engineering; Management science; Risk analysis (engineering); Computer security; Engineering; Linguistics; Psychology; Programming language; Law; Medicine; Philosophy; Epistemology; Political science; Psychoanalysis,,,,,,http://dx.doi.org/10.1016/j.fsidi.2022.301349,,10.1016/j.fsidi.2022.301349,,,0,054-004-313-233-495,0,true,,bronze 062-509-355-401-577,New acquisition method based on firmware update protocols for Android smartphones,,2015,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Seung Jei Yang; Jung Ho Choi; Ki Bom Kim; Taejoo Chang,"Android remains the dominant OS in the smartphone market even though the iOS share of the market increased during the iPhone 6 release period. As various types of Android smartphones are being launched in the market, forensic studies are being conducted to test data acquisition and analysis. However, since the application of new Android security technologies, it has become more difficult to acquire data using existing forensic methods. In order to address this problem, we propose a new acquisition method based on analyzing the firmware update protocols of Android smartphones. A physical acquisition of Android smartphones can be achieved using the flash memory read command by reverse engineering the firmware update protocol in the bootloader. Our experimental results demonstrate that the proposed method is superior to existing forensic methods in terms of the integrity guarantee, acquisition speed, and physical dump with screen-locked smartphones (USB debugging disabled).",14,,S68,S76,Operating system; Embedded system; Debugging; Reverse engineering; Flash memory; Computer science; Booting; USB; Android (operating system); Android Beam; Firmware,,,,,https://core.ac.uk/display/82020140 https://www.sciencedirect.com/science/article/pii/S1742287615000535 https://dl.acm.org/doi/10.1016/j.diin.2015.05.008 https://dblp.uni-trier.de/db/journals/di/di14.html#YangCKC15 https://core.ac.uk/download/pdf/82020140.pdf,http://dx.doi.org/10.1016/j.diin.2015.05.008,,10.1016/j.diin.2015.05.008,1152570341,,1,003-504-554-245-316; 014-113-295-980-025; 016-443-729-291-767; 023-767-546-806-478; 029-159-400-662-132; 030-674-871-669-121; 045-478-032-041-196; 061-106-215-301-993; 072-532-879-804-973; 074-933-143-629-826; 098-520-592-151-771; 152-409-960-388-58X,28,true,cc-by-nc-nd,hybrid 062-551-070-075-287,Development and validation of an HPLC-MS/MS method for the detection of ketamine in Calliphora vomitoria (L.) (Diptera: Calliphoridae).,2018-05-03,2018,journal article,Journal of forensic and legal medicine,18787487; 1752928x,Churchill Livingstone,Netherlands,Paola A. Magni; Marco Pazzi; Jessica Droghi; Marco Vincenti; Ian R. Dadour,"Abstract Entomotoxicology is a branch of forensic entomology that studies the detection of drugs or other toxic substances from insects developing on the decomposing tissues of a human corpse or animal carcass. Entomotoxicology also investigates the effects of these substances on insect development, survival and morphology to provide an estimation of the minimum time since death. Ketamine is a medication mainly used for starting and maintaining anesthesia. In recent years ketamine has also been used as a recreational drug, and occasionally as a sedating drug to facilitate sexual assault. In both activities, it has resulted in several deaths. Furthermore, ketamine has been also implicated in suspicious deaths of animals. The present research describes for the first time the development and validation of an analytical method suited to detect ketamine in larvae, pupae, empty puparia, and adults of Calliphora vomitoria L. (Diptera: Calliphoridae), using liquid chromatography-tandem mass spectrometry (HPLC-MS/MS). This research also considers the effects of ketamine on the survival, developmental rate and morphology (length and width of larvae and pupae) of C. vomitoria. The larvae were reared on liver substrates homogeneously spiked with ketamine concentrations consistent with those found in humans after recreational use (300 ng/mg) or allegedly indicated as capable of causing death in either humans or animals (600 ng/mg). The results demonstrated that (a) HPLC-MS/MS method is applicable to ketamine detection in C. vomitoria immatures, not adults; (b) the presence of ketamine at either concentration in the food substrate significantly delays the developmental time to pupal and adult instar; (d) the survival of C. vomitoria is negatively affected by the presence of ketamine in the substrate; (e) the length and width of larvae and pupae exposed to either ketamine concentration were significantly larger than the control samples.",58,,64,71,Forensic entomology; Forensic toxicology; Larva; Entomotoxicology; Calliphora; Calliphoridae; Ketamine; Instar; Biology; Pharmacology,Calliphora vomitoria; Entomotoxicology; HPLC-MS/MS; Ketamine,"Anesthetics, Dissociative/isolation & purification; Animals; Chromatography, High Pressure Liquid; Diptera; Feeding Behavior; Forensic Toxicology/methods; Ketamine/isolation & purification; Larva; Postmortem Changes; Tandem Mass Spectrometry; Vomiting","Anesthetics, Dissociative; Ketamine",,https://researchrepository.murdoch.edu.au/id/eprint/40904/ https://www.sciencedirect.com/science/article/abs/pii/S1752928X18302397 https://www.ncbi.nlm.nih.gov/pubmed/29753971 https://europepmc.org/article/MED/29753971 https://pubmed.ncbi.nlm.nih.gov/29753971/ https://core.ac.uk/display/157741341 https://iris.unito.it/handle/2318/1685892 https://iris.unito.it/bitstream/2318/1685892/1/171%20-%20Magni%20-%20ketamina%20s1-ln279901021156473383-1939656818Hwf882511600IdV132969508527990102PDF_HI0001.pdf https://core.ac.uk/download/pdf/302263751.pdf,http://dx.doi.org/10.1016/j.jflm.2018.04.013,29753971,10.1016/j.jflm.2018.04.013,2800120997,,0,005-265-198-956-441; 008-049-034-315-157; 018-307-952-561-981; 019-991-478-091-74X; 020-617-463-044-727; 020-927-366-221-836; 021-279-866-220-171; 026-392-555-237-765; 033-423-344-837-691; 033-486-214-458-536; 034-786-796-378-181; 039-171-597-441-599; 039-944-207-464-771; 040-760-323-066-147; 047-237-515-951-245; 050-468-160-486-60X; 052-758-494-587-37X; 055-931-523-664-369; 056-297-558-304-831; 059-747-202-087-72X; 061-999-189-973-577; 062-148-977-871-038; 067-460-003-105-085; 067-938-325-014-282; 077-989-414-795-01X; 084-456-371-033-411; 084-984-519-939-754; 093-667-219-342-849; 101-366-566-331-131; 110-831-365-364-620; 115-270-554-498-040; 117-235-847-444-061; 135-587-128-289-343; 137-671-997-068-926; 184-266-996-158-482,5,true,,green 062-624-458-576-365,"Digital forensics and cyber forensics investigation: security challenges, limitations, open issues, and future direction",,2022,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Abdullah Ayub Khan; Aftab Ahmed Shaikh; Asif Ali Laghari; Mazhar Ali Dootio; M. Malook Rind; Shafique Ahmed Awan,,14,2,124,124,Computer science; Digital forensics; Computer forensics; Computer security; Cybercrime; Digital evidence; Data science; Network forensics; Cyber crime; Open research; Internet privacy,,,,,,http://dx.doi.org/10.1504/ijesdf.2022.121174,,10.1504/ijesdf.2022.121174,,,0,,1,false,, 062-973-232-342-318,A framework for evaluating cyber forensic tools,,2022,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,,Sunil Gupta; Pradeep Kumar Arya; Sri Vemuri Dwijesh Sai; Sri Sai Bhargav Nagandla,,14,6,594,,,,,,,,http://dx.doi.org/10.1504/ijesdf.2022.126459,,10.1504/ijesdf.2022.126459,,,0,,0,false,, 063-050-303-219-941,Dead Man's Switch: Forensic Autopsy of the Nintendo Switch,,2021,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Frederick Barr-Smith; Thomas Farrant; Benjamin Leonard-Lagarde; Danny Rigby; Sash Rigby; Frederick Sibley-Calder,"Abstract The Nintendo Switch is a popular handheld gaming console that is used for a variety of purposes. The most common is that of gaming, however, there are supporting activities such as social networking, media consumption and internet connectivity. In this paper, we have detailed the processes that must be conducted in order to extract forensic evidence from Nintendo Switch devices. We extracted a number of different forensic artefacts from a NAND dump of several Nintendo Switch devices. We discovered several key artefacts, notably personally identifiable information, network connection history and displays that have been connected. We also assessed the forensic value of each artefact extracted from the device. We developed software to automate the process of dumping and extracting the content of the NAND memory. Additionally, we developed modules for the forensic software Autopsy and released these as open source software to automate the process of ingestion and analysis.",36,,301110,,NAND gate; Personally identifiable information; Mobile device; Key (cryptography); Software; Forensic autopsy; Computer science; Multimedia; Internet access; Process (computing),,,,Defence Science and Technology Laboratory,https://dfrws.org/wp-content/uploads/2021/08/2021_EU_paper-dead_mans_switch_forensic_autopsy_of_the_nintendo_switch.pdf https://www.sciencedirect.com/science/article/pii/S2666281721000044 https://dfrws.org/presentation/dead-mans-switch-forensic-autopsy-of-the-nintendo-switch/ https://doi.org/10.1016/j.fsidi.2021.301110,http://dx.doi.org/10.1016/j.fsidi.2021.301110,,10.1016/j.fsidi.2021.301110,3139435235,,0,008-322-707-223-818; 021-041-631-458-433; 063-777-134-301-668; 085-214-277-668-01X; 087-705-894-476-40X; 098-188-126-825-490; 103-851-388-535-044; 120-393-182-537-029; 124-202-713-284-341; 144-724-915-219-138; 154-517-106-328-503,2,true,cc-by-nc-nd,hybrid 063-123-140-684-041,Web scraping of ecstasy user reports as a novel tool for detecting drug market trends,,2021,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,James Maybir; Brendan Chapman,,37,,301172,,Geography; Data science; Ecstasy; Web scraping; Law enforcement; Population; Drug market; Logo; Distribution (economics); Pill,,,,,https://doi.org/10.1016/j.fsidi.2021.301172 https://dblp.uni-trier.de/db/journals/di/di37.html#MaybirC21 https://www.sciencedirect.com/science/article/pii/S2666281721000809 https://researchrepository.murdoch.edu.au/id/eprint/61043/,http://dx.doi.org/10.1016/j.fsidi.2021.301172,,10.1016/j.fsidi.2021.301172,3163824806,,0,001-289-322-273-076; 006-264-513-888-20X; 010-951-806-548-929; 015-587-919-488-217; 016-842-787-683-484; 017-176-620-267-416; 018-043-748-458-518; 024-071-039-195-669; 034-442-597-662-228; 039-416-847-379-170; 049-764-437-075-282; 049-998-894-809-503; 061-635-155-896-369; 068-102-781-279-977; 086-718-624-109-139; 090-058-306-680-00X; 091-221-471-483-708; 098-228-732-279-796; 098-258-905-665-52X; 102-544-883-151-092; 150-405-210-523-104; 150-415-595-506-303; 174-507-579-680-255; 183-358-323-531-90X,0,false,, 063-428-065-806-586,A novel privacy preserving user identification approach for network traffic,,2017,journal article,Computers & Security,01674048,Elsevier BV,United Kingdom,Nathan Clarke; Fudong Li; Steven Furnell,"Abstract The prevalence of the Internet and cloud-based applications, alongside the technological evolution of smartphones, tablets and smartwatches, has resulted in users relying upon network connectivity more than ever before. This results in an increasingly voluminous footprint with respect to the network traffic that is created as a consequence. For network forensic examiners, this traffic represents a vital source of independent evidence in an environment where anti-forensics is increasingly challenging the validity of computer-based forensics. Performing network forensics today largely focuses upon an analysis based upon the Internet Protocol (IP) address – as this is the only characteristic available. More typically, however, investigators are not actually interested in the IP address but rather the associated user (whose account might have been compromised). However, given the range of devices (e.g., laptop, mobile, and tablet) that a user might be using and the widespread use of DHCP, IP is not a reliable and consistent means of understanding the traffic from a user. This paper presents a novel approach to the identification of users from network traffic using only the meta-data of the traffic (i.e. rather than payload) and the creation of application-level user interactions, which are proven to provide a far richer discriminatory feature set to enable more reliable identity verification. A study involving data collected from 46 users over a two-month period generated over 112 GBs of meta-data traffic was undertaken to examine the novel user-interaction based feature extraction algorithm. On an individual application basis, the approach can achieve recognition rates of 90%, with some users experiencing recognition performance of 100%. The consequence of this recognition is an enormous reduction in the volume of traffic an investigator has to analyse, allowing them to focus upon a particular suspect or enabling them to disregard traffic and focus upon what is left.",70,,335,350,The Internet; Dynamic Host Configuration Protocol; Traffic analysis; Internet Protocol; Computer security; Computer science; Network forensics; Computer forensics; Identification (information); Digital forensics,,,,Engineering and Physical Sciences Research Council,https://ro.ecu.edu.au/cgi/viewcontent.cgi?article=4295&context=ecuworkspost2013 https://researchportal.port.ac.uk/portal/en/publications/a-novel-privacy-preserving-user-identification-approach-for-network-traffic(618f04f0-520b-458f-8aa7-3b1ce8795aaa).html https://doi.org/10.1016/j.cose.2017.06.012 https://dblp.uni-trier.de/db/journals/compsec/compsec70.html#ClarkeLF17 https://www.sciencedirect.com/science/article/pii/S0167404817301384 https://pearl.plymouth.ac.uk/handle/10026.1/9795 https://ro.ecu.edu.au/ecuworkspost2013/3289/ https://core.ac.uk/display/131014951 https://researchportal.port.ac.uk/portal/files/7978931/1_s2.0_S0167404817301384_main.pdf https://core.ac.uk/download/128659987.pdf,http://dx.doi.org/10.1016/j.cose.2017.06.012,,10.1016/j.cose.2017.06.012,2736089194,,0,004-295-762-555-237; 005-735-720-559-451; 016-744-895-272-114; 018-054-256-256-112; 018-175-583-856-968; 018-973-263-069-291; 023-523-275-461-752; 023-773-604-066-385; 025-360-163-239-646; 026-457-135-978-377; 032-397-016-987-495; 034-895-140-266-26X; 035-984-809-494-696; 036-501-047-317-673; 039-714-559-260-330; 044-783-767-149-522; 049-589-111-650-173; 051-165-387-606-715; 057-239-476-847-251; 057-618-329-920-770; 059-995-325-458-546; 060-087-343-865-825; 062-025-030-766-980; 062-761-233-589-14X; 062-887-275-545-94X; 065-327-593-546-239; 065-983-554-530-280; 066-817-490-116-314; 067-541-631-652-498; 068-504-954-052-597; 069-202-640-820-496; 069-898-067-023-467; 078-200-906-938-369; 084-201-618-149-498; 087-330-164-123-68X; 089-915-458-887-454; 092-941-886-738-225; 099-379-523-477-694; 111-367-946-815-40X; 117-508-726-262-705; 123-708-245-025-921; 123-979-520-717-450; 126-160-373-589-80X; 126-531-997-554-963; 127-476-018-882-603; 128-427-870-638-054; 136-577-953-036-52X; 136-781-936-051-857; 137-697-661-114-568; 143-166-069-140-155; 150-609-587-315-959; 152-730-087-016-618; 166-035-525-752-986; 199-997-043-262-305,16,true,cc-by,hybrid 063-689-929-354-181,Forensic Clinical Photography: A Game Changer in Medicolegal Investigation and Forensic Science,,2018,journal article,Indian Journal of Forensic Medicine & Toxicology,09739122; 09739130,Diva Enterprises Private Limited,India,Renjulal Yesodharan; Vishnu Renjith; Ashwini Kumar; Vinod C Nayak,"Photography is a critical factor in solving out the mysteries behind the crimes by giving out critical information applicable to criminal, legal investigation. It was initially based on manually operated camera and film strips and later adopted digital technology for recording and storing the visuals. Digital evidence can show the relative position of evidence at the scene, establish the relative dimension of the evidence and also cross compliment other evidence collection techniques. The inadequate and improper collection, preservation and presentation of evidence can lead to crime scene errors and fewer conviction rates. Training in forensic photography is vital, and a game changer in the medico-legal investigations.",12,2,262,266,Photography; Forensic science; Crime scene; Data science; Forensic photography; Presentation; Conviction; Digital evidence; Clinical photography; Mathematics,,,,,https://eprints.manipal.edu/151137/ http://www.indianjournals.com/ijor.aspx?target=ijor:ijfmt&volume=12&issue=2&article=052 http://dx.doi.org/10.5958/0973-9130.2018.00113.5 https://manipal.pure.elsevier.com/en/publications/forensic-clinical-photography-a-game-changer-in-medicolegal-inves https://dx.doi.org/10.5958/0973-9130.2018.00113.5,http://dx.doi.org/10.5958/0973-9130.2018.00113.5,,10.5958/0973-9130.2018.00113.5,2802689522,,0,,3,false,, 063-837-705-607-866,Prelim i - Editorial Board,,2020,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,,,33,,300989,300989,Editorial board,,,,,,http://dx.doi.org/10.1016/s2666-2817(20)30223-7,,10.1016/s2666-2817(20)30223-7,,,0,,0,true,,bronze 064-024-842-588-129,A study into fingermarks at activity level on pillowcases.,2018-12-07,2018,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Anouk de Ronde; Marja van Aken; Marcel de Puit; Christianne J. de Poot,"In this paper, we describe a promising method to evaluate the location of fingermarks on two-dimensional objects, which provides valuable information for the evaluation of fingermarks at activity level. For this purpose, an experiment with pillowcases was conducted at the Dutch music festival Lowlands, to test whether the activity ‘smothering’ can be distinguished from an alternative activity like ‘changing a pillowcase’ based on the touch traces on pillowcases left by the activities. Participants performed two activities with paint on their hands: smothering a victim with the use of a pillow and changing a pillowcase of a pillow. The pillowcases were photographed and translated into grid representations. A binary classification model was used to classify the pillowcases into one of the two classes of smothering and changing, based on the distance between the grid representations. After applying the fitted model to a test set, we obtained an accuracy of 98.8%. The model showed that the pillowcases could be well separated into the two classes of smothering and changing, based on the location of the fingermarks. The proposed method can be applied to fingermark traces on all two-dimensional items for which we expect that different activities will lead to different fingermark locations.",295,,113,120,Artificial intelligence; Test set; Pattern recognition; Smothering; Computer science; Binary classification,Activity level; Classification; Fingermark location; Fingermarks,"Adult; Asphyxia/diagnosis; Bedding and Linens; Dermatoglyphics; Female; Forensic Medicine/methods; Humans; Image Processing, Computer-Assisted; Likelihood Functions; Male; Middle Aged; Models, Statistical; Photography; Software",,Taskforce for Applied Research of the Netherlands Organisation for Scientific Research,https://www.sciencedirect.com/science/article/pii/S0379073818304754 https://www.ncbi.nlm.nih.gov/pubmed/30579242 https://europepmc.org/abstract/MED/30579242 https://repository.tudelft.nl/islandora/object/uuid%3Ad16d1278-144e-477c-9d7a-0fc46f27eda5 https://research.vu.nl/en/publications/a-study-into-fingermarks-at-activity-level-on-pillowcases http://resolver.tudelft.nl/uuid:d16d1278-144e-477c-9d7a-0fc46f27eda5 https://www.narcis.nl/publication/RecordID/oai%3Ahbokennisbank.nl%3Aamsterdam_pure%3Aoai%3Apure.hva.nl%3Apublications%2F5b7207ef-02f3-4d63-ac95-be3fb7028ffc https://research.hva.nl/en/publications/a-study-into-fingermarks-at-activity-level-on-pillowcases https://pure.hva.nl/ws/files/5237967/Accepted_manuscript.pdf https://research.tudelft.nl/en/publications/a-study-into-fingermarks-at-activity-level-on-pillowcases,http://dx.doi.org/10.1016/j.forsciint.2018.11.027,30579242,10.1016/j.forsciint.2018.11.027,2903697018,,0,005-715-450-998-72X; 009-835-783-862-486; 010-494-464-983-814; 011-320-987-159-521; 029-215-696-277-762; 048-465-576-777-042; 071-789-403-337-06X; 074-053-276-041-094; 074-309-791-533-962; 079-339-928-838-273; 113-213-940-955-103; 114-683-350-855-519; 142-527-962-979-521; 150-161-619-269-318; 150-325-162-873-23X; 153-321-505-004-791; 194-627-650-938-135,16,true,,green 064-062-472-395-879,The windows IconCache.db: A resource for forensic artifacts from USB connectable devices,,2013,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Jan Collie,,9,3,200,210,Operating system; Installation; Executable; Host (network); Resource (Windows); Database file; Computer science; USB,,,,,https://www.sciencedirect.com/science/article/pii/S1742287613000078 https://dblp.uni-trier.de/db/journals/di/di9.html#Collie13 http://oro.open.ac.uk/70045/,http://dx.doi.org/10.1016/j.diin.2013.01.006,,10.1016/j.diin.2013.01.006,2031210561,,0,008-514-053-898-213; 009-182-817-779-31X; 040-393-580-637-973; 061-139-633-577-862; 103-469-434-181-498; 135-570-934-604-685; 141-125-834-658-119; 142-226-580-142-17X; 148-698-839-036-557,13,false,, 064-092-804-942-240,Differential Power Analysis as a digital forensic tool.,2013-04-24,2013,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Thomas R. Souvignet; J. Frinken,,230,1,127,136,Payment; Key (cryptography); Payment card; Digital evidence; Computer security; Computer science; Point of sale; Digital forensics; Plaintext; Advanced Encryption Standard,,,,,https://pubag.nal.usda.gov/catalog/5525422 https://www.sciencedirect.com/science/article/pii/S0379073813001965 https://pubmed.ncbi.nlm.nih.gov/23623248/ https://www.ncbi.nlm.nih.gov/pubmed/23623248 http://www.sciencedirect.com/science/article/pii/S0379073813001965,http://dx.doi.org/10.1016/j.forsciint.2013.03.040,23623248,10.1016/j.forsciint.2013.03.040,2162283722,,0,008-676-252-106-807; 019-831-742-848-770; 025-563-455-129-377; 067-984-873-455-035; 091-828-069-571-946; 169-370-792-713-874,14,false,, 064-185-555-697-856,AFF4-L: A Scalable Open Logical Evidence Container,,2019,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Bradley Schatz,"Abstract With the proliferation of cloud-based evidence and locked down physical storage logical imaging is increasingly necessary in digital forensics. In practice closed formats are commonly used, however they lack extensibility and expressiveness, are poorly defined, and suffer from limited interoperability. This work proposes and implements an open logical imaging format based on the AFF4 evidence container, supporting scalable arbitrary metadata storage and deduplicated logical image storage.",29,,S143,S149,Distributed computing; Container (abstract data type); Interoperability; Image storage; Extensibility; Computer science; Scalability; Cloud computing; Digital forensics; Metadata,,,,NIST,https://www.sciencedirect.com/science/article/abs/pii/S1742287619301653 https://dfrws.org/wp-content/uploads/2019/06/2019_USA_paper-aff4_l_a_scalable_open_logical_evidence_container.pdf https://www.sciencedirect.com/science/article/pii/S1742287619301653 https://dfrws.org/presentation/aff4-l-a-scalable-open-logical-evidence-container/,http://dx.doi.org/10.1016/j.diin.2019.04.016,,10.1016/j.diin.2019.04.016,2962515896,,0,033-241-817-699-448; 035-031-257-128-045; 038-793-093-462-716; 055-614-100-530-52X; 068-620-880-965-075; 081-437-161-307-223; 086-388-908-356-52X,3,true,cc-by-nc-nd,hybrid 064-329-470-029-410,Editorial,2017-08-14,2017,journal article,Journal of Forensic Practice,20508794; 20508808,Emerald,United Kingdom,Neil Gredecki; Carol Ireland,,19,3,173,173,Medicine,,,,,https://core.ac.uk/download/84586952.pdf,http://dx.doi.org/10.1108/jfp-02-2017-0005,,10.1108/jfp-02-2017-0005,,,0,,0,true,,green 064-380-564-331-139,Security challenges for Routing Protocals in Mobile Ad hoc Network: A systemetic review and open research issues,,2021,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Mitha Rachel Jose; J. Amar Pratap Singh,,13,1,1,,Open research; Computer network; Computer science; Routing (electronic design automation); Mobile ad hoc network,,,,,http://www.inderscienceonline.com/doi/full/10.1504/IJESDF.2021.10035466,http://dx.doi.org/10.1504/ijesdf.2021.10035466,,10.1504/ijesdf.2021.10035466,3128050068,,0,,0,false,, 064-531-736-566-934,A Hierarchical Visibility theory for formal digital investigation of anti-forensic attacks,,2012,journal article,Computers & Security,01674048,Elsevier BV,United Kingdom,Slim Rekhis; Noureddine Boudriga,,31,8,967,982,Forensic science; Range (mathematics); Visibility (geometry); Digital forensic investigation; Service (systems architecture); Computer security; Denial-of-service attack; Computer science; Process (engineering); Representation (mathematics); Formal methods,,,,,https://www.sciencedirect.com/science/article/pii/S0167404812001022 https://dblp.uni-trier.de/db/journals/compsec/compsec31.html#RekhisB12,http://dx.doi.org/10.1016/j.cose.2012.06.009,,10.1016/j.cose.2012.06.009,2066811225,,0,001-009-008-665-240; 001-755-455-053-419; 005-102-962-333-180; 005-859-821-142-158; 007-832-595-971-443; 026-201-331-634-716; 031-236-662-624-134; 032-823-778-355-661; 032-875-845-675-054; 035-403-390-260-816; 043-499-798-259-789; 045-439-795-806-132; 074-926-358-202-250; 078-598-867-814-365; 081-032-497-600-401; 095-324-950-865-401; 103-381-580-864-856; 144-145-473-017-363; 144-786-887-819-307; 156-991-897-001-400; 157-954-859-648-506; 161-295-807-171-521,6,false,, 064-794-485-696-850,Establishing forensics capabilities in the presence of superuser insider threats,,2021,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Bharat Manral; Gaurav Somani,,38,,301263,,Information technology management; Insider threat; Insider; Superuser; Service (systems architecture); Security analysis; Computer security; Countermeasure (computer); Computer science; Access control,,,,,https://www.sciencedirect.com/science/article/pii/S2666281721001803,http://dx.doi.org/10.1016/j.fsidi.2021.301263,,10.1016/j.fsidi.2021.301263,3188545728,,0,002-625-978-577-247; 003-126-053-087-131; 004-274-081-845-287; 006-435-365-660-88X; 007-832-595-971-443; 010-791-676-072-730; 018-948-094-812-86X; 021-486-901-460-202; 022-564-463-934-451; 029-008-872-980-253; 035-565-993-122-262; 042-213-928-103-801; 045-742-323-849-793; 046-143-775-958-052; 057-499-209-483-714; 062-002-531-320-264; 063-475-319-066-007; 068-843-092-516-509; 069-914-322-295-556; 078-598-867-814-365; 088-101-969-055-693; 088-568-925-253-101; 091-267-543-249-421; 095-453-755-527-619; 100-190-378-575-89X; 100-947-231-339-501; 103-749-645-980-640; 107-002-676-335-230; 120-575-335-332-233; 124-837-341-752-034; 134-926-807-852-182; 136-014-816-690-921; 153-219-957-625-299; 161-559-022-705-032; 163-853-761-819-084; 168-172-053-240-694; 169-618-113-093-308; 174-186-817-525-708; 181-973-779-953-993,0,false,, 064-866-800-584-825,Prelim i - Editorial Board,,2021,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,,,39,,301321,301321,Computer science,,,,,,http://dx.doi.org/10.1016/s2666-2817(21)00247-x,,10.1016/s2666-2817(21)00247-x,,,0,,0,true,,bronze 064-938-865-982-891,SpeechToText: An open-source software for automatic detection and transcription of voice recordings in digital forensics,,2021,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Miguel Cerdeira Negrão; Patricio Domingues,,38,,301223,,Transcription (linguistics); Full text search; Voice activity detection; Software; Laptop; Jython; Speech recognition; Computer science; Android (operating system); Digital forensics,,,,,https://www.sciencedirect.com/science/article/abs/pii/S2666281721001311 https://doi.org/10.1016/j.fsidi.2021.301223,http://dx.doi.org/10.1016/j.fsidi.2021.301223,,10.1016/j.fsidi.2021.301223,3181867036,,0,003-305-347-473-509; 009-948-671-026-644; 010-620-450-221-40X; 014-508-812-794-295; 019-601-653-291-874; 023-660-936-691-266; 035-198-069-725-410; 036-353-824-536-853; 044-051-353-134-730; 045-377-982-386-523; 046-936-814-184-732; 046-985-863-475-30X; 047-156-819-206-442; 054-986-472-236-744; 056-113-208-119-717; 057-360-375-607-114; 059-149-073-001-124; 059-494-123-799-435; 063-050-303-219-941; 063-136-871-110-749; 069-287-537-141-255; 071-327-829-062-351; 076-259-993-263-34X; 080-226-855-967-158; 086-223-698-549-183; 087-143-542-784-087; 099-403-637-973-562; 105-351-601-997-478; 111-785-821-519-342; 113-409-470-189-794; 118-309-541-911-814; 118-848-462-810-989; 123-446-532-697-045; 126-890-802-449-210; 138-570-997-166-95X; 141-668-824-215-622; 155-758-692-373-705; 163-330-758-807-944; 166-547-932-138-819; 184-925-556-656-468; 193-052-734-829-39X; 199-172-967-270-034,2,false,, 065-061-509-329-026,Forensic analysis of B-tree file system (Btrfs),,2018,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Wasim Ahmad Bhat; Mohamad Ahtisham Wani,,27,,57,70,Forensic science; Degree (graph theory); Directory; File system; Computer science; Database; B-tree,,,,,https://doi.org/10.1016/j.diin.2018.09.001 https://dblp.uni-trier.de/db/journals/di/di27.html#BhatW18 https://www.sciencedirect.com/science/article/pii/S1742287618302135,http://dx.doi.org/10.1016/j.diin.2018.09.001,,10.1016/j.diin.2018.09.001,2891935719,,0,000-226-390-590-140; 002-545-683-320-858; 003-526-475-150-199; 008-352-481-029-015; 016-111-335-826-983; 017-335-677-993-203; 019-166-656-621-783; 019-831-293-743-518; 025-421-213-608-128; 029-392-955-811-737; 029-790-908-120-62X; 043-594-819-027-086; 046-318-533-334-038; 048-060-373-393-81X; 050-467-617-098-902; 081-990-703-958-009; 095-409-130-263-862; 108-338-592-855-509; 111-687-063-245-864; 133-586-699-042-46X; 134-502-810-516-308,11,false,, 065-409-532-451-331,"Forensically ready digital identity management systems, issues of digital identity life cycle and context of usage",,2017,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Mehrdad Tajbakhsh; Elaheh Homayounvala; Sajjad Shokouhyar,,9,1,62,62,Identity management; Identity (music); Computer science; Context (archaeology); Digital identity; World Wide Web; Internet privacy; Data science; Computer security; Authentication (law); Access control; Aesthetics; Paleontology; Philosophy; Biology,,,,,,http://dx.doi.org/10.1504/ijesdf.2017.10002653,,10.1504/ijesdf.2017.10002653,,,0,,0,true,,green 065-517-309-064-222,Avoiding Burnout at the Digital Forensics Coalface: Targeted Strategies for Forensic Agencies in the Management of Job-related Stress,,2021,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Sally F. Kelty; Emma J. McQueen; Carly Pymont; Nathan Green,"Abstract Recent evidence shows digital forensics experts are at risk of burnout and job-related stress. This may be related to the increase in digital evidence and/or repetitive exposure to challenging material, either face to face or via digital imagery in real time or post-event. This exposure includes footage and/or sound recording of extreme violence, child exploitation, suicide, and death scenes. This increase in the risk of stress also aligns with the changing nature of policing with rates of serious crime, especially robbery and homicide decreasing, while digital crime in many countries increases. This increase changes workload demands and requires new skillsets in addition to traditional investigation methods. Workplace stress has high financial and personal costs, impacting organisations, teams, family, friends, and the individual. For organisations and teams, occupational stress is associated with increases in workplace accidents, absenteeism, early retirement, higher intention to quit, lower motivation and disillusionment with work, all of which impacts the cohesion of forensic teams. The aim of this paper is to present a set of key evidence-based, targeted strategies that forensic science and policing agencies can roll-out in order to manage workplace stress, thereby managing the risk of higher turnover, absenteeism and lower workplace innovation.",38,,301127,,Burnout; Absenteeism; Occupational stress; Face-to-face; Workload; Digital evidence; Computer science; Homicide; Applied psychology; Digital forensics,,,,Australian Federal Police,https://dfrws.org/presentation/avoiding-burnout-at-the-digital-forensics-coalface-targeted-strategies-for-forensic-agencies-in-the-management-of-job-related-stress/ https://researchprofiles.canberra.edu.au/en/publications/avoiding-burnout-at-the-digital-forensics-coalface-targeted-strat https://dfrws.org/wp-content/uploads/2021/01/2021_APAC_paper-avoiding_burnout_at_the_digital_forensics_coalface.pdf https://www.sciencedirect.com/science/article/pii/S2666281721000251,http://dx.doi.org/10.1016/j.fsidi.2021.301127,,10.1016/j.fsidi.2021.301127,3124493882,,0,003-465-350-737-256; 003-515-309-951-413; 003-839-478-173-887; 004-667-286-603-895; 007-787-000-383-125; 009-627-096-122-615; 015-984-449-641-211; 017-173-570-144-261; 017-805-463-199-729; 021-201-295-792-01X; 021-364-407-964-047; 025-185-383-460-70X; 028-166-854-587-500; 028-666-896-391-785; 030-223-936-109-852; 030-461-878-149-015; 031-614-539-275-181; 031-765-295-875-09X; 033-887-519-970-976; 040-667-269-018-788; 041-988-413-602-967; 042-544-068-549-235; 045-583-164-562-588; 046-608-153-837-157; 050-389-552-568-721; 051-704-112-565-897; 053-661-832-365-258; 056-754-398-867-512; 056-790-021-627-621; 061-152-473-911-898; 061-650-697-120-894; 062-605-298-093-546; 066-824-458-827-082; 068-715-824-881-688; 073-538-637-110-630; 076-978-451-221-437; 079-819-982-015-318; 081-073-384-566-025; 085-851-989-301-541; 086-211-015-805-881; 088-426-769-403-257; 096-218-094-826-721; 097-794-150-708-79X; 102-845-377-786-086; 105-024-117-660-277; 112-083-919-827-335; 112-666-147-939-621; 119-781-528-548-569; 123-344-253-312-598; 125-396-525-564-682; 125-508-990-959-413; 126-995-721-959-658; 134-557-570-320-178; 136-946-132-481-985; 138-435-369-121-724; 144-342-598-085-266; 144-488-546-528-952; 155-144-144-803-210; 157-454-151-474-60X; 161-423-003-024-482; 162-494-674-103-725; 168-037-498-947-236,0,true,cc-by-nc-nd,hybrid 065-671-045-136-370,Leveraging CybOX to standardize representation and exchange of digital forensic information,,2015,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Eoghan Casey; Gregory Thomas Back; Sean Barnum,"With the growing number of digital forensic tools and the increasing use of digital forensics in various contexts, including incident response and cyber threat intelligence, there is a pressing need for a widely accepted standard for representing and exchanging digital forensic information. Such a standard representation can support correlation between different data sources, enabling more effective and efficient querying and analysis of digital evidence. This work summarizes the strengths and weaknesses of existing schemas, and proposes the open-source CybOX schema as a foundation for storing and sharing digital forensic information. The suitability of CybOX for representing objects and relationships that are common in forensic investigations is demonstrated with examples involving digital evidence. The capability to represent provenance by leveraging CybOX is also demonstrated, including specifics of the tool used to process digital evidence and the resulting output. An example is provided of an ongoing project that uses CybOX to record the state of a system before and after an event in order to capture cause and effect information that can be useful for digital forensics. An additional open-source schema and associated ontology called Digital Forensic Analysis eXpression (DFAX) is proposed that provides a layer of domain specific information overlaid on CybOX. DFAX extends the capability of CybOX to represent more abstract forensic-relevant actions, including actions performed by subjects and by forensic examiners, which can be useful for sharing knowledge and supporting more advanced forensic analysis. DFAX can be used in combination with other existing schemas for representing identity information (CIQ), and location information (KML). This work also introduces and leverages initial steps of a Unified Cyber Ontology (UCO) effort to abstract and express concepts/constructs that are common across the cyber domain.",12,,S102,S110,World Wide Web; Schema (psychology); Data science; Specific-information; Digital evidence; Cyber threat intelligence; Incident response; Computer science; Strengths and weaknesses; Digital forensics,,,,,https://dblp.uni-trier.de/db/journals/di/di12.html#CaseyBB15 https://www.sciencedirect.com/science/article/pii/S1742287615000158 http://www.sciencedirect.com/science/article/pii/S1742287615000158 https://core.ac.uk/display/82037839,http://dx.doi.org/10.1016/j.diin.2015.01.014,,10.1016/j.diin.2015.01.014,2003744325,,0,001-170-920-458-777; 006-008-915-210-060; 011-051-740-313-213; 016-873-099-383-893; 024-735-069-822-749; 033-241-817-699-448; 056-715-378-869-201; 058-052-081-943-595; 060-650-561-577-338; 061-549-181-856-861; 104-758-205-558-797; 105-102-860-204-164; 117-239-595-156-183; 153-474-160-113-956; 154-517-106-328-503,47,true,cc-by-nc-nd,hybrid 066-078-012-998-723,A suspect-oriented intelligent and automated computer forensic analysis,,2016,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,M. Al Fahdi; Nathan Clarke; Fudong Li; Steven Furnell,"Computer forensics faces a range of challenges due to the widespread use of computing technologies. Examples include the increasing volume of data and devices that need to be analysed in any single case, differing platforms, use of encryption and new technology paradigms (such as cloud computing and the Internet of Things). Automation within forensic tools exists, but only to perform very simple tasks, such as data carving and file signature analysis. Investigators are responsible for undertaking the cognitively challenging and time-consuming process of identifying relevant artefacts. Due to the volume of cyber-dependent (e.g., malware and hacking) and cyber-enabled (e.g., fraud and online harassment) crimes, this results in a large backlog of cases. With the aim of speeding up the analysis process, this paper investigates the role that unsupervised pattern recognition can have in identifying notable artefacts. A study utilising the Self-Organising Map (SOM) to automatically cluster notable artefacts was devised using a series of four cases. Several SOMs were created - a File List SOM containing the metadata of files based upon the file system, and a series of application level SOMs based upon metadata extracted from files themselves (e.g., EXIF data extracted from JPEGs and email metadata extracted from email files). A total of 275 sets of experiments were conducted to determine the viability of clustering across a range of network configurations. The results reveal that more than 93.5% of notable artefacts were grouped within the rank-five clusters in all four cases. The best performance was achieved by using a 10ź×ź10 SOM where all notables were clustered in a single cell with only 1.6% of the non-notable artefacts (noise) being present, highlighting that SOM-based analysis does have the potential to cluster notable versus noise files to a degree that would significantly reduce the investigation time. Whilst clustering has proven to be successful, operationalizing it is still a challenge (for example, how to identify the cluster containing the largest proportion of notables within the case). The paper continues to propose a process that capitalises upon SOM and other parameters such as the timeline to identify notable artefacts whilst minimising noise files. Overall, based solely upon unsupervised learning, the approach is able to achieve a recall rate of up to 93%.",18,,65,76,Data mining; File system; Electronic mail; Computer science; Malware; Computer forensics; Cluster analysis; Unsupervised learning; Digital forensics; Metadata,,,,,https://pearl.plymouth.ac.uk/handle/10026.1/6714 https://dl.acm.org/doi/10.1016/j.diin.2016.08.001 https://www.sciencedirect.com/science/article/abs/pii/S1742287616300792 https://doi.org/10.1016/j.diin.2016.08.001 https://core.ac.uk/display/81695553 https://researchportal.port.ac.uk/portal/files/8187530/A_Suspect_Oriented_Intelligent_Automated_Computer_Forensic_Analysis.pdf https://pearl.plymouth.ac.uk/bitstream/10026.1/6714/4/A%20Suspect-Oriented%20Intelligent%20%26%20Automated%20Computer%20Forensic%20Analysis.pdf https://ro.ecu.edu.au/ecuworkspost2013/2249/ https://researchportal.port.ac.uk/portal/en/publications/a-suspectoriented-intelligent-and-automated-computer-forensic-analysis(9791fb98-dcd5-4a1f-8d81-fc359b6982f4).html https://dblp.uni-trier.de/db/journals/di/di18.html#FahdiCLF16 https://core.ac.uk/download/132208717.pdf,http://dx.doi.org/10.1016/j.diin.2016.08.001,,10.1016/j.diin.2016.08.001,2516078906,,0,009-985-597-240-126; 013-887-768-477-01X; 017-335-677-993-203; 017-815-064-018-299; 021-674-254-853-613; 024-308-310-499-41X; 046-821-052-571-241; 049-739-251-814-951; 060-507-589-071-126; 075-056-106-679-562; 102-602-192-826-532; 125-082-012-062-802; 134-927-490-231-285,20,true,cc-by-nc-nd,green 066-138-910-646-705,Combatting those who intentionally access images depicting child sexual abuse on the Internet: A call for a new offence in England and Wales,,2018,journal article,Computer Law & Security Review,02673649,Elsevier BV,United Kingdom,Graeme Horsman,"Abstract In England and Wales, there are four main categories of offence surrounding images depicting child sexual abuse, those of making/taking, publishing, distributing and possession. Despite being in force for almost 40 years, it is argued that now, additional regulation is required. In response to technological provision such as private browsing, streaming and encryption which are providing investigative difficulties for digital forensic analysts, this article proposes the need to implement a fifth offence, one of ‘intentional accessing’ and debates the feasibility and justifications for doing so. Such an offence would also arguably support the effective transposition of Directive 2011/93/EU into English law. This proposal also coincides with the recent enactment of the Investigatory Powers Act 2016, which enforces new data retention requirements on Internet Service Providers allowing offender Internet connection records to be stored for up to 12 months and potentially retrospectively investigated.",34,1,111,124,Internet privacy; Possession (law); The Internet; English law; Publishing; Political science; Law; Directive; Data retention; Child sexual abuse; Internet access,,,,,https://research.tees.ac.uk/en/publications/combatting-those-who-intentionally-access-images-depicting-child- https://dblp.uni-trier.de/db/journals/clsr/clsr34.html#Horsman18 https://research.tees.ac.uk/ws/files/6378428/621795.pdf https://www.sciencedirect.com/science/article/abs/pii/S0267364917302042 https://sure.sunderland.ac.uk/id/eprint/7401 https://core.ac.uk/download/pdf/196167601.pdf,http://dx.doi.org/10.1016/j.clsr.2017.05.017,,10.1016/j.clsr.2017.05.017,2733403880,,0,001-346-864-777-568; 002-794-976-500-737; 004-217-617-469-38X; 006-797-078-266-917; 010-774-777-069-907; 014-250-674-794-872; 020-706-497-375-393; 021-267-653-329-802; 028-734-833-288-600; 040-984-144-210-003; 043-362-249-691-133; 046-240-766-487-724; 049-429-484-728-815; 050-015-650-841-609; 054-330-668-156-306; 054-660-122-849-145; 055-536-153-167-911; 056-744-592-568-947; 056-754-398-867-512; 058-759-095-096-269; 065-875-008-812-602; 068-569-717-437-992; 074-749-132-122-739; 107-225-992-852-975; 121-633-785-993-070; 143-698-163-788-975; 147-659-670-579-979; 149-582-756-016-771; 157-857-986-300-698; 157-942-724-066-519; 165-322-587-528-74X; 169-957-362-102-267; 187-303-683-025-645; 189-910-079-327-61X; 195-978-260-042-422,5,true,,green 066-185-949-593-104,Foundations of cybercriminalistics: From general process models to case-specific concretizations in cybercrime investigations,,2022,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,Jan Gruber; Lena L. Voigt; Zinaida Benenson; Felix C. Freiling,"Despite spectacular stories of successful cyber operations by law enforcement agencies, we continue to be extremely inefficient in fighting cybercrime. The research community has contributed many abstract models to guide digital forensic analyses, but these are usually too abstract to be helpful in concrete cybercrime investigations since they do not give an immediate and straightforward translation of a confronted (digital) crime scene into viable yet promising criminalistic actions. We propose a method to systematically bridge the gap between high-level process models and the demands of actual investigations. The idea is to encode phenomenon-specific knowledge of cybercrime into node-link representations, thereby literally mapping the digital crime scene in well-founded visual representations – so-called cognitive maps. These can be used to derive a prioritized plan of action for targeted acquisition and analysis of case-relevant artifacts. To illustrate our approach, we present a cognitive map for the category of botnet crime and evaluate it with the help of domain experts and by applying it to two real-world cases.",43,,301438,301438,Cybercrime; Botnet; Computer science; Bridge (graph theory); Process (computing); Law enforcement; Digital forensics; ENCODE; Domain (mathematical analysis); Computer security; Action (physics); Plan (archaeology); Data science; The Internet; Law; World Wide Web; Political science; Medicine; History; Mathematical analysis; Biochemistry; Chemistry; Physics; Mathematics; Archaeology; Quantum mechanics; Internal medicine; Gene; Operating system,,,,,,http://dx.doi.org/10.1016/j.fsidi.2022.301438,,10.1016/j.fsidi.2022.301438,,,0,014-761-788-507-645; 015-556-002-930-294; 020-944-423-224-895; 030-317-006-726-86X; 033-756-645-938-328; 059-981-908-715-586; 062-712-470-776-220; 109-497-129-127-563; 110-291-798-326-65X,0,true,,hybrid 066-235-037-082-291,Tiered forensic methodology model for Digital Field Triage by non-digital evidence specialists,,2016,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Ben Hitchcock; Nhien-An Le-Khac; Mark Scanlon,"Due to budgetary constraints and the high level of training required, digital forensic analysts are in short supply in police forces the world over. This inevitably leads to a prolonged time taken between an investigator sending the digital evidence for analysis and receiving the analytical report back. In an attempt to expedite this procedure, various process models have been created to place the forensic analyst in the field conducting a triage of the digital evidence. By conducting triage in the field, an investigator is able to act upon pertinent information quicker, while waiting on the full report.The work presented as part of this paper focuses on the training of front-line personnel in the field triage process, without the need of a forensic analyst attending the scene. The premise has been successfully implemented within regular/non-digital forensics, i.e., crime scene investigation. In that field, front-line members have been trained in specific tasks to supplement the trained specialists. The concept of front-line members conducting triage of digital evidence in the field is achieved through the development of a new process model providing guidance to these members. To prove the model's viability, an implementation of this new process model is presented and evaluated. The results outlined demonstrate how a tiered response involving digital evidence specialists and non-specialists can better deal with the increasing number of investigations involving digital evidence.",16,,75,85,Crime scene; Data science; Triage; Premise; Digital evidence; Field (computer science); Computer security; Computer science; Process (engineering); Process modeling; Digital forensics; Forensic science,,,,,https://forensicsandsecurity.com/papers/TieredForensicMethodologyModelForDigitalFieldTriage.pdf https://dl.acm.org/doi/10.1016/j.diin.2016.01.010 https://researchrepository.ucd.ie/handle/10197/9253 https://forensicsandsecurity.com/papers/TieredForensicMethodologyModelForDigitalFieldTriage.php https://www.sciencedirect.com/science/article/abs/pii/S1742287616300044 http://ui.adsabs.harvard.edu/abs/2016arXiv160403844H/abstract https://www.markscanlon.co/papers/TieredForensicMethodologyModelForDigitalFieldTriage.php https://www.sciencedirect.com/science/article/pii/S1742287616300044 https://dblp.uni-trier.de/db/journals/corr/corr1604.html#HitchcockLS16 https://researchrepository.ucd.ie/bitstream/10197/9253/1/TieredForensicMethodologyModelForDigitalFieldTriage.pdf https://markscanlon.co/papers/TieredForensicMethodologyModelForDigitalFieldTriage.pdf https://core.ac.uk/display/82007263 https://core.ac.uk/download/pdf/82007263.pdf,http://dx.doi.org/10.1016/j.diin.2016.01.010,,10.1016/j.diin.2016.01.010,3122457477; 2297444916,,0,003-982-227-180-136; 022-502-903-446-942; 029-268-367-041-280; 047-630-600-014-492; 073-459-830-156-539; 075-529-701-912-32X; 081-447-017-308-327; 082-508-778-448-650; 094-295-279-676-447; 102-736-860-649-556,42,true,cc-by-nc-nd,hybrid 066-249-839-004-372,Variation within physical and digital craniometrics.,2019-11-29,2019,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Matthew Lee; Karina Gerdau-Radonic,,306,,110092,,Statistics; Photogrammetry; Data processing; Multivariate analysis of variance; Rendering (computer graphics); Digital photogrammetry; Reference values; Research environment; Computer science; Digital anthropology,Craniometrics; Digital anthropology; Inter-observer error; Intra-observer error; Laser scanning; Photogrammetry,"Cephalometry/methods; Computer Simulation; Forensic Anthropology; Humans; Imaging, Three-Dimensional; Lasers; Male; Observer Variation; Photogrammetry; Reference Values; Skull/anatomy & histology",,,https://pubmed.ncbi.nlm.nih.gov/31816484/ https://www.sciencedirect.com/science/article/abs/pii/S0379073819305043 https://pubag.nal.usda.gov/catalog/6785455 https://www.ncbi.nlm.nih.gov/pubmed/31816484,http://dx.doi.org/10.1016/j.forsciint.2019.110092,31816484,10.1016/j.forsciint.2019.110092,2989768787,,0,002-214-682-301-085; 006-242-490-013-146; 008-056-012-843-018; 012-809-793-734-217; 016-580-313-404-132; 019-922-207-018-525; 022-388-426-117-073; 026-198-150-050-557; 031-933-665-463-421; 039-684-326-140-341; 041-585-451-530-646; 043-415-200-759-279; 048-399-506-168-441; 049-613-177-920-882; 052-332-973-851-731; 058-742-091-725-979; 066-380-633-522-119; 069-556-330-231-555; 073-933-049-544-280; 084-034-332-190-254; 087-451-816-741-063; 099-372-993-404-324; 102-302-370-093-913; 124-684-494-161-222; 140-675-263-092-798; 171-697-804-734-709; 178-456-110-092-227; 181-622-263-100-135,5,false,, 066-322-184-442-07X,Model for digital evidence preservation in criminal research institutions - PREDECI,,2017,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Fernando Tiverio Molina Granja; Glen D. Rodríguez Rafael,,9,2,150,150,Computer science; Digital evidence; Cybercrime; Digital forensics; Computer security; Data science; World Wide Web; The Internet,,,,,,http://dx.doi.org/10.1504/ijesdf.2017.083989,,10.1504/ijesdf.2017.083989,,,0,,4,false,, 066-341-811-612-044,Reversing and auditing of android malicious applications using sandboxing environment,,2020,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,V. Joseph Raymond; R. Jeberson Retna Raj,"The android market has gained lot of popularity in the past recent years. The operating system stack is open source, many security analysts and hacker's has the platform to perform research on digital forensics and further enhance their exploiting in finding weakness and modifying the software attack. Our goal in this paper is to perform reversing android malicious applications henceforth audit the vulnerabilities. We reverse using the tools like apktool, dex2jar and jd-gui. Static and dynamic analysis is done with the help of sandboxing environment achieving the goal of reverse engineering. We monitor the activities, services, broadcast receiver's, shared preferences, intents and content providers. Many vulnerable apps uses content provider leakage to store and query data within the phone helpful in auditing purpose. Mobile forensics is about acquisition of information about app installed in platform. In the paper, we perform attack surface and analysis malicious features inside application by exporting its features.",12,1,386,396,Reverse engineering; Attack surface; Software; Phone; Computer security; Computer science; Android (operating system); Mobile device forensics; Digital forensics; Hacker,,,,,https://www.inderscienceonline.com/doi/abs/10.1504/IJESDF.2020.110674 https://dblp.uni-trier.de/db/journals/ijesdf/ijesdf12.html#RaymondR20,http://dx.doi.org/10.1504/ijesdf.2020.10028501,,10.1504/ijesdf.2020.10028501,3017050313,,0,,0,false,, 066-408-101-163-989,Network Forensics Investigation: Behaviour Analysis of Distinct Operating Systems to Detect and Identify the Host in IPv6 Network,,2021,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Abdullah Ayub Khan; Syed Asif Ali,,1,1,1,,,,,,,,http://dx.doi.org/10.1504/ijesdf.2021.10035614,,10.1504/ijesdf.2021.10035614,,,0,,0,false,, 066-436-839-345-795,The preservation of digital evidence and its admissibility in the court,,2017,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Glen D. Rodríguez Rafael; Fernando Molina Granja,,9,1,1,1,Computer science; Digital evidence; Computer security; Admissible evidence; Cybercrime; Digital forensics; Law; World Wide Web; The Internet; Political science,,,,,,http://dx.doi.org/10.1504/ijesdf.2017.10002624,,10.1504/ijesdf.2017.10002624,,,0,,1,false,, 066-575-943-278-537,The impact of Brexit on the future of UK forensic science and technology,2019-07-02,2019,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Tim J. Wilson,"This article seeks to assess the prospects of UK forensic science and technology in a post-Brexit world by analysing four interlocking issues: Brexit itself, the evolution of national criminal justice organisational and funding priorities, the increasing interrelationship of science and technology in the forensic domain and the relatively disadvantaged place of forensic science and technology within the contemporary 'scientific state' paradigm. The results are generally pessimistic for the likely future of forensic science. This conclusion is reinforced by scepticism about the wisdom of proceeding with Brexit. The article is structured to identify the potential implications of British political decisions on its national forensic science capabilities and capacity. Some aspects of the analysis are likely to have a wider resonance for international discourse about the future sustainability of forensic science and technology, however, particularly the interface between the globalisation of science and technology with justice.",302,,109870,109870,Criminal justice; Economic Justice; Political science; Globalization; Brexit; Disadvantaged; Poison control; Engineering ethics; Sustainability; Politics,Brexit; Fiscal austerity; Forensic science and technology; International criminal justice cooperation; National science policy,Criminal Law; Forecasting; Forensic Sciences/organization & administration; Humans; International Cooperation; Politics; United Kingdom,,NordForsk; Economic and Social Sciences Research Council; Netherlands Organisation for Scientific Research,https://www.sciencedirect.com/science/article/pii/S0379073819302853 https://northumbria-test.eprints-hosting.org/id/document/269353 https://www.safetylit.org/citations/index.php?fuseaction=citations.viewdetails&citationIds[]=citjournalarticle_617732_2 https://researchportal.northumbria.ac.uk/files/20673825/Wilson_The_impact_of_Brexit_on_the_future_of_UK_forensic_science_OA.pdf https://pubag.nal.usda.gov/catalog/6495397 https://www.sciencedirect.com/science/article/abs/pii/S0379073819302853 http://nrl.northumbria.ac.uk/39874/ https://researchportal.northumbria.ac.uk/en/publications/the-impact-of-brexit-on-the-future-of-uk-forensic-science-and-tec https://pubmed.ncbi.nlm.nih.gov/31302414/ https://europepmc.org/article/MED/31302414 https://www.ncbi.nlm.nih.gov/pubmed/31302414 https://core.ac.uk/download/222790526.pdf,http://dx.doi.org/10.1016/j.forsciint.2019.06.028,31302414,10.1016/j.forsciint.2019.06.028,2954754961,,0,002-705-377-807-828; 009-512-008-130-069; 011-418-508-862-232; 012-725-574-150-045; 013-312-268-786-601; 020-839-888-060-312; 051-562-252-252-111; 052-667-615-516-989; 058-684-324-466-654; 059-276-997-197-050; 059-280-328-595-109; 061-468-041-697-120; 083-286-386-244-814; 091-081-161-718-514; 096-187-379-920-624; 101-436-770-235-826; 106-658-163-908-756; 155-175-646-531-667; 163-309-162-262-895; 167-331-393-671-991,1,true,cc-by,hybrid 066-591-536-952-520,Prelim i - Editorial Board,,2020,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,,,32,,300965,300965,Editorial board; Computer science; Library science,,,,,,http://dx.doi.org/10.1016/s2666-2817(20)30143-8,,10.1016/s2666-2817(20)30143-8,,,0,,0,true,,bronze 066-742-028-634-396,Towards Sound Forensic Arguments: Structured Argumentation Applied to Digital Forensics Practice,,2020,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Virginia N. L. Franqueira; Graeme Horsman,"Abstract Digital forensic practitioners are increasingly facing examinations which are both complex in nature and structure. Throughout this process, during the examination and analysis phases, the practitioner is constantly drawing logical inferences which will be reflected in the reporting of results. Therefore, it is important to expose how all the elements of an investigation fit together to allow review and scrutiny, and to support associated parties to understand the components within it. This paper proposes the use of ‘Structured Argumentation’ as a valuable and flexible ingredient of the practitioners' thinking toolbox. It explores this approach using three case examples which allow discussion of the benefits and application of structured argumentation to real world contexts. We argue that, despite requiring a short learning curve, structured argumentation is a practical method which promotes accessibility of findings facilitating communication between technical and legal parties, peer review, logical reconstruction, jury interpretation, and error detection.",32,,300923,,Structure (mathematical logic); Data science; Scrutiny; Jury; Toolbox; Structured argumentation; Computer science; Process (engineering); Interpretation (philosophy); Digital forensics,,,,,https://research.tees.ac.uk/en/publications/towards-sound-forensic-arguments-structured-argumentation-applied https://kar.kent.ac.uk/79313/ https://www.sciencedirect.com/science/article/pii/S2666281720300184,http://dx.doi.org/10.1016/j.fsidi.2020.300923,,10.1016/j.fsidi.2020.300923,3029143799,,0,001-179-045-822-120; 003-359-256-146-450; 003-902-916-862-498; 021-798-083-032-603; 036-896-387-628-565; 039-756-277-761-714; 044-552-087-341-555; 044-895-263-937-02X; 050-296-813-523-597; 056-716-035-763-135; 061-269-967-405-492; 064-988-327-019-067; 065-645-582-627-774; 077-931-197-141-965; 083-735-750-632-938; 094-148-247-376-28X; 101-436-770-235-826; 102-243-142-344-71X; 103-617-707-115-106; 105-051-562-481-756; 109-789-664-632-419; 110-684-786-606-07X; 112-321-663-201-881; 112-692-088-560-708; 115-471-022-347-349; 117-795-409-550-484; 119-758-101-272-414; 133-186-070-672-357; 142-527-962-979-521; 151-798-189-363-682; 162-042-867-873-198; 163-330-758-807-944; 199-172-967-270-034,1,true,cc-by-nc-nd,hybrid 066-807-833-482-350,Smart TV forensics,,2015,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Abdul Boztas; A.R.J. Riethoven; Mark Roeloffs,"The Smart TV is becoming increasingly popular amongst consumers. Many consumers use a Smart TV to gain quick access to the Internet including video on demand, social networking and instant messaging. Most Smart TVs also provide capabilities to connect with external devices such as a USB flash drive, a mobile phone etc. All of these features make a Smart TV a potentially rich source of information for forensic purposes. With increasing utilisation, it is also easier for malicious users to abuse a Smart TV. Therefore a digital forensics study on the field of Smart TV is imperative. This paper proposes new procedures for acquiring, analysing and investigating a Smart TV.",12,,S72,S80,The Internet; Mobile phone; USB flash drive; Instant messaging; Cyber crime; Video on demand; Field (computer science); Computer security; Computer science; Digital forensics,,,,,https://www.sciencedirect.com/science/article/abs/pii/S1742287615000134 https://doi.org/10.1016/j.diin.2015.01.012 https://www.sciencedirect.com/science/article/pii/S1742287615000134 https://www.researchgate.net/profile/A_Boztas/publication/273261826_Smart_TV_forensics_Digital_traces_on_televisions/links/55acc73e08aea3d08686109b.pdf https://core.ac.uk/display/82823751 https://dblp.uni-trier.de/db/journals/di/di12.html#BoztasRR15 https://dl.acm.org/doi/10.1016/j.diin.2015.01.012,http://dx.doi.org/10.1016/j.diin.2015.01.012,,10.1016/j.diin.2015.01.012,2028651713,,0,002-927-911-483-709; 003-504-554-245-316; 017-815-064-018-299; 024-385-303-080-230; 063-377-383-491-594; 074-933-143-629-826; 085-214-277-668-01X,21,true,cc-by-nc-nd,hybrid 066-965-126-024-434,Camera Obscura: Exploiting in-camera processing for image counter forensics,,2021,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Daniele Baracchi; Dasara Shullani; Massimo Iuliani; Damiano Giani; Alessandro Piva,,38,,301213,,Image (mathematics); Artificial intelligence; JPEG; Quantization (image processing); Camera obscura; Computer vision; Computer science; Histogram; Image quality; Firmware; Noise (video),,,,,https://flore.unifi.it/handle/2158/1240791 https://www.sciencedirect.com/science/article/abs/pii/S2666281721001219 https://doi.org/10.1016/j.fsidi.2021.301213,http://dx.doi.org/10.1016/j.fsidi.2021.301213,,10.1016/j.fsidi.2021.301213,3179963848,,0,003-563-319-991-730; 003-585-400-908-778; 006-717-769-004-227; 009-285-818-502-269; 010-037-102-410-599; 012-654-157-767-663; 015-849-618-845-53X; 017-498-426-412-351; 029-093-303-494-537; 033-932-291-455-221; 039-742-416-961-250; 041-838-544-052-666; 054-540-072-247-78X; 057-826-273-126-709; 063-532-297-436-449; 064-665-774-871-511; 070-517-028-936-283; 074-425-846-393-468; 074-602-449-941-680; 077-305-870-163-083; 096-363-486-807-598; 099-462-102-756-983; 101-529-995-137-744; 109-691-798-584-533; 114-599-315-973-390; 115-952-000-496-041; 130-022-291-668-490; 146-192-920-841-026; 150-280-000-852-253; 155-074-178-700-550; 157-313-119-581-238; 161-459-893-930-499; 168-172-053-240-694,2,false,, 067-039-105-684-736,Comparison of osteometric femoral bone dimensions among the South Africans of different ethnic groups and South African whites,,2013,journal article,Egyptian Journal of Forensic Sciences,2090536x; 20905939,Springer Science and Business Media LLC,Egypt,Najam Siddiqi,"Abstract Objectives The main objective of this paper was to use femoral data to determine whether the different South African ethnic groups should be considered as a homogenous population, as has been assumed in previous studies. Furthermore regression equations for each ethnic group were constructed. Methods Three standard femoral variables were used; bone length (BL), maximum head diameter (HD) and bicondylar width (BCB). The eight South African ethnic groups (Zulu, Tswana, Swazi, Sotho, Xhosa, Shan, Venda and Ndebele) were considered as the independent variable. They were also compared with femora from South Africans of European Descent (SAED). In total 230 male femora were obtained from the Dart’s Collection at Wits University, South Africa. Results There were not any significant differences in bone length between the eight South African ethnic groups. However, bone length for SAED was significantly longer than for six of the ethnic groups, all except Zulu and Ndebele. Similarly all of the ethnic groups were significantly smaller than SAED for head diameter and bicondylar width. The Zulu and Ndebele femora were significantly larger than the other six African ethnic groups for HD and BCB. Regression equations were derived for the maximum length of femur from the maximum head diameter for all the groups separately. Conclusion Femora from SAED were significantly larger than for six of the eight African ethnic groups that were considered. However, the data from the Zulu and Ndebele femora suggest that they constitute a separate ethnic grouping. Thus we conclude that these eight South African ethnic groups cannot be considered as a homogenous population and that the Zulu and Ndebele groups should be considered as a distinct population.",3,1,8,14,Ethnic group; Demography; Forensic anthropology; Anthropology; Geography; Xhosa; Zulu; Tswana; Femur; Population; Femoral bone,,,,,https://www.sciencedirect.com/science/article/abs/pii/S2090536X12000640 https://cyberleninka.org/article/n/1076171 https://cyberleninka.org/article/n/1076171.pdf https://www.sciencedirect.com/science/article/pii/S2090536X12000640 https://core.ac.uk/display/82687202 https://core.ac.uk/download/pdf/82687202.pdf,http://dx.doi.org/10.1016/j.ejfs.2012.11.001,,10.1016/j.ejfs.2012.11.001,2058164755,,0,000-792-937-821-923; 003-597-397-280-753; 008-979-078-658-769; 010-731-407-363-412; 011-131-959-343-740; 011-277-478-832-828; 011-465-045-128-593; 012-221-553-128-245; 012-471-888-703-629; 015-449-216-134-548; 017-245-810-261-839; 017-917-923-856-096; 020-772-902-058-419; 023-674-619-190-414; 025-273-541-695-660; 025-371-679-271-464; 026-343-838-298-874; 026-467-424-380-645; 030-047-143-529-902; 032-926-599-120-009; 038-124-283-805-427; 045-382-153-018-295; 046-393-502-459-153; 048-067-786-455-785; 053-381-058-598-346; 055-114-386-553-434; 059-508-172-390-622; 066-919-088-647-659; 071-376-125-106-812; 074-310-446-622-727; 078-249-331-534-116; 086-393-248-360-537; 087-235-961-150-829; 088-131-178-300-514; 089-868-560-103-91X; 089-890-554-802-010; 090-532-862-205-053; 092-790-151-841-795; 118-395-514-399-724; 119-484-129-202-260; 121-316-388-702-779; 122-228-095-409-778; 134-758-966-093-70X; 138-253-758-754-376; 141-626-908-501-997; 158-373-521-355-205,3,true,cc-by,gold 067-249-273-387-242,The pseudo metadata concept for the chain of custody of digital evidence,,2019,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Yudi Prayudi; Ahmad Ashari; Tri Kuntoro Priyambodo,"The handling of the chain of custody for digital evidence is a complex issue and more difficult than physical evidence. The main problem in the chain of custody of digital evidence is related to how to record and what should be documented the information of evidence in an investigative process. This paper provides a mechanism for recording and documentation of digital evidence as well as mapping information that must exist for a chain of custody of digital evidence. The recording mechanism is performed after the acquisition and disk imaging of electronic evidence while mapping the information is done into two parts, static and dynamic information. This concept is expected to be an alternative solution for digital evidence handling and to provide solutions for information standards for a chain of custody of digital evidence.",11,4,395,419,Chain of custody; Data science; Mechanism (sociology); Digital evidence; Computer science; Process (engineering); Documentation; Digital forensics; Metadata,,,,,https://dblp.uni-trier.de/db/journals/ijesdf/ijesdf11.html#PrayudiAP19 https://www.inderscienceonline.com/doi/abs/10.1504/IJESDF.2019.102554,http://dx.doi.org/10.1504/ijesdf.2019.10021732,,10.1504/ijesdf.2019.10021732,2948823357,,0,,0,false,, 067-678-381-969-659,Staged crime scene determination by handling physical and digital evidence: Reports and review of the literature.,2018-05-16,2018,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Francesco Lupariello; Serena Maria Curti; Janet Barber Duval; Giovanni Abbattista; Giancarlo Di Vella,,288,,236,241,Crime scene; Action (philosophy); Digital evidence; Manner of death; Criminology; Digital forensics; History,Digital data; Forensic evidence; Homicide; Social network; Staged crime scene,"Asphyxia/pathology; Criminals; Deception; Female; Forensic Medicine/methods; Head Injuries, Penetrating/pathology; Homicide; Humans; Male; Middle Aged; Neck Injuries/pathology; Social Media; Wounds, Gunshot/pathology; Young Adult",,,https://jglobal.jst.go.jp/detail?JGLOBAL_ID=201802238048333750 https://europepmc.org/article/MED/29783179 https://www.ncbi.nlm.nih.gov/pubmed/29783179 https://www.sciencedirect.com/science/article/pii/S0379073818302081 https://aperto.unito.it/handle/2318/1668740 https://pubmed.ncbi.nlm.nih.gov/29783179/ https://iris.unito.it/handle/2318/1668740,http://dx.doi.org/10.1016/j.forsciint.2018.04.050,29783179,10.1016/j.forsciint.2018.04.050,2804495129,,0,013-641-930-960-06X; 014-043-175-675-308; 024-241-263-904-262; 030-140-230-756-253; 031-408-124-423-499; 052-379-197-450-991; 055-842-034-496-435; 062-564-729-320-635; 094-571-840-622-494; 108-329-170-639-801; 116-183-047-785-345; 126-171-514-582-85X; 140-638-209-272-517; 144-541-825-070-729; 157-804-190-614-318; 173-779-991-377-816,6,false,, 067-840-274-503-047,An ad hoc detailed review of digital forensic investigation process models,,2016,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Reza Montasari,"For the past decade, digital forensics has been the subject of scientific study, and as a result it has become an established research and application field. One of the foundational methods in which the researchers in the field have attempted to comprehend the scientific basis of this discipline has been to develop models which reflect their observations. Various process models have been developed describing the steps and processes to follow during a digital forensic investigation. This paper provides a detailed review of 11 published papers representing digital forensic process models. The aim of this review is to gain background knowledge of the existing research on the digital forensic investigation process models and the problems associated with those models.",8,3,205,223,Data science; Digital forensic process; Subject (documents); Digital forensic investigation; Field (computer science); Computer science; Computer forensics; Scientific study; Process modeling; Digital forensics,,,,,https://pure.hud.ac.uk/en/publications/an-ad-hoc-detailed-review-of-digital-forensic-investigation-proce https://dx.doi.org/10.1504/IJESDF.2016.077444 http://dx.doi.org/10.1504/IJESDF.2016.077444 https://dblp.uni-trier.de/db/journals/ijesdf/ijesdf8.html#Montasari16 https://www.inderscienceonline.com/doi/abs/10.1504/IJESDF.2016.077444 https://dl.acm.org/citation.cfm?id=2974526 https://dl.acm.org/doi/10.1504/IJESDF.2016.077444 https://www.open-access.bcu.ac.uk/4547/ http://www.inderscience.com/link.php?id=77444 https://cronfa.swan.ac.uk/Record/cronfa54941,http://dx.doi.org/10.1504/ijesdf.2016.077444,,10.1504/ijesdf.2016.077444,2465829845,,0,004-652-388-189-304; 004-872-169-627-620; 005-515-442-506-880; 007-314-571-885-858; 010-086-703-646-194; 019-831-293-743-518; 020-944-423-224-895; 021-486-901-460-202; 021-850-998-857-676; 026-774-296-742-022; 031-234-153-523-379; 032-697-093-668-898; 038-668-970-194-854; 063-274-848-736-685; 067-844-385-207-96X; 074-014-335-505-388; 085-214-277-668-01X; 087-041-369-426-333; 130-733-989-451-876; 132-355-634-397-986; 133-397-275-695-990; 140-821-103-436-654; 143-562-788-834-457; 162-110-149-751-921; 172-965-192-520-527; 179-881-224-143-743; 184-948-841-629-735; 190-065-821-748-92X; 190-872-133-741-434; 192-810-463-153-431; 199-172-967-270-034; 199-745-676-923-766,12,false,, 067-844-385-207-96X,Digital forensics: An Analytical Crime Scene Procedure Model (ACSPM),2013-09-13,2013,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Halil Ibrahim Bulbul; H. Güçlü Yavuzcan; Mesut Ozel,,233,1,244,256,Chain of custody; Crime scene; Data science; Law enforcement; Digital evidence; Computer security; Computer science; Process (engineering); Computer forensics; Process modeling; Digital forensics,Chain of custody (COC); Crime scene; Digital evidence; Digital forensics; Procedure model; Standard operating procedure (SOP),"Documentation; Forensic Sciences/organization & administration; Humans; Information Storage and Retrieval/methods; Microcomputers; Models, Organizational; Quality Control",,,https://europepmc.org/article/MED/24314526 http://www.sciencedirect.com/science/article/pii/S0379073813004155 https://pubmed.ncbi.nlm.nih.gov/24314526/ https://www.sciencedirect.com/science/article/abs/pii/S0379073813004155 https://www.ncbi.nlm.nih.gov/pubmed/24314526,http://dx.doi.org/10.1016/j.forsciint.2013.09.007,24314526,10.1016/j.forsciint.2013.09.007,1965613196,,0,001-009-008-665-240; 002-534-435-127-422; 002-856-570-549-435; 004-872-169-627-620; 005-515-442-506-880; 010-086-703-646-194; 017-815-064-018-299; 019-831-293-743-518; 020-944-423-224-895; 021-486-901-460-202; 021-850-998-857-676; 022-723-185-375-121; 024-381-049-056-789; 032-246-414-391-330; 032-697-093-668-898; 034-497-160-604-138; 035-223-520-491-228; 038-668-970-194-854; 047-630-600-014-492; 060-808-935-547-406; 067-950-012-629-210; 083-366-581-383-158; 090-792-295-657-205; 092-058-232-746-872; 099-717-679-430-808; 101-093-348-378-723; 111-090-978-711-139; 120-697-354-224-33X; 122-880-373-616-302; 125-384-800-661-375; 128-301-609-429-087; 132-355-634-397-986; 133-397-275-695-990; 134-927-490-231-285; 135-717-892-795-412; 138-097-495-143-351; 141-445-106-549-822; 151-378-930-836-964; 161-299-499-071-016; 165-770-474-971-736; 170-299-458-679-224; 173-034-553-635-460; 180-327-460-336-608; 183-000-233-873-221; 183-155-928-447-559; 184-948-841-629-735; 186-502-029-675-526; 190-065-821-748-92X; 199-172-967-270-034; 199-745-676-923-766,32,false,, 068-079-061-126-566,A crisis for the future of forensic science: Lessons from the UK of the importance of epistemology for funding research and development.,2019-09-13,2019,journal article,Forensic science international. Synergy,2589871x,Elsevier BV,Netherlands,Ruth M. Morgan; E.A. Levin,"Abstract This study presents analysis of forensic science research funded by UK Research and Innovation (UKRI) research councils (2009–2018), representing 150 projects with a cumulative value of £56.1 m (0.01% of the total UKRI budget over this time period). The findings indicate that dedicated forensic science funding represents only 46.0% of the projects included in the dataset. Research focussed on developing technological outputs represented 69.5% of the total funding (£37.2 m) in comparison to foundational research which represented 19.2% (£10.7 m). Traditional forensic science evidence types such as fingerprints and DNA received 1.3% and 5.1% of the total funding respectively, in comparison to digital and cyber projects which received 25.7%. These data offer insight into the scale of the funding crisis in forensic science in the UK, and the need to increase the resources available, to develop ways of articulating value and to ensure that both technological and foundational research are enabled.",1,,243,252,Forensic science; Political science; Value (ethics); Public relations; Scale (social sciences),Crisis; Forensic science; Funding; Research; Technological and foundational,,,Engineering and Physical Sciences Research Council,https://discovery.ucl.ac.uk/id/eprint/10082866/ https://pubmed.ncbi.nlm.nih.gov/32411977/ https://www.ncbi.nlm.nih.gov/pmc/articles/PMC7219127 https://www.sciencedirect.com/science/article/pii/S2589871X19301457,http://dx.doi.org/10.1016/j.fsisyn.2019.09.002,32411977,10.1016/j.fsisyn.2019.09.002,2972580553,PMC7219127,0,001-989-668-917-534; 003-168-641-529-165; 006-365-141-523-025; 009-967-191-859-755; 012-725-574-150-045; 021-462-566-432-813; 028-802-373-898-820; 032-306-447-977-364; 038-696-161-098-553; 039-059-510-666-497; 045-243-165-627-08X; 056-511-125-319-151; 067-307-278-774-180; 068-079-061-126-566; 070-213-659-171-077; 083-398-139-957-135; 101-436-770-235-826; 112-444-833-633-581; 123-088-046-531-835; 140-800-803-852-701; 181-245-973-594-773,7,true,"CC BY, CC BY-NC-ND",gold 068-211-549-219-606,“Hello are you available?” Dealing with online frauds and the role of forensic science,,2020,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Olivier Ribaux; Thomas R. Souvignet,"Abstract On August 6, 2019, the 119 members of the School of criminal justice, forensic science and criminology at the University of Lausanne were the target of an online scammer. His/her modus operandi consisted of email masquerading as the Director of the School in an attempt to induce the victims to buy digital gift cards and to transmit the card usage code to the perpetrator. The first author of this paper is the Director of the School, and the second is an expert in digital forensic science and a professor of the School. They worked together in real time to deal with the fraud. Because the fraud occurred in a School of forensic science and criminology, it raised many questions on a variety of overlapping dimensions. The objective of this study was, therefore, to draw lessons from this case from several perspectives ranging from forensic science to cybersecurity, and from practical to academic. The response to the incident has been treated in four typical distinguishable phases: (1) fraud detection; (2) crisis management; (3) post-incident analysis; and (4) reporting to different communities. We conclude this paper by taking lessons from the case to express the essential role of forensic knowledge and crime analysis in interpreting the information conveyed by digital traces to develop innovative cross-disciplinary models for preventing, detecting, analysing, investigating and responding to online fraud.",33,,300978,,Criminal justice; Variety (cybernetics); Forensic science; Sociology; Code (semiotics); Crime analysis; Crisis management; Public relations; Digital forensics,,,,University of Lausanne,https://doi.org/10.1016/j.fsidi.2020.300978 https://serval.unil.ch/notice/serval:BIB_7054F13E76E6 https://www.sciencedirect.com/science/article/pii/S2666281720300810 https://dblp.uni-trier.de/db/journals/di/di33.html#RibauxS20 https://www.sciencedirect.com/science/article/pii/S2666281720300810#! https://core.ac.uk/download/pdf/322688129.pdf,http://dx.doi.org/10.1016/j.fsidi.2020.300978,,10.1016/j.fsidi.2020.300978,3016060622,,0,000-283-292-553-62X; 002-436-870-952-778; 004-373-624-183-050; 006-129-047-122-458; 009-512-003-529-193; 010-951-806-548-929; 015-168-306-989-485; 019-698-064-288-240; 022-358-546-399-506; 030-859-592-601-192; 031-234-153-523-379; 033-400-782-766-385; 039-145-979-009-196; 042-289-392-240-47X; 044-051-299-105-401; 047-976-235-338-816; 064-549-392-650-90X; 078-448-713-257-099; 078-601-393-355-906; 084-861-292-090-257; 090-538-331-138-469; 091-081-161-718-514; 091-511-454-565-387; 093-272-440-861-895; 109-079-071-485-920; 112-856-054-215-074; 115-531-623-920-069; 157-049-748-215-425,2,true,cc-by-nc-nd,hybrid 068-318-947-879-140,FPGA implementation of hybrid asymmetric key-based digital signature and Diffie-Hellman key exchange algorithm for IoT application,,2022,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Vijayakumar Peroumal; Sujan Krishna; Harivamsi Reddy; Polineni Ramakrishna; M. Jagannath,,14,5,534,534,Computer science; Diffie–Hellman key exchange; Key (lock); Key exchange; Field-programmable gate array; Digital Signature Algorithm; Digital signature; Signature (topology); Internet of Things; Public-key cryptography; Algorithm,,,,,,http://dx.doi.org/10.1504/ijesdf.2022.125398,,10.1504/ijesdf.2022.125398,,,0,,0,false,, 068-386-024-387-716,Prelim i - Editorial Board,,2022,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,,,40,,301366,301366,Editorial board; Business; Computer science; Library science,,,,,,http://dx.doi.org/10.1016/s2666-2817(22)00038-5,,10.1016/s2666-2817(22)00038-5,,,0,,0,true,,bronze 068-508-915-657-575,Optimizing search strategies in mass grave location through the combination of digital technologies,2019-06-03,2019,journal article,Forensic science international. Synergy,2589871x,Elsevier BV,Netherlands,D. Abate; C. Sturdy Colls; N. Moyssi; D. Karsili; M. Faka; A. Anilir; S. Manolis,"Abstract Efforts to locate missing persons resulting from conflict often centre of excavation. Although this approach is the only way to definitively confirm the presence of human remains, it can be costly and labour-intensive, particularly when large areas need to be searched. This paper discusses a wide range of emerging non-invasive digital methods implemented with a view to locating burials and mass graves and increase the excavation recovery rate of the Committee on Missing Persons in Cyprus (CMP). Aerial and terrestrial survey and subsequent 3D modelling were combined with geophysical survey in order to record sites, two of which were excavated to ground-truth the findings. The results demonstrated the effectiveness of these techniques in defining the search parameters of potential burial sites and prioritizing features for investigation. The nature of the collaboration between archaeologists, digital technologists, and forensic experts allowed mutual trust to be built between all parties, whilst also testing the effectiveness of the methods employed.",1,,95,107,Photogrammetry; Data science; Geophysical survey (archaeology); Forensic archaeology; Recovery rate; Excavation; Computer science; Ground-penetrating radar,Digital technologies; Forensic archaeology; Geophysics; Ground penetrating radar; Missing persons; Photogrammetry,,,Marie Sklodowska-Curie Action; Digital Forensic Archaeology,http://eprints.staffs.ac.uk/5681/ https://www.ncbi.nlm.nih.gov/pmc/articles/PMC7219194 https://www.sciencedirect.com/science/article/pii/S2589871X19300828 https://core.ac.uk/download/pdf/210991644.pdf,http://dx.doi.org/10.1016/j.fsisyn.2019.05.002,32411961,10.1016/j.fsisyn.2019.05.002,2948978223,PMC7219194,0,000-936-621-181-317; 004-086-552-514-938; 005-676-466-381-741; 007-036-175-939-263; 012-426-089-826-902; 016-225-015-230-107; 019-763-357-518-984; 025-094-429-798-148; 028-141-955-184-339; 028-205-528-233-343; 034-157-734-842-610; 034-811-831-798-66X; 039-425-885-215-040; 039-770-514-496-83X; 041-265-951-641-438; 066-952-151-953-603; 077-583-394-896-234; 079-602-164-850-584; 079-632-479-718-155; 088-475-666-056-708; 090-878-982-570-90X; 096-031-767-202-21X; 104-379-057-063-150; 105-716-388-241-40X; 106-619-341-791-430; 109-238-249-157-146; 116-918-248-369-633; 132-982-288-075-986; 140-362-010-096-283; 141-104-202-460-179; 155-896-090-630-255; 169-285-065-757-76X; 195-623-056-826-585,9,true,"CC BY, CC BY-NC-ND",gold 068-565-513-246-053,Physical security design of a digital forensic lab,,2021,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Doug Weeks; Bing Zhou,The physical security design of a digital forensic lab is one of the key components to ensure investigators are providing a secure environment to process and store evidence that has been entrusted ...,13,1,418,444,Key (cryptography); Physical security; Computer security; Computer science; Process (engineering); Access control; Digital forensics,,,,,https://www.inderscienceonline.com/doi/abs/10.1504/IJESDF.2021.116017,http://dx.doi.org/10.1504/ijesdf.2021.10033951,,10.1504/ijesdf.2021.10033951,3107912113,,0,,0,false,, 068-620-013-373-872,Automatically classifying crime scene images using machine learning methodologies,,2021,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Joshua Abraham; Ronnie Ng; Marie Morelato; Mark Tahtouh; Claude Roux,,39,,301273,,Machine learning; Information technology; Support vector machine; Digital transformation; Artificial intelligence; Crime scene; Learning classifier system; Feature (machine learning); Computer science; Convolutional neural network; Classifier (UML),,,,Australian Research Council,https://www.sciencedirect.com/science/article/pii/S2666281721001918,http://dx.doi.org/10.1016/j.fsidi.2021.301273,,10.1016/j.fsidi.2021.301273,3201711885,,0,000-080-989-398-164; 001-088-659-113-528; 001-794-049-244-772; 002-148-956-279-83X; 002-345-873-500-677; 002-508-484-172-239; 005-277-903-158-217; 006-915-702-173-584; 007-619-251-889-048; 007-898-145-584-667; 016-609-780-602-820; 020-233-013-143-936; 021-201-295-792-01X; 023-941-446-929-770; 024-895-772-817-987; 028-922-387-729-397; 029-129-936-385-359; 030-440-271-786-330; 031-665-703-219-844; 032-774-793-587-454; 035-691-875-377-819; 036-275-926-387-114; 038-006-102-898-154; 040-245-428-940-738; 040-806-863-361-404; 045-862-391-747-525; 048-014-302-464-089; 049-764-437-075-282; 051-524-411-942-80X; 053-653-472-639-71X; 057-567-246-168-045; 058-052-081-943-595; 058-533-215-965-851; 068-911-446-161-728; 073-930-781-876-063; 076-518-832-389-690; 077-945-517-360-807; 078-018-661-261-191; 079-190-040-024-805; 087-342-951-350-054; 106-911-017-602-261; 113-877-246-754-354; 117-762-117-967-121; 121-707-574-802-675; 122-553-557-970-535; 139-574-355-751-895; 139-888-759-599-078; 154-344-013-496-951; 162-880-630-852-463; 163-330-758-807-944; 178-606-451-314-116; 179-453-158-396-492; 181-797-068-816-79X; 183-301-098-168-35X,0,false,, 068-731-594-260-412,Copy-move forgery detection using multiresolution local binary patterns.,2013-05-17,2013,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Reza Davarzani; Khashayar Yaghmaie; Saeed Mozaffari; Meysam Tapak,,231,1,61,72,RANSAC; Block (data storage); Artificial intelligence; Pattern recognition; Computer vision; Transformation geometry; Mathematics; Digital image; Rotation (mathematics); Feature vector; Local binary patterns; Noise (video),Copy-move forgery; Digital image forensics; Duplicated region detection.; Local binary patterns,,,,http://www.ncbi.nlm.nih.gov/pubmed/23890617 https://www.sciencedirect.com/science/article/pii/S0379073813002466 https://pubag.nal.usda.gov/catalog/5525454 https://www.academia.edu/34845873/Copy_move_forgery_detection_using_multiresolution_local_binary_patterns,http://dx.doi.org/10.1016/j.forsciint.2013.04.023,23890617,10.1016/j.forsciint.2013.04.023,2076724553,,0,000-627-740-782-01X; 005-363-751-076-503; 014-505-479-140-920; 014-578-402-027-45X; 015-330-130-917-703; 019-582-514-692-642; 021-822-507-493-073; 023-476-257-969-035; 028-303-905-295-179; 028-462-269-708-347; 029-093-526-590-26X; 034-073-120-160-844; 035-837-569-906-742; 042-074-416-956-571; 042-536-389-132-836; 052-616-009-626-715; 058-124-091-198-963; 061-176-969-004-876; 062-675-499-697-497; 071-269-974-559-302; 072-683-686-521-561; 076-346-829-732-533; 076-704-896-134-67X; 080-794-266-877-942; 096-289-706-423-826; 097-427-147-033-272; 121-629-470-912-852; 124-874-123-332-712; 173-881-114-277-726; 183-682-743-695-729,99,false,, 068-808-995-601-188,Corrigendum to “Data acquisition methods using backup data decryption of sony smartphones” [Foren. Sci. Int: Digital Investigation 31 (2019) 200890],,2021,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,," Hur; Myungseo Park; Giyoon Kim; Younjai Park; Insoo Lee; Jongsung Kim",,37,,301180,,Operating system; Data acquisition; Backup; Data decryption; Computer science,,,,,https://dblp.uni-trier.de/db/journals/di/di37.html#HurPKPLK21,http://dx.doi.org/10.1016/j.fsidi.2021.301180,,10.1016/j.fsidi.2021.301180,3165081096,,0,,0,true,,bronze 068-888-780-329-896,Navigating the Windows Mail database,,2018,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Howard Chivers,"Abstract The Extensible Storage Engine (ESE) database is used to support many forensically important applications in the Windows operating system, and a study of how ESE is used in one application provides wider insights into data storage in other current and future applications. In Windows 10, Windows Mail uses an ESE database to store messages, appointments and related data; however, field (column) names used to identify these records are hexadecimal property tags, many of which are undocumented. To support forensic analysis a series of experiments were carried out to identify the function of these tags, and this work resulted in a body of related information about the Mail application. This paper documents property tags that have been mapped, and presents how Windows Mail artifacts recovered from the ESE store.vol database can be interpreted, including how the paths of files recorded by the Mail system are derived from database records. We also present examples that illustrate forensic issues in the interpretation of email messages and appointment records, and show how additional information can be obtained by associating these records with other information in the ESE database.",26,,92,99,Column (database); Hexadecimal; Computer data storage; Field (computer science); Computer science; Microsoft Windows; Function (engineering); Database; Property (programming),,,,,https://dblp.uni-trier.de/db/journals/di/di26-1.html#Chivers18 https://eprints.whiterose.ac.uk/133161/ https://www.sciencedirect.com/science/article/abs/pii/S1742287617303547 https://core.ac.uk/download/161125876.pdf,http://dx.doi.org/10.1016/j.diin.2018.02.001,,10.1016/j.diin.2018.02.001,2791385930,,0,019-851-756-578-933; 031-982-129-275-33X; 061-529-672-595-522; 097-081-262-934-45X,2,true,cc-by-nc-nd,green 068-889-285-101-522,Detecting objective-C malware through memory forensics,,2016,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Andrew Case; Golden G. Richard,"Major advances in memory forensics in the past decade now allow investigators to efficiently detect and analyze many types of sophisticated kernel-level malware. With operating systems vendors now routinely enforcing driver signing and integrating strategies for protecting kernel data, such as Patch Guard, userland attacks are becoming more attractive to malware authors, as evidenced in the notorious Crisis malware. We therefore turn our attention to improving memory forensics techniques for analysis of malware in userland.In this paper, we focus on new methods for detecting userland malware written in Objective-C on Mac OS X. As the paper illustrates, Objective-C provides a rich set of APIs that malware can use to manipulate and steal application data and to perform other malicious activities. Our novel memory forensics techniques deeply examine the state of the Objective-C runtime inside of targeted processes, identifying a number of suspicious activities, from keystroke logging to pointer swizzling. We then examine our techniques against memory samples infected with malware found in targeted OS X attacks.",18,,S3,S10,Pointer swizzling; Cyber-collection; Keystroke logging; Memory forensics; Malware analysis; Computer security; Computer science; OS X; Malware; Cryptovirology,,,,,https://dl.acm.org/doi/10.1016/j.diin.2016.04.017 https://core.ac.uk/display/82157919 https://scholarworks.uno.edu/cgi/viewcontent.cgi?article=3296&context=td https://scholarworks.uno.edu/td/2132/ https://doi.org/10.1016/j.diin.2016.04.017 https://www.sciencedirect.com/science/article/pii/S1742287616300524 https://core.ac.uk/download/pdf/82157919.pdf,http://dx.doi.org/10.1016/j.diin.2016.04.017,,10.1016/j.diin.2016.04.017,2415908313,,0,021-023-548-598-890; 024-314-616-027-58X; 026-810-683-474-561; 085-138-340-371-322; 088-998-245-753-751; 093-142-888-003-48X; 163-102-219-834-789,20,true,cc-by-nc-nd,hybrid 069-073-265-694-871,Information assurance in a distributed forensic cluster,,2014,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Nick Pringle; Mikhaila Burgess,"Abstract When digital forensics started in the mid-1980s most of the software used for analysis came from writing and debugging software. Amongst these tools was the UNIX utility ‘dd’ which was used to create an image of an entire storage device. In the next decade the practice of creating and using ‘an image’ became established as a fundamental base of what we call ‘sound forensic practice’. By virtue of its structure, every file within the media was an integrated part of the image and so we were assured that it was wholesome representation of the digital crime scene. In an age of terabyte media ‘the image’ is becoming increasingly cumbersome to process, simply because of its size. One solution to this lies in the use of distributed systems. However, the data assurance inherent in a single media image file is lost when data is stored in separate files distributed across a system. In this paper we assess current assurance practices and provide some solutions to the need to have assurance within a distributed system.",11,,S36,S44,Unix; World Wide Web; Debugging; Crime scene; Terabyte; Software; Information assurance; Computer science; Multimedia; Image file formats; Digital forensics,,,,European Social Fund,http://www.sciencedirect.com/science/article/pii/S1742287614000103 https://doi.org/10.1016/j.diin.2014.03.005 https://core.ac.uk/display/81935556 https://www.sciencedirect.com/science/article/pii/S1742287614000103 https://core.ac.uk/download/pdf/81935556.pdf,http://dx.doi.org/10.1016/j.diin.2014.03.005,,10.1016/j.diin.2014.03.005,2059728478,,0,021-563-550-669-43X; 024-721-343-226-994; 029-632-996-742-459; 033-877-222-136-260; 039-449-793-715-298; 050-513-243-638-138; 055-090-334-937-061; 060-799-847-178-231; 067-938-325-014-282; 079-070-981-899-105; 117-239-595-156-183; 134-927-490-231-285,11,true,cc-by-nc-nd,hybrid 069-173-641-227-934,The relationship between cyber-attacks and dynamics of company stock: the role of reputation management,,2022,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,,Iryna Leroy,,14,4,309,,,,,,,,http://dx.doi.org/10.1504/ijesdf.2022.123891,,10.1504/ijesdf.2022.123891,,,0,,0,false,, 069-296-818-197-962,Collecting Digital Evidence from Online Sources: Deficiencies in Current Polish Criminal Law,2021-12-29,2021,journal article,Criminal Law Forum,10468374; 15729850,Springer Science and Business Media LLC,United States,Piotr Lewulis,"AbstractThe importance of digital evidence, especially online content, is continuously increasing due to the proliferation of digital technologies in socio-economic life. However, the legal means of criminal evidence gathering in Polish legislation remain unchanged and do not take into account some contemporary challenges. In various countries, traditional rules of evidence gathering were created in the context of a physical world. These rules may be insufficient to safeguard the forensic soundness of evidence gathering methods. Inadequacies of current procedures may be especially visible in the context of transborder digital evidence gathering from online open sources. This article describes the practical shortcomings of Polish criminal evidence law in the context of digital evidence with particular attention to online open-source materials. Empirical data indicate that existing legal limitations are bypassed in practice to enable evidence collection. This unfortunately often happens at the expense of the forensic soundness of digital evidence.",33,1,39,62,Digital evidence; Soundness; Context (archaeology); Legislation; Digital forensics; Law; Political science; Criminal investigation; Transparency (behavior); Public relations; Internet privacy,,,,,,http://dx.doi.org/10.1007/s10609-021-09430-4,,10.1007/s10609-021-09430-4,,,0,,0,true,cc-by,hybrid 069-413-740-770-81X,The application of imaging technologies in the detection of trace evidence in forensic medical investigation,2015-02-09,2015,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Jeannie Cocks; Lorraine du Toit-Prinsloo; Francois E. Steffens; Gert Saayman,"Abstract In a country notorious for violent crime, it seems that South African medico-legal laboratories make minimal application of technology in the death investigation process and little attention is given to trace evidence. Non-destructive, non-invasive, portable and cost-effective tools are required. This study was conducted at the Pretoria Medico-Legal Laboratory. The surface area of the bodies and clothing of victims of fatal interpersonal violence were examined using a torch, magnifying lamp, portable digital microscope and alternate light source to gauge their potential for trace evidence detection. Most studies apply these and similar tools to inert surfaces, with few focusing on their application to human skin. There was a statistically significant difference in the detection of many of the evidence types between the naked-eye observation of the pathologists and the technologies. The different imaging technologies were compared as to their cost, evidence detection ability and ease of use. The most common evidence types discovered on the bodies and clothing of victims of fatal interpersonal violence, as well as the propensity of each tool to detect these, was evaluated in order to devise the best option for incorporation into the Pretoria Medico-Legal Laboratory routine. The digital microscope performed best overall followed by the magnifying lamp, torch and the Polilight ® . This study aimed to justify the investment of more time, effort and funding into trace evidence recovery in the South African mortuary environment.",249,,225,232,Imaging technology; Usability; Trace evidence; Data science; Interpersonal violence; Violent crime; Significant difference; Digital microscope; Computer science; Clothing,Alternate light source; Evidence detection; Forensic medical investigation; Imaging technology; Trace evidence,"Bodily Secretions; Body Fluids; Female; Forensic Medicine/instrumentation; Glass; Hair; Humans; Image Processing, Computer-Assisted; Light; Male; Microscopy/instrumentation; Paint; Plants; Prospective Studies; Rape; Soil; Wounds and Injuries/pathology",Soil,Research Fund,https://www.ncbi.nlm.nih.gov/pubmed/25723998 https://pubag.nal.usda.gov/catalog/5526058 https://repository.up.ac.za/bitstream/2263/44054/1/Cocks_Application_2015.pdf https://repository.up.ac.za/bitstream/handle/2263/44054/Cocks_Application_2015.pdf;sequence=1 https://repository.up.ac.za/handle/2263/44054 https://www.sciencedirect.com/science/article/pii/S0379073815000596,http://dx.doi.org/10.1016/j.forsciint.2015.02.005,25723998,10.1016/j.forsciint.2015.02.005,2152800356,,0,005-287-890-428-474; 005-486-787-769-168; 008-184-499-790-89X; 017-276-364-543-677; 021-567-951-325-425; 022-477-796-652-430; 028-725-201-222-772; 031-422-064-027-419; 044-217-782-440-725; 049-392-799-355-535; 051-821-602-555-483; 052-982-955-269-232; 076-792-158-408-15X; 117-910-336-742-880; 156-630-216-274-574; 181-561-484-223-829,3,true,,green 069-436-005-091-548,BitTorrent Sync: First Impressions and Digital Forensic Implications,,2014,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Jason Farina; Mark Scanlon; M-Tahar Kechadi,"With professional and home Internet users becoming increasingly concerned with data protection and privacy, the privacy afforded by popular cloud file synchronisation services, such as Dropbox, OneDrive and Google Drive, is coming under scrutiny in the press. A number of these services have recently been reported as sharing information with governmental security agencies without warrants. BitTorrent Sync is seen as an alternative by many and has gathered over two million users by December 2013 (doubling since the previous month). The service is completely decentralised, offers much of the same synchronisation functionality of cloud powered services and utilises encryption for data transmission (and optionally for remote storage). The importance of understanding BitTorrent Sync and its resulting digital investigative implications for law enforcement and forensic investigators will be paramount to future investigations. This paper outlines the client application, its detected network traffic and identifies artefacts that may be of value as evidence for future digital investigations.",11,,77,86,Internet privacy; Encryption; Service (systems architecture); sync; Computer science; BitTorrent; Cloud computing; Digital forensics; Computer security; Peer-to-peer; Data Protection Act 1998,,,,,https://arxiv.org/abs/1409.8174 https://arxiv.org/pdf/1409.8174.pdf,http://dx.doi.org/10.1016/j.diin.2014.03.010,,10.1016/j.diin.2014.03.010,2093283549; 3106098173,,0,010-936-709-614-896; 045-701-748-075-614; 058-631-300-195-90X; 068-459-443-764-162; 095-794-232-795-847; 119-096-217-826-650; 121-704-965-852-836; 129-080-110-367-50X; 138-883-941-568-279; 153-437-356-083-071; 159-524-220-021-828,29,true,cc-by-nc-nd,hybrid 069-470-566-664-229,DeepUAge: Improving Underage Age Estimation Accuracy to Aid CSEM Investigation,,2020,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Felix Anda; Nhien-An Le-Khac; Mark Scanlon,"Abstract Age is a soft biometric trait that can aid law enforcement in the identification of victims of Child Sexual Exploitation Material (CSEM) creation/distribution. Accurate age estimation of subjects can classify explicit content possession as illegal during an investigation. Automation of this age classification has the potential to expedite content discovery and focus the investigation of digital evidence through the prioritisation of evidence containing CSEM. In recent years, artificial intelligence based approaches for automated age estimation have been created, and many public cloud service providers offer this service on their platforms. The accuracy of these algorithms have been improving over recent years. These existing approaches perform satisfactorily for adult subjects, but perform wholly inadequately for underage subjects. To this end, the largest underage facial age dataset, VisAGe, has been used in this work to train a ResNet50 based deep learning model, DeepUAge, that achieved state-of-the-art beating performance for age estimation of minors. This paper describes the design and implementation of this model. An evaluation, validation and comparison of the proposed model is performed against existing facial age classifiers resulting in the best overall performance for underage subjects.",32,,300921,,Deep learning; Automation; Machine learning; Artificial intelligence; Law enforcement; Digital evidence; Biometric trait; Age estimation; Service (systems architecture); Computer science; Identification (information),,,,Google Cloud Platform Research Credits Program,https://forensicsandsecurity.com/papers/UnderageFacialAgeEstimation.php https://markscanlon.co/papers/UnderageFacialAgeEstimation.pdf https://www.sciencedirect.com/science/article/pii/S2666281720300160 https://forensicsandsecurity.com/papers/UnderageFacialAgeEstimation.pdf https://www.markscanlon.co/papers/UnderageFacialAgeEstimation.php,http://dx.doi.org/10.1016/j.fsidi.2020.300921,,10.1016/j.fsidi.2020.300921,3030684651,,0,000-214-127-132-865; 002-978-918-349-721; 005-192-549-843-250; 006-802-183-852-102; 007-489-732-049-362; 012-020-917-318-795; 013-421-372-177-374; 013-838-705-695-115; 015-084-347-434-584; 019-009-461-474-091; 023-957-942-896-767; 025-985-181-993-036; 039-825-328-759-849; 047-131-204-421-700; 048-943-117-670-442; 054-426-177-153-772; 056-298-837-316-477; 058-141-299-788-182; 064-573-188-927-254; 080-979-848-662-336; 080-987-757-555-623; 100-871-063-837-086; 102-601-850-485-799; 106-566-929-302-072; 115-582-515-756-396; 122-553-557-970-535; 131-948-799-258-180; 136-325-591-326-827; 137-755-137-054-864; 153-173-503-779-84X,11,true,cc-by-nc-nd,hybrid 069-498-762-346-193,"File system anti-forensics - types, techniques and tools",,2020,journal article,Computer Fraud & Security,13613723; 18737056,Mark Allen Group,United Kingdom,Mohamad Ahtisham Wani; Ali Alzahrani; Wasim Ahmad Bhat,"Forensics paved the way for the growth of anti-forensics, and the time has come for anti-forensics to return the favour. For that purpose, it is imperative that forensic investigators and practitioners are armed with the knowledge of contemporary anti-forensics types, techniques and tools. This article aims to provide technical information and a comprehensive understanding of file system anti-forensics types, techniques and tools so as to facilitate investigators' ability to collect technically credible and legally admissible digital evidence from crime scenes. Forensics paved the way for the growth of anti-forensics, which tries to prevent, hinder or corrupt the forensic process of evidence acquisition and analysis. The time has come for anti-forensics to return the favour. Mohamad Ahtisham Wani, Ali AlZahrani and Wasim Ahmad Bhat provide technical information and a comprehensive understanding of file system anti-forensics types, techniques and tools so as to facilitate investigators' ability to collect technically credible and legally admissible digital evidence from crime scenes.",2020,3,14,19,Crime scene; Data science; Thesaurus (information retrieval); File system; Digital evidence; Technical information; Computer science; Process (engineering),,,,,https://jglobal.jst.go.jp/en/detail?JGLOBAL_ID=202002238962924261 https://www.sciencedirect.com/science/article/pii/S1361372320300300,http://dx.doi.org/10.1016/s1361-3723(20)30030-0,,10.1016/s1361-3723(20)30030-0,3011988910,,0,002-545-683-320-858; 003-526-475-150-199; 022-723-601-549-961; 036-835-610-186-319; 046-318-533-334-038; 048-060-373-393-81X; 065-061-509-329-026; 100-552-121-697-280; 102-253-978-450-757; 134-502-810-516-308; 135-260-956-420-429; 163-853-761-819-084,12,false,, 069-515-583-360-223,Choose your own murder: Non-linear narratives enhance student understanding in forensic science education.,2020-01-21,2020,journal article,Forensic science international. Synergy,2589871x,Elsevier BV,Netherlands,Tim Thompson,"Abstract Higher education teaching in the forensic sciences tends to follow a traditional format of lectures followed by practical laboratory sessions. Sometimes this approach is not possible or viewed as not innovative enough. The free, open access software Twine was used with final year undergraduates in forensic and crime scene science in a UK university in order to create an interactive learning experience based around the creation of non-linear stories. Evaluation of this approach demonstrated the positive impact on student understanding when compared to the traditional lecture model. Students found the experience engaging and were keen to use Twine again.",2,,82,85,Higher education; Forensic science; Mathematics education; Psychology; Crime scene; Narrative; Order (business); Interactive Learning; Software,Education 4.0; Forensic ecology; Higher education; Learners; Twine,,,Teesside University,https://research.tees.ac.uk/en/publications/choose-your-own-murder-non-linear-narratives-enhance-student-unde https://www.sciencedirect.com/science/article/pii/S2589871X20300097 https://research.tees.ac.uk/ws/files/9918925/Choose_your_own_murder_Non_linear_narratives_enhance_student_understanding_in_forensic_science_education.pdf https://www.ncbi.nlm.nih.gov/pubmed/32412003 https://core.ac.uk/download/pdf/287034243.pdf,http://dx.doi.org/10.1016/j.fsisyn.2020.01.009,32412003,10.1016/j.fsisyn.2020.01.009,3000958558,PMC7219163,0,000-295-290-820-34X; 004-111-425-292-342; 005-847-304-479-774; 006-470-221-692-149; 009-867-191-807-623; 012-002-455-932-627; 012-236-923-792-533; 027-799-596-368-543; 030-043-392-965-213; 036-328-899-769-841; 038-379-496-951-879; 043-329-766-886-030; 043-684-451-827-921; 045-386-322-228-540; 046-850-691-447-936; 048-782-046-899-260; 051-325-692-304-81X; 058-054-431-408-429; 073-679-520-699-41X; 075-101-507-583-473; 103-360-773-318-293; 103-741-613-447-626; 109-232-600-983-182; 121-507-425-513-865; 131-239-640-512-106; 154-339-963-884-249,6,true,"CC BY, CC BY-NC-ND",gold 069-545-571-861-511,First responders actions to cope with volatile digital evidence,,2015,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Allan Charles Watt; Jill Slay,"Everyday law enforcement officers are executing search warrants and encounter digital devices that form part of the evidence. Agencies are now training first responders to handle upper level searches for relevance, prior to seizure. However problems exist, that this may not locate evidence in a cloud, a container or even a virtual machine. This evidence is essentially volatile in that once the device is turned off, connectivity with the cloud will be lost, encrypted containers will close, virtual machines will cease to operate and drive encryption will be invoked. The once accessible data may now become beyond reach of digital forensic staff, when the credentials to access the data are unknown or not available. This paper has focused on scene actions that need to be considered when staff, specifically first responders are confronted with a device, that could contain evidence that could be lost if the device is shut down.",7,4,381,399,Internet privacy; Relevance (law); Crime scene; Virtual machine; Search warrant; Digital evidence; Computer security; Computer science; Computer forensics; Cloud computing; Digital forensics,,,,,https://dblp.uni-trier.de/db/journals/ijesdf/ijesdf7.html#WattS15 https://www.inderscienceonline.com/doi/abs/10.1504/IJESDF.2015.072182 https://doi.org/10.1504/IJESDF.2015.072182 https://researchers.mq.edu.au/en/publications/first-responders-actions-to-cope-with-volatile-digital-evidence,http://dx.doi.org/10.1504/ijesdf.2015.072182,,10.1504/ijesdf.2015.072182,2293806486,,0,005-102-962-333-180; 015-346-764-399-596; 019-831-293-743-518; 035-596-177-483-109; 085-379-403-609-164; 139-358-333-951-187; 141-445-106-549-822; 182-691-566-109-191,3,false,, 069-973-779-686-004,An improved LSB-based RDH technique with better reversibility,,2017,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Jayanta Mondal; Debabala Swain; Dushant P. Singh; Sharmila Mohanty,,9,3,254,254,Computer science; Least significant bit; Artificial intelligence; Operating system,,,,,,http://dx.doi.org/10.1504/ijesdf.2017.10005631,,10.1504/ijesdf.2017.10005631,,,0,,0,false,, 070-081-509-891-763,LogExtractor: Extracting Digital Evidence from Android Log Messages via String and Taint Analysis,,2021,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Chris Chao-Chun Cheng; Chen Shi; Neil Zhenqiang Gong; Yong Guan,"Abstract Mobile devices are increasingly involved in crimes. Therefore, digital evidence on mobile devices plays a more and more important role in crime investigations. Existing studies have designed tools to identify and/or extract digital evidence in the main memory or the file system of a mobile device. However, identifying and extracting digital evidence from the logging system of a mobile device is largely unexplored. In this work, we aim to bridge this gap.Specifically, we design, prototype, and evaluate LogExtractor, the first tool to automatically identify and extract digital evidence from log messages on an Android device. Given a log message, LogExtractor first determines whether the log message contains a given type of evidentiary data (e.g., GPS coordinates) and then further extracts the value of the evidentiary data if the log message contains it. Specifically, LogExtractor takes an offline-online approach. In the offline phase, LogExtractor builds an App Log Evidence Database (ALED) for a large number of apps via combining string and taint analysis to analyze the apps' code. Specifically, each record in the ALED contains 1) the string pattern of a log message that an app may write to the logging system, 2) the types of evidentiary data that the log message includes, and 3) the segment(s) of the string pattern that contains the value of a certain type of evidentiary data, where we represent a string pattern using a deterministic finite-state automaton. In the online phase, given a log message from a suspect's Android device, we match the log message against the string patterns in the ALED and extract evidentiary data from it if the matching succeeds. We evaluate LogExtractor on 65 benchmark apps from DroidBench and 12.1 K real-world apps. Our results show that a large number of apps write a diverse set of data to the logging system and LogExtractor can accurately extract them.",37,,301193,,String (computer science); Code (cryptography); Set (abstract data type); Mobile device; Information retrieval; File system; Digital evidence; Computer science; Android (operating system); Taint checking,,,,,https://dfrws.org/presentation/logextractor-extracting-digital-evidence-from-android-log-messages-via-string-and-taint-analysis/ https://dfrws.org/wp-content/uploads/2021/09/2021-usa-paper-31-logextractor_extracting_digital_evidence_from_android_log_messages_via_string_and_taint_analysis.pdf https://www.sciencedirect.com/science/article/pii/S2666281721001013,http://dx.doi.org/10.1016/j.fsidi.2021.301193,,10.1016/j.fsidi.2021.301193,3195316970,,0,000-225-165-729-99X; 001-882-012-472-472; 003-831-209-698-734; 004-295-008-215-185; 004-594-026-756-946; 005-063-811-772-347; 005-458-023-367-70X; 005-914-908-838-026; 007-356-389-547-794; 010-403-351-575-041; 012-349-201-033-974; 012-760-738-362-356; 014-454-585-529-078; 023-904-664-266-896; 025-813-260-067-566; 026-768-742-572-182; 028-860-602-348-861; 034-590-178-125-748; 043-540-972-407-102; 044-963-523-549-130; 047-283-639-840-819; 051-558-525-539-694; 051-876-498-562-218; 059-068-008-721-454; 059-520-081-941-355; 065-411-224-029-799; 067-477-071-974-961; 071-572-237-182-949; 082-130-412-197-20X; 085-673-464-464-365; 089-807-248-207-678; 103-511-898-126-442; 108-562-250-747-133; 110-083-783-981-84X; 110-722-927-343-897; 111-451-154-899-862; 113-206-856-192-558; 113-562-753-901-56X; 119-721-772-420-204; 121-827-715-484-313; 124-755-439-661-203; 124-887-167-203-691; 130-965-069-271-031; 136-814-734-865-80X; 137-058-989-710-151; 148-129-291-440-086; 153-761-563-533-164; 160-165-893-522-081; 178-281-005-576-148; 181-684-050-889-439; 186-119-569-740-446,0,true,cc-by-nc-nd,hybrid 070-213-659-171-077,Streamlined forensic reporting: Rhetoric and reality.,2019-05-03,2019,journal article,Forensic science international. Synergy,2589871x,Elsevier BV,Netherlands,Carole McCartney,Abstract Commentary detailing some concerns with Streamlined Forensic Reporting in the UK.,1,,83,85,Rhetoric; Forensic science; Engineering ethics; History,Expert evidence; Forensic investigation; Miscarriages of justice; Streamlined forensic reporting,,,,https://www.sciencedirect.com/science/article/pii/S2589871X19300774 https://www.ncbi.nlm.nih.gov/pmc/articles/PMC7219119 https://researchportal.northumbria.ac.uk/en/publications/streamline-forensic-reporting-rhetoric-and-reality https://researchportal.northumbria.ac.uk/en/publications/streamline-forensic-reporting(f1a2e70d-74fd-4f65-90fa-c2e0653f490b).html http://nrl.northumbria.ac.uk/39213/ https://core.ac.uk/download/199234854.pdf,http://dx.doi.org/10.1016/j.fsisyn.2019.04.004,32411959,10.1016/j.fsisyn.2019.04.004,2943515357,PMC7219119,0,,9,true,"CC BY, CC BY-NC-ND",gold 070-308-945-671-285,Common source identification of images in large databases.,2014-09-08,2014,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Floris Gisolf; Pelle Barens; Ewald Snel; Anwar Malgoezar; Mark Vos; Arjan Mieremet; Zeno Geradts,,244,,222,230,Image (mathematics); Volume (computing); Data mining; Digital camera; Computer cluster; Computer science; Computation; Database; Identification (information); Digital forensics; Noise (video),Digital camera identification; Digital forensics; Large scale common source identification; Photo-response non-uniformity,,,,https://core.ac.uk/display/132739751 https://www.sciencedirect.com/science/article/pii/S0379073814003612 https://www.ncbi.nlm.nih.gov/pubmed/25279802 https://europepmc.org/abstract/MED/25279802 https://www.narcis.nl/publication/RecordID/oai%3Adare.uva.nl%3Apublications%2F6c4763b4-21b8-4d87-878d-5d8ab85c132d http://www.sciencedirect.com/science/article/pii/S0379073814003612,http://dx.doi.org/10.1016/j.forsciint.2014.08.034,25279802,10.1016/j.forsciint.2014.08.034,2077889468,,0,018-276-309-945-450; 026-290-088-195-051; 036-277-431-302-085; 045-226-923-439-105; 048-955-603-721-071; 060-043-515-260-052; 069-847-568-544-420; 070-260-337-691-258; 073-556-368-991-677; 077-828-134-917-257; 083-097-133-928-799; 089-547-267-411-182; 106-295-038-562-776; 125-998-770-927-182; 184-897-235-429-285,16,false,, 070-387-361-085-635,Application of the Kvaal method for age estimation using digital panoramic radiography of Chinese individuals.,2019-05-15,2019,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Mu-jia Li; Guang Chu; Mengqi Han; Teng Chen; Hong Zhou; Yu-cheng Guo,,301,,76,81,Mandibular lateral incisor; Maxillary central incisor; Standard deviation; Premolar; Orthodontics; Age estimation; Chinese population; Mathematics; Radiography; Regression,Age estimation; Chinese population; Digital panoramic radiographs; Kvaal method; Secondary dentine,"Adult; Age Determination by Teeth/methods; Aged; Asians; China; Dental Pulp/anatomy & histology; Female; Humans; Male; Middle Aged; Radiography, Dental, Digital; Radiography, Panoramic; Regression Analysis; Reproducibility of Results; Software; Tooth/anatomy & histology; Tooth Apex/anatomy & histology; Tooth Root/anatomy & histology; Young Adult",,National Natural Science Foundation of China; China Postdoctoral Science Foundation; Fundamental Research Funds for the Central Universities,https://pubmed.ncbi.nlm.nih.gov/31132549/ https://www.sciencedirect.com/science/article/pii/S0379073819302002 https://www.ncbi.nlm.nih.gov/pubmed/31132549 https://pubag.nal.usda.gov/catalog/6449914 https://europepmc.org/article/MED/31132549,http://dx.doi.org/10.1016/j.forsciint.2019.05.015,31132549,10.1016/j.forsciint.2019.05.015,2946170470,,0,000-998-630-765-473; 001-908-836-888-684; 003-492-067-193-664; 003-816-526-761-367; 005-515-659-671-879; 006-217-559-194-623; 006-542-579-285-927; 009-822-310-716-590; 010-981-575-240-341; 012-346-755-418-629; 014-859-551-864-682; 019-304-565-708-691; 020-425-791-599-581; 022-631-674-082-030; 026-798-238-931-040; 027-322-169-741-325; 031-791-954-058-413; 032-052-414-081-660; 038-518-506-048-198; 041-200-203-875-709; 048-282-368-294-730; 051-527-641-598-171; 053-793-689-014-125; 057-264-469-378-930; 058-168-509-916-18X; 066-989-139-901-105; 067-757-007-306-535; 070-013-598-429-874; 078-343-830-844-558; 082-352-462-374-845; 085-985-332-872-917; 089-334-095-778-850; 091-452-544-047-439; 139-677-276-058-533; 165-647-761-287-183,9,false,, 071-275-659-339-028,Combating credit card fraud with online behavioural targeting and device fingerprinting,,2019,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Motlhaleemang Moalosi; Hlomani Hlomani; Othusitse S.D. Phefo,,11,1,46,46,Computer science; Credit card; Credit card fraud; Computer security; Internet privacy; Smart card; World Wide Web; Payment,,,,,,http://dx.doi.org/10.1504/ijesdf.2019.10016642,,10.1504/ijesdf.2019.10016642,,,0,,0,false,, 071-422-371-742-739,Assessment of the accuracy of 3D printed teeth by various 3D printers in forensic odontology,2021-10-05,2021,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Abraham Johnson; Gargi Jani; Rachael M. Carew; Astha Pandey,,328,,111044,,Usability; Metric (unit); Engineering drawing; Manufacturing technology; Digital analysis; Forensic odontology; 3d printed; Computer science; 3D printing; Digital Light Processing,3D printing; 3D scanning; Digital analysis; Forensic odontology; Forensic science; Metric analysis,"Bone and Bones; Humans; Printing, Three-Dimensional; Tooth/diagnostic imaging",,,https://www.sciencedirect.com/science/article/pii/S0379073821003649,http://dx.doi.org/10.1016/j.forsciint.2021.111044,34653828,10.1016/j.forsciint.2021.111044,3204139912,,0,002-372-825-803-01X; 006-036-539-291-490; 009-001-256-990-75X; 012-477-285-701-154; 014-479-235-932-693; 016-083-997-169-585; 016-677-185-859-44X; 019-885-756-382-127; 021-806-884-267-864; 022-370-604-992-802; 022-384-106-784-151; 024-784-179-276-92X; 029-582-707-586-195; 032-741-996-198-693; 035-578-241-599-984; 036-403-879-718-18X; 036-642-497-460-687; 037-519-550-685-125; 045-977-597-761-939; 047-188-805-152-507; 047-857-403-343-875; 049-373-362-347-141; 049-903-539-268-808; 051-662-768-319-549; 052-446-300-200-518; 054-677-638-335-39X; 055-826-749-037-03X; 057-796-583-951-339; 066-326-667-476-053; 066-933-307-078-46X; 073-158-742-955-243; 073-933-049-544-280; 075-194-515-120-175; 078-380-583-447-952; 079-459-146-399-444; 081-455-583-763-893; 083-004-685-736-976; 091-899-415-197-503; 092-305-346-660-757; 100-557-961-573-662; 102-868-472-436-983; 109-868-871-859-566; 117-128-572-238-328; 119-808-361-644-061; 139-576-971-424-977; 139-729-629-797-721; 152-707-208-039-547; 178-456-110-092-227,1,false,, 071-451-467-450-231,Developing an IoT forensic methodology. A concept proposal,,2021,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Juan Manuel Castelo Gómez; Javier Carrillo Mondéjar; José Roldán Gómez; José Luis Martínez,"Abstract The adaptation of digital forensics solutions to the requirements and characteristics of the Internet of Things (IoT) is an ongoing process which has turn out to be quite demanding due to the novelty of this environment. The differences between the IoT and conventional scenarios in which forensic investigations used to took place, namely the desktop and the smart phone, are too great to be able to address IoT examinations by following a common approach. However, developing brand new solutions does not seem the best approach to follow either, since there are not many IoT-centered tools, and a drastic change might hinder the use of this new proposals in a court of law. Therefore, the development of solutions to ensure that IoT investigations are carried out in a complete and efficient manner might need to be performed by adapting the widely-accepted conventional ones to this new scenario. In this sense, this article proposes a concept methodology for conducting IoT investigations which uses a generic forensic model as a reference.",36,,301114,,Data science; Novelty; Smart phone; Computer science; Process (engineering); Internet of Things; Digital forensics; Adaptation (computer science),,,,,https://dfrws.org/wp-content/uploads/2021/08/2021_EU_paper-developing_an_iot_forensic_methodology_a_practical_concept_proposal.pdf https://www.sciencedirect.com/science/article/pii/S2666281721000081 https://doi.org/10.1016/j.fsidi.2021.301114 https://dfrws.org/presentation/developing-an-iot-forensic-methodology-a-concept-proposal/,http://dx.doi.org/10.1016/j.fsidi.2021.301114,,10.1016/j.fsidi.2021.301114,3151012793,,0,029-748-683-221-796; 055-072-231-156-810; 078-172-784-582-513; 082-735-133-992-528; 138-518-998-385-929; 196-279-959-983-377,2,true,cc-by-nc-nd,hybrid 071-476-690-290-462,Vanishing files: protocols and regulations for immaterial documents,,2017,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Rosario Culmone; Maria Concetta De Vivo,,9,1,45,45,Computer science; Information retrieval; World Wide Web; Database; Computer security; Data science,,,,,,http://dx.doi.org/10.1504/ijesdf.2017.10002641,,10.1504/ijesdf.2017.10002641,,,0,,0,false,, 071-567-080-370-688,Flattening mountains: Micro-fabrication of planar replicas for bullet lateral striae analysis,2014-12-16,2014,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Laura Cominato; Francesco Valle; Giovanni Pierini; Paolo Bonini; Fabio Biscarini; Marcello D’Elia,"A B S T R A C T The application of replica molding has proven to be a valuable tool in the analysis of different forensic evidences in particular for its ability to extract the toolmarks from complex sample surfaces. A well known problem in the analysis of ballistic evidences is the accurate characterization of the lateral striae of real bullets seized on crime scenes after shots, due primarily to impact deformations and to unpredictable issues related to laboratory illumination setup. To overcome these problems a possible way is to confine over a flat surface all the features still preserving their three dimensionality. This can be achieved by a novel application of replica molding performed onto the relevant lateral portion of the bullet surface. A quasi-two-dimensional negative copy of the original tridimensional indented surface has been thus fabricated. It combines the real tridimensional topography of class characteristics (land and groove impressions) and of individual caracteristics (striae) impressed by rifled barrels on projectiles, moreover with the possibility of quantitative characterization of these features in a planar configuration, that will allow one-shot comparison of the ‘‘whole striae landscape’’ without the typical artifacts arising from the bullet shape and the illumination issue. A detailed analysis has been carried on at the morphological level by standard optical and scanning electron microscopy, while the 3D topography has been characterized by white light optical",247,1,97,104,Optics; Planar; Materials science; Flattening; Surface (mathematics); Groove (engineering); Characterization (materials science); Poison control; Micro fabrication; Mechanical engineering; Profilometer,Ballistic; Micro-fabrication; Nanotechnology; Profilometry; Replica molding,"Dimethylpolysiloxanes; Firearms; Forensic Ballistics/methods; Microscopy; Microscopy, Electron, Scanning; Nanotechnology; Pattern Recognition, Automated",Dimethylpolysiloxanes; baysilon,,http://www.csgi.unifi.it/index.php?option=com_jresearch&view=publication&task=show&id=7768 https://core.ac.uk/display/54007720 http://www.sciencedirect.com/science/article/pii/S037907381400512X https://www.ncbi.nlm.nih.gov/pubmed/25555234 https://iris.unimore.it/handle/11380/1061942 https://www.sciencedirect.com/science/article/pii/S037907381400512X https://core.ac.uk/download/54007720.pdf,http://dx.doi.org/10.1016/j.forsciint.2014.12.007,25555234,10.1016/j.forsciint.2014.12.007,1997888344,,0,000-447-936-060-66X; 003-824-217-009-673; 006-420-729-196-888; 007-303-137-736-434; 011-577-368-957-86X; 011-709-870-101-882; 018-548-924-768-317; 019-229-419-231-912; 021-942-921-078-840; 027-638-932-936-785; 034-873-617-937-888; 043-578-010-409-426; 045-570-896-403-782; 046-861-041-555-082; 046-862-406-685-344; 056-597-699-993-057; 078-587-949-225-974; 081-396-842-457-94X; 091-243-491-076-410; 100-226-961-489-480; 137-442-359-377-75X; 140-474-318-906-955; 155-412-065-723-931; 169-054-345-210-613,3,true,cc-by,green 071-811-891-400-07X,Editorial: Enhancing forensic science through basic and applied research,,2013,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Eoghan Casey,,10,4,279,280,Forensic science; Applied research; Computer science; Engineering ethics,,,,,https://dblp.uni-trier.de/db/journals/di/di10.html#Casey13d http://dblp.uni-trier.de/db/journals/di/di10.html#Casey13d https://doi.org/10.1016/j.diin.2013.11.001 https://www.sciencedirect.com/science/article/pii/S1742287613001114,http://dx.doi.org/10.1016/j.diin.2013.11.001,,10.1016/j.diin.2013.11.001,2258653747,,0,,0,false,, 071-948-438-327-449,PRNU-based source device attribution for YouTube videos,,2019,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Emmanuel Kiegaing Kouokam; Ahmet Emir Dirik,"Abstract Photo Response Non-Uniformity (PRNU) is a camera imaging sensor imperfection which has earned a great interest for source device attribution of digital videos. A majority of recent researches about PRNU-based source device attribution for digital videos do not take into consideration the effects of video compression on the PRNU noise in video frames, but rather consider video frames as isolated images of equal importance. As a result, these methods perform poorly on re-compressed or low bit-rate videos. This paper proposes a novel method for PRNU fingerprint estimation from video frames taking into account the effects of video compression on the PRNU noise in these frames. With this method, we aim to determine whether two videos from unknown sources originate from the same device or not. Experimental results on a large set of videos show that the method we propose is more effective than existing frame-based methods that use either only I frames or all (I-B-P) frames, especially on YouTube videos.",29,,91,100,Frame (networking); Attribution; Artificial intelligence; Fingerprint (computing); Computer vision; Computer science; Image sensor; Data compression; Noise (video),,,,,https://www.sciencedirect.com/science/article/pii/S1742287618304377 https://arxiv.org/abs/1903.09141v1 http://arxiv.org/abs/1903.09141,http://dx.doi.org/10.1016/j.diin.2019.03.005,,10.1016/j.diin.2019.03.005,3123135587; 2923029023,,0,004-023-060-478-098; 011-291-694-500-933; 014-209-941-360-32X; 015-717-506-603-742; 018-276-309-945-450; 044-914-554-944-765; 046-392-586-979-126; 053-781-637-768-867; 083-097-133-928-799; 083-340-435-542-637; 084-206-568-186-081; 087-895-411-431-312; 103-915-916-622-96X; 156-358-554-883-778; 169-171-779-328-582,17,true,, 071-968-102-950-243,Digital forensic tool verification: An evaluation of options for establishing trustworthiness,,2021,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Angus M. Marshall,,38,,301181,,Risk analysis (engineering); Trustworthiness; Work (electrical); Range (mathematics); Scrutiny; Computer science; Digital forensics,,,,,https://doi.org/10.1016/j.fsidi.2021.301181 https://www.sciencedirect.com/science/article/abs/pii/S2666281721000895,http://dx.doi.org/10.1016/j.fsidi.2021.301181,,10.1016/j.fsidi.2021.301181,3172358839,,0,054-004-313-233-495; 057-151-739-358-411,2,false,, 072-048-290-400-701,Memory analysis of .NET and .Net Core applications,,2022,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Modhuparna Manna; Andrew Case; Aisha Ali-Gombe; Golden G. Richard,,42,,301404,,,,,,,,http://dx.doi.org/10.1016/j.fsidi.2022.301404,,10.1016/j.fsidi.2022.301404,,,0,177-638-047-045-946,0,false,, 072-152-777-242-258,Borderless crimes and digital forensic: Nigerian perspectives,2018-05-08,2018,journal article,Journal of Financial Crime,13590790; 17587239,Emerald,United Kingdom,Adebisi Arewa,"This paper aims to determine the extent to which the myriad of cybercrimes is within the purview of extant Nigerian laws against the backdrop of the modicum of legal and institutional mechanisms available at international law for combating cybercrimes.,This study is library based. It relies on secondary data generated by the variegated multilateral agencies, law reports of international and municipal tribunals, relevant books, journals, monographs policy papers and so forth as the basis of analysis.,Findings suggest that cybercrimes are very difficult to unravel because their traces are imperceptible and require highly specialised skills and digital protocols to find, store and save them for evidential purposes. Such gathered evidence are in the form of digital data stored in variegated hardware and software media, such as storage peripherals, electronic components, working memory, hard discs and external discs. The difficulty is how to identify, weigh for evidential value and capture the multiplicity of evidence unearthed in a digital forensic investigation. The foregoing underscores the digital forensic problematic which is engendered by the difficulties of contriving a thoroughgoing concept of digital evidence given the malleable nature of the variegated storage media.,This paper engenders considerable acquaintance of the entire sphere of digital crimes and cyber threats, which is contended with in the information epoch, and recommends both legal and institutional mechanisms to counter the clear, real and present danger, which digital crimes represent for the survival of human civilisation, sustainable economic growth and development.,This paper dwells on the infinite potentiality of deploying the instrumentality of national and international law to deter, control and prosecute the myriad of cybercrimes.",25,2,619,631,Internet privacy; Civilization; Political science; Digital data; Law Reports; Cyberspace; Digital evidence; Cyber threats; International law; Digital forensics,,,,,https://www.emerald.com/insight/content/doi/10.1108/JFC-12-2016-0079/full/html https://www.emerald.com/insight/content/doi/10.1108/JFC-12-2016-0079/full/pdf?title=borderless-crimes-and-digital-forensic-nigerian-perspectives,http://dx.doi.org/10.1108/jfc-12-2016-0079,,10.1108/jfc-12-2016-0079,2789397781,,0,054-336-486-986-971; 090-932-065-694-977; 124-148-956-878-297; 148-725-076-699-344; 154-714-488-225-405; 161-817-282-708-87X; 178-610-347-703-586; 199-172-967-270-034,3,false,, 072-496-718-490-592,A data recovery technique for Redis using internal dictionary structure,,2021,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Rupali M. Chopade; V. K. Pachghare,,38,,301218,,String (computer science); Data structure; Set (abstract data type); Database forensics; NoSQL; Computer science; Data recovery; Big data; Database; Hash function,,,,,https://www.sciencedirect.com/science/article/abs/pii/S2666281721001268,http://dx.doi.org/10.1016/j.fsidi.2021.301218,,10.1016/j.fsidi.2021.301218,3182730632,,0,001-255-768-346-633; 010-975-115-050-335; 027-200-344-246-722; 031-640-537-121-954; 032-664-290-593-804; 034-402-345-392-915; 042-010-669-822-675; 056-893-412-799-326; 059-829-333-909-69X; 061-575-050-714-694; 070-366-776-995-873; 071-139-740-353-728; 072-705-918-705-584; 073-032-557-848-987; 075-264-586-699-234; 086-355-190-356-238; 110-977-977-831-412,0,false,, 072-501-550-197-07X,Forensic speaker recognition: A new method based on extracting accent and language information from short utterances,,2020,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Sajid Saleem; Fazli Subhan; Noman Naseer; Abdul Bais; Ammara Imtiaz,,34,,300982,,Deep learning; Support vector machine; Language identification; Speaker recognition; Mel-frequency cepstrum; Artificial intelligence; Stress (linguistics); Speech recognition; Computer science; Artificial neural network; Convolutional neural network,,,,,https://www.sciencedirect.com/science/article/abs/pii/S2666281720300500,http://dx.doi.org/10.1016/j.fsidi.2020.300982,,10.1016/j.fsidi.2020.300982,3048160620,,1,000-838-246-822-485; 004-419-851-957-512; 004-950-114-128-243; 006-571-789-119-110; 009-595-600-094-374; 017-992-295-294-167; 024-973-754-861-23X; 029-144-140-317-604; 029-545-536-074-482; 036-190-268-820-787; 036-220-256-115-508; 038-527-471-934-564; 039-307-802-842-608; 044-439-427-121-432; 046-248-195-716-365; 050-738-403-652-80X; 051-199-124-465-848; 051-245-203-677-667; 053-190-545-831-430; 056-466-128-964-13X; 059-014-032-950-755; 059-786-079-109-47X; 060-531-122-493-544; 061-135-585-822-123; 062-629-777-588-817; 063-911-874-200-955; 084-951-691-757-089; 087-232-015-500-999; 093-613-175-681-422; 097-485-318-728-585; 101-952-752-741-881; 103-158-517-967-009; 104-791-336-311-668; 108-552-906-363-652; 112-430-691-748-596; 112-546-985-785-784; 113-380-518-021-362; 124-019-796-904-685; 130-296-910-688-609; 137-880-381-422-828; 146-150-875-441-158; 160-294-616-657-376; 172-904-142-822-288; 175-590-660-223-840; 176-355-269-282-57X; 192-093-900-946-546,5,false,, 072-764-806-793-970,The Asperger's Defence in Digital Child Pornography Investigations,2015-09-03,2015,journal article,"Psychiatry, Psychology and Law",13218719; 19341687,Informa UK Limited,United Kingdom,Chad M. S. Steel,"A diagnosis of Asperger's syndrome (AS), an autism spectrum disorder, has been used as a defence in several recent child pornography cases. The repetitive behaviours, unusual interests, and inappropriate social interactions consistent with AS have substantial overlap with the behaviours of child pornography offenders. The available literature on the similarities of AS behaviours with child pornography offender behaviour is reviewed, and a framework is presented for incorporating digital forensics results and subject interview questioning into the investigative analysis to prevent inappropriate ex post facto diagnosis of AS and its use as a criminal defence.",23,3,473,482,Diminished responsibility; Psychiatry; Developmental psychology; Psychology; Human factors and ergonomics; Injury prevention; Child pornography; Autism spectrum disorder; Poison control; Suicide prevention; Digital forensics,,,,,https://www.safetylit.org/citations/index.php?fuseaction=citations.viewdetails&citationIds[]=citjournalarticle_526808_20 https://www.tandfonline.com/doi/full/10.1080/13218719.2015.1080150?ai=175&mi=ivufz3 https://www.tandfonline.com/doi/full/10.1080/13218719.2015.1080150,http://dx.doi.org/10.1080/13218719.2015.1080150,,10.1080/13218719.2015.1080150,1808895196,,0,000-018-496-795-949; 003-533-966-114-497; 004-044-771-735-217; 008-344-279-059-958; 015-764-244-026-43X; 024-003-819-306-812; 028-132-306-536-31X; 072-519-534-970-996; 076-557-941-722-431; 092-041-110-107-078; 092-647-055-595-924; 097-377-332-442-614; 106-008-279-737-704; 169-356-056-392-266; 170-404-222-513-502; 172-740-647-965-518; 180-399-435-597-526; 192-292-910-979-431,4,false,, 072-770-372-545-777,Forensic science in Ghana: A review.,2019-07-30,2019,journal article,Forensic science international. Synergy,2589871x,Elsevier BV,Netherlands,Aaron Opoku Amankwaa; Emmanuel Nsiah Amoako; Dan O. M. Bonsu; Moses Banyeh,"Abstract The use of forensic science continues to grow across the world. In Ghana, major advancements took off in 2011, including the introduction of modern DNA profiling and the establishment of an automated fingerprint identification system. These developments have led to some positive impacts on the delivery of justice, including the exoneration of a wrongly incarcerated individual. However, a review of the policy-related aspects of forensic science shows gaps in legislation, governance, service provision, quality assurance and accreditation, education and research. An important recommendation to improve forensic science in Ghana is the creation of a “national policy strategy”, a blueprint informed by relevant stakeholders, best practice from other countries and the status of the field. Resolutions to the policy issues identified in this review will ensure a more robust application of forensic science in delivering safe justice and enhancing public security.",1,,151,160,Blueprint; Political science; Best practice; Justice (ethics); Exoneration; Legislation; National Policy; Corporate governance; Public relations; Accreditation,Education; Forensic science; Ghana; Governance; Impact; Legislation; Policy,,,,https://ir.ucc.edu.gh/xmlui/handle/123456789/5536 https://researchportal.northumbria.ac.uk/files/20933823/Amankwaa_et_al_Forensic_Science_in_Ghana_AAM.pdf https://researchportal.northumbria.ac.uk/en/publications/forensic-science-in-ghana-a-review https://www.ncbi.nlm.nih.gov/pmc/articles/PMC7219169 http://nrl.northumbria.ac.uk/40226/ https://northumbria-test.eprints-hosting.org/id/document/269538 https://www.sciencedirect.com/science/article/pii/S2589871X1930138X https://core.ac.uk/download/222790857.pdf,http://dx.doi.org/10.1016/j.fsisyn.2019.07.008,32411968,10.1016/j.fsisyn.2019.07.008,2964395236,PMC7219169,0,000-709-644-297-304; 003-582-736-351-113; 012-725-574-150-045; 025-292-736-419-571; 028-802-373-898-820; 030-278-650-282-674; 031-072-391-016-998; 038-198-310-819-325; 043-391-057-910-488; 047-925-848-505-154; 057-471-706-604-930; 062-121-021-285-333; 067-938-325-014-282; 073-876-481-872-226; 077-468-916-358-123; 080-331-173-650-983; 088-864-772-744-765; 098-255-777-436-381; 107-611-958-841-813; 113-191-683-670-734; 142-527-962-979-521; 150-412-798-401-348; 162-785-150-537-370; 187-534-710-128-032; 190-693-482-194-21X,2,true,"CC BY, CC BY-NC-ND",gold 073-103-633-930-866,myEntropy: A File Type Identification Tool Using Entropy Scoring,,2022,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Nurul Hidayah A.B. Rahman; Kamaruddin Malik Mohamad; Tay Xin Hui,,1,1,1,,Entropy (energy dispersal); Algorithm; Computer science; Identification (information); File format,,,,,http://www.inderscienceonline.com/doi/full/10.1504/IJESDF.2022.10038598,http://dx.doi.org/10.1504/ijesdf.2022.10038598,,10.1504/ijesdf.2022.10038598,3174083094,,0,,0,false,, 073-386-982-374-653,Smart card authentication model based on elliptic curve cryptography in IoT networks,,2021,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,A. Shakeela Joy; R. Ravi,,13,5,548,548,Computer science; Elliptic curve cryptography; Smart card; Elliptic Curve Digital Signature Algorithm; Authentication (law); Computer security; Internet of Things; Elliptic curve; Cryptography,,,,,,http://dx.doi.org/10.1504/ijesdf.2021.117314,,10.1504/ijesdf.2021.117314,,,0,,0,false,, 073-643-438-549-493,Toward image phylogeny forests: Automatically recovering semantically similar image relationships,2013-06-04,2013,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Zanoni Dias; Siome Goldenstein; Anderson Rocha,,231,1,178,189,Image (mathematics); Set (abstract data type); Structure (mathematical logic); Information retrieval; Child pornography; Copyright infringement; Task (project management); Past history; Bioinformatics; Digital forensics; Biology,Digital forensics; Image phylogeny; Kinship analysis; Phylogeny trees,,,,https://www.sciencedirect.com/science/article/pii/S0379073813002697 https://www.ncbi.nlm.nih.gov/pubmed/23890634 http://www.ic.unicamp.br/~siome/papers/Dias-FSI-2013.pdf https://www.ic.unicamp.br/~siome/papers/Dias-FSI-2013.pdf,http://dx.doi.org/10.1016/j.forsciint.2013.05.002,23890634,10.1016/j.forsciint.2013.05.002,2133625993,,0,000-737-046-616-756; 003-009-925-704-924; 004-315-116-827-571; 004-530-492-547-92X; 012-642-196-605-159; 016-617-865-487-243; 017-853-220-883-872; 024-404-854-435-465; 024-862-377-048-590; 025-129-086-278-69X; 025-446-846-157-444; 028-303-905-295-179; 033-224-504-436-087; 033-932-291-455-221; 037-464-485-150-339; 040-425-146-348-064; 066-406-874-464-629; 070-935-513-297-931; 076-346-829-732-533; 079-683-774-501-83X; 085-816-961-933-906; 088-332-425-492-13X; 089-571-989-504-866; 092-750-910-644-236; 093-836-211-918-57X; 094-358-090-495-816; 096-189-252-679-748; 096-289-706-423-826; 100-991-135-267-454; 102-020-644-264-770; 108-896-114-392-841; 109-594-603-932-768; 112-077-011-771-30X; 124-112-308-056-995; 135-605-454-219-355; 137-903-087-624-516; 142-382-451-076-73X; 142-858-417-205-316; 149-824-019-684-330; 179-834-398-565-338; 180-552-666-228-97X; 184-897-235-429-285; 191-424-642-484-955,35,false,, 073-668-760-391-293,An ontological approach to threats pattern collection and classification: a preliminary study to security management,,2020,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Oluwasefunmi T. Arogundade; Temitope Elizabeth Abioye; Misra Sanjay,,12,3,323,323,Computer science; Computer security; Data science,,,,,,http://dx.doi.org/10.1504/ijesdf.2020.108320,,10.1504/ijesdf.2020.108320,,,0,,5,false,, 073-790-480-897-758,Digital Evidence Certainty Descriptors (DECDs),,2020,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Graeme Horsman,,32,,200896,,Set (psychology); Data science; Digital data; Expression (architecture); Digital evidence; Field (computer science); Computer science; Interpretation (philosophy); Certainty; Digital forensics,,,,,https://www.sciencedirect.com/science/article/pii/S1742287619303123,http://dx.doi.org/10.1016/j.fsidi.2019.200896,,10.1016/j.fsidi.2019.200896,2990925386,,0,000-281-908-950-22X; 003-359-256-146-450; 006-933-430-647-14X; 008-364-588-981-258; 014-580-488-694-132; 016-033-143-009-953; 017-792-811-186-108; 018-182-926-340-45X; 019-960-035-950-902; 020-867-396-119-347; 021-798-083-032-603; 032-451-540-235-796; 042-788-172-660-874; 044-552-087-341-555; 044-895-263-937-02X; 061-269-967-405-492; 062-923-490-829-764; 067-257-260-685-072; 070-378-356-319-383; 071-940-409-825-573; 101-436-770-235-826; 102-243-142-344-71X; 103-760-328-285-801; 111-488-239-742-003; 149-617-274-050-94X; 182-948-315-861-769,5,false,, 074-022-824-976-957,Digital forensic tools: Recent advances and enhancing the status quo,,2020,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Tina Wu; Frank Breitinger; Stephen O'Shaughnessy,,34,,300999,,Domain (software engineering); Data science; Status quo; Software; Computer science; Plug-in; Documentation; Digital forensics,,,,EPSRC,https://www.sciencedirect.com/science/article/abs/pii/S2666281720301864 https://doi.org/10.1016/j.fsidi.2020.300999,http://dx.doi.org/10.1016/j.fsidi.2020.300999,,10.1016/j.fsidi.2020.300999,3049174507,,0,002-040-122-918-055; 004-652-388-189-304; 005-281-459-480-921; 006-933-430-647-14X; 007-427-320-193-516; 007-648-632-822-878; 008-855-420-001-822; 012-003-633-872-255; 014-859-901-321-603; 015-198-696-887-501; 016-536-694-167-514; 016-922-297-286-929; 018-447-058-666-847; 020-806-126-058-733; 025-203-313-222-331; 027-514-428-442-706; 027-658-395-615-692; 028-656-707-596-927; 033-226-469-871-137; 033-241-817-699-448; 035-516-459-750-954; 036-112-898-081-145; 041-893-031-874-367; 042-493-919-892-887; 044-704-659-321-526; 047-386-524-667-691; 057-241-699-730-045; 057-536-215-897-286; 057-833-301-269-80X; 059-312-234-671-821; 059-613-809-369-308; 059-655-726-130-137; 059-831-618-499-543; 063-784-579-606-267; 064-185-555-697-856; 067-173-707-943-384; 067-788-788-678-981; 068-147-459-781-01X; 071-085-366-660-451; 071-481-521-480-552; 071-563-953-192-545; 072-070-835-286-795; 072-183-867-595-593; 075-264-586-699-234; 077-576-732-213-796; 080-288-823-874-989; 088-998-245-753-751; 089-038-694-381-605; 093-645-133-478-473; 097-527-957-777-263; 097-939-114-561-254; 100-190-378-575-89X; 102-441-399-953-42X; 111-903-319-645-399; 115-380-228-622-98X; 117-843-664-085-149; 119-234-785-721-155; 130-778-270-601-465; 137-942-905-892-531; 139-791-358-003-826; 148-617-284-942-187; 150-709-845-991-991; 160-010-780-231-257; 161-503-717-618-67X; 170-489-073-241-86X; 170-546-031-309-748; 176-413-480-414-825; 178-883-713-153-793; 181-684-050-889-439; 181-984-358-338-291; 183-201-163-862-05X; 186-684-140-528-524; 199-745-676-923-766,10,false,, 074-132-721-730-361,Authenticate audio video-crypto invisible watermarking approach for enhancing hidden information security and robustness,,2020,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Mahesh Gangarde; Shruti Oza; Janardhan Chitode,,12,1,16,16,Digital watermarking; Computer science; Robustness (evolution); Computer security; Digital Watermarking Alliance; Artificial intelligence; Computer vision; Multimedia,,,,,,http://dx.doi.org/10.1504/ijesdf.2020.103871,,10.1504/ijesdf.2020.103871,,,0,,0,true,,bronze 074-207-991-368-597,Memory FORESHADOW: Memory FOREnSics of HArDware CryptOcurrency Wallets – A Tool and Visualization Framework,,2020,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Tyler Thomas; Mathew Piscitelli; Ilya Shavrov; Ibrahim Baggili,"Abstract We present Memory FORESHADOW: Memory FOREnSics of HArDware cryptOcurrency Wallets. To the best of our knowledge, this is the primary account of cryptocurrency hardware wallet client memory forensics. Our exploratory analysis revealed forensically relevant data in memory including transaction history, extended public keys, passphrases, and unique device identifiers. Data extracted with FORESHADOW can be used to associate a hardware wallet with a computer and allow an observer to deanonymize all past and future transactions due to hierarchical deterministic wallet address derivation. Additionally, our novel visualization framework enabled us to measure both the persistence and integrity of artifacts produced by the Ledger and Trezor hardware wallet clients. The framework can be generalized for use in future memory forensics work.",33,,301002,,Cryptocurrency; Public-key cryptography; Memory forensics; Exploratory analysis; Visualization; Computer science; Data recovery; Passphrase; Database transaction; Computer hardware,,,,National Science Foundation,https://dfrws.org/presentation/memory-foreshadow-memory-forensics-of-hardware-cryptocurrency-wallets-a-tool-and-visualizaton-framework/ https://digitalcommons.newhaven.edu/electricalcomputerengineering-facpubs/102/ https://www.sciencedirect.com/science/article/pii/S2666281720302511 https://dfrws.org/wp-content/uploads/2020/10/2020_USA_paper-memory_foreshadow_memory_forensics_of_hardware_cryptocurrency_wallets_a_tool_and_visualization.pdf https://par.nsf.gov/biblio/10220848-memory-foreshadow-memory-forensics-hardware-cryptocurrency-wallets-tool-visualization-framework https://doi.org/10.1016/j.fsidi.2020.301002 https://par.nsf.gov/servlets/purl/10220848 https://digitalcommons.newhaven.edu/cgi/viewcontent.cgi?article=1103&context=electricalcomputerengineering-facpubs,http://dx.doi.org/10.1016/j.fsidi.2020.301002,,10.1016/j.fsidi.2020.301002,3035749538,,0,010-031-038-179-398; 014-324-471-656-313; 019-327-357-368-217; 023-767-546-806-478; 033-226-469-871-137; 037-821-713-720-130; 049-182-076-079-260; 052-525-234-356-113; 065-459-442-784-779; 070-537-312-031-893; 071-397-899-239-881; 089-038-694-381-605; 092-198-110-549-592; 093-801-189-809-800; 111-451-154-899-862; 120-084-554-865-586; 133-833-116-178-089; 136-908-126-953-600; 142-816-347-811-541; 146-548-188-554-839; 149-010-267-691-537; 176-041-667-360-658; 177-638-047-045-946,1,true,cc-by-nc-nd,hybrid 074-302-952-168-459,Detection and localization of copy-paste forgeries in digital videos,2017-10-26,2017,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Raahat Devender Singh; Naveen Aggarwal,,281,,75,91,Artificial intelligence; Set (psychology); Variable (computer science); Demosaicing; Artifact (error); Computer vision; Computer science; Cluster analysis; Motion JPEG; Process (computing); Noise (video),Copy-move forgery; Copy-paste forgery; Digital video forensics; Video content authentication; Video forgery detection; Video tamper detection,,,,https://europepmc.org/article/MED/29127894 https://pubag.nal.usda.gov/catalog/5854541 https://www.sciencedirect.com/science/article/pii/S0379073817304309 https://www.ncbi.nlm.nih.gov/pubmed/29127894,http://dx.doi.org/10.1016/j.forsciint.2017.10.028,29127894,10.1016/j.forsciint.2017.10.028,2766861672,,0,002-839-056-638-879; 005-315-703-269-523; 006-055-061-254-490; 007-503-523-592-551; 011-143-454-030-659; 031-261-569-178-402; 032-362-262-096-276; 033-532-114-133-755; 037-463-824-584-154; 045-082-476-053-250; 050-599-229-186-024; 069-546-549-443-035; 074-796-013-951-077; 077-513-248-805-628; 081-518-517-490-458; 081-554-153-097-003; 093-482-040-873-18X; 104-279-390-845-094; 105-858-163-722-652; 111-840-517-284-736; 124-196-427-755-116; 125-779-419-439-253; 126-532-197-233-357; 132-809-273-124-096; 132-908-840-458-935; 133-451-699-902-388; 144-920-871-189-384; 148-639-592-452-240; 154-043-244-897-745; 154-877-080-535-545; 179-144-844-203-436,19,false,, 074-578-858-608-582,Different types of inks having certain medicolegal importance: Deciphering the faded and physically erased handwriting,,2014,journal article,Egyptian Journal of Forensic Sciences,2090536x; 20905939,Springer Science and Business Media LLC,Egypt,Manal Abd-ElAziz Abd-ElZaher,"Abstract Disappearing ink is a type of ink which could be used to forge documents as it will fade away without any trace within 40–65 h. Erasable ink is another type of ink easily removed by certain rubbers incorporated in each pen. Both types of inks were applied separately on different types of papers (checks, standard white foolscap, and plain white A4 paper). For vanishing ink, it was observed visually in the first 6 h and then every 6 h. It was found that the vanishing ink disappeared completely within 2 h on checks, 36 h on standard white foolscap paper, and 40 h on plain white A4 paper. For erasable ink, the written strokes were manipulated manually using the incorporated eraser. Deciphering the faded writing failed by the conventional methods, but oblique light can reveal the indentation marks. The faded writing became visible when treated with weak alkaline (NaOH) solutions. Erasable ink was deciphered with the aid of infra-red radiation combined with VSC-6000 as clear white traces against red fluorescence. It was concluded that the use of a weak (NaOH) solution is an effective method for revealing the faded writing, and the infra-red illumination is also effective.",4,2,39,44,Inkwell; Computer graphics (images); Handwriting; Red fluorescence; Computer science; Forensic engineering,,,,,https://www.sciencedirect.com/science/article/pii/S2090536X13000622 https://core.ac.uk/display/82453776 https://doaj.org/article/05f5d90d00b24dccbe9cf94426324251 https://www.sciencedirect.com/science/article/abs/pii/S2090536X13000622 https://core.ac.uk/download/pdf/82453776.pdf,http://dx.doi.org/10.1016/j.ejfs.2013.09.002,,10.1016/j.ejfs.2013.09.002,2054038485,,0,012-092-936-615-042; 017-012-022-604-805; 023-300-634-718-356; 039-674-582-004-649; 048-390-260-182-321; 051-482-532-483-555; 143-579-457-231-45X,8,true,cc-by,gold 074-706-219-689-754,Effective resource management in digital forensics: An exploratory analysis of triage practices in four English constabularies,2019-12-04,2019,journal article,Policing: An International Journal,1363951x,Emerald,United Kingdom,Dana Wilson-Kovacs,"Building on the findings of a British Academy-funded project on the development of digital forensics (DF) in England and Wales, the purpose of this paper is to explore how triage, a process that helps prioritise digital devices for in-depth forensic analysis, is experienced by DF examiners and police officers in four English police forces. It is argued that while as a strategy triage can address the increasing demand in the examination of digital exhibits, careful consideration needs to be paid to the ways in which its set-up, undertaking and outcomes impact on the ability of law enforcement agencies to solve cases.,The methodological approach adopted here builds on the ethnographic turn in criminology. The analysis draws on 120 h of ethnographic observations and 43 semi-structured interviews. Observational data of the working DF environment at each location and a systematic evaluation of internal documents, organisational settings and police priorities helped refine emergent analysis threads, which were analytically compared between sites and against the testimonies of members of different occupational groups to identify similarities and differences between accounts.,The findings emphasise the challenges in the triage of digital exhibits as they are encountered in everyday practice. The discussion focusses on the tensions between the delivery of timely and accurate investigation results and current gaps in the infrastructural arrangements. It also emphasises the need to provide police officers with a baseline understanding of the role of DF and the importance of clearly defined strategies in the examination of digital devices.,This paper aims to bridge policy and practice through an analysis of the ways in which DF practitioners and police officers in four English constabularies reflect on the uses of triage in DF to address backlogs and investigative demands. Highlighting the importance of digital awareness beyond the technical remit of DF units, it offers new insights into the ways in which police forces seek to improve the evidential trail with limited resources.",43,1,77,90,Baseline (configuration management); Sociology; Bridge (nautical); Observational study; Triage; Law enforcement; Public relations; Process (engineering); Digital forensics; Resource management,,,,,https://ore.exeter.ac.uk/repository/handle/10871/40462?show=full https://www.emerald.com/insight/content/doi/10.1108/PIJPSM-07-2019-0126/full/html https://ore.exeter.ac.uk/repository/bitstream/10871/40462/1/wilson-kovacs%202019%20triage.pdf https://www.emerald.com/insight/content/doi/10.1108/PIJPSM-07-2019-0126/full/pdf?title=effective-resource-management-in-digital-forensics-an-exploratory-analysis-of-triage-practices-in-four-english-constabularies https://core.ac.uk/download/286383577.pdf,http://dx.doi.org/10.1108/pijpsm-07-2019-0126,,10.1108/pijpsm-07-2019-0126,2995681188,,0,003-982-227-180-136; 004-200-813-216-207; 004-658-259-494-553; 005-636-730-595-540; 009-285-002-570-736; 010-963-610-208-920; 010-985-077-415-59X; 013-568-618-083-770; 016-731-888-079-073; 021-495-249-615-203; 029-638-263-419-336; 031-522-316-310-252; 035-672-281-328-899; 036-197-454-252-092; 037-550-015-414-716; 047-630-600-014-492; 057-904-228-091-384; 058-052-081-943-595; 062-137-637-964-947; 065-197-615-960-447; 073-847-291-567-156; 081-447-017-308-327; 090-752-043-508-733; 094-295-279-676-447; 098-616-316-968-255; 102-117-623-922-990; 125-939-677-745-616; 139-186-775-971-355; 189-064-913-996-787,18,true,,green 074-826-850-521-271,О ПРАКТИКЕ ИСПОЛЬЗОВАНИЯ В РАБОТЕ МЕДИКОКРИМИНАЛИСТИЧЕСКОГО ОТДЕЛА БЮРО СУДЕБНОМЕДИЦИНСКОЙ ЭКСПЕРТИЗЫ МОСКОВСКОЙ ОБЛАСТИ АППАРАТНО-ТЕХНИЧЕСКОГО ЦИФРОВОГО КОМПЛЕКСА KEYENCE VHX-2000.,2015-03-26,2015,journal article,Russian Journal of Forensic Medicine,24094161; 24118729,ECO-Vector LLC,,Ю. Б. Безпалый; Г. В. Золотенкова; Н. А. Романько; Э. Р. Музипов,"The article highlights the capabilities of a new digital microscopy system Keyence VHX-2000, allowing for the wide range of high level research, getting digital images for their further practical use. The authors noted functions of the device being applied most of all in the practice of medical and forensic department.",1,1,39,41,Digital microscopy; 3d model; Computer science; Multimedia,,,,,https://for-medex.ru/jour/article/download/19/21 https://www.for-medex.ru/jour/article/view/19 https://cyberleninka.ru/article/n/o-praktike-ispolzovaniya-v-rabote-mediko-kriminalisticheskogo-otdela-byuro-sudebno-meditsinskoy-ekspertizy-moskovskoy-oblasti,http://dx.doi.org/10.19048/2411-8729-2015-1-1-39-41,,10.19048/2411-8729-2015-1-1-39-41,172172438,,0,,0,true,cc-by-nc,gold 074-852-255-750-108,Multiform Korean handwriting authentication by forensic document examiners,2015-07-10,2015,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Tae-Yi Kang; Joong Lee,,255,,133,136,Forensic science; Authentication (law); Psychology; Test (assessment); Handwriting; Speech recognition,Forensic science; Handwriting identification; Peer review; Validation,,,National Forensic Service; National Forensic Service,https://www.ncbi.nlm.nih.gov/pubmed/26205671 https://www.sciencedirect.com/science/article/pii/S0379073815002704 https://europepmc.org/article/MED/26205671 https://pubag.nal.usda.gov/catalog/5526185,http://dx.doi.org/10.1016/j.forsciint.2015.07.002,26205671,10.1016/j.forsciint.2015.07.002,2096852840,,0,005-345-603-327-180; 010-573-520-331-761; 056-711-259-538-874; 078-373-114-642-178; 095-017-486-539-644,2,false,, 074-933-460-140-119,Forensic artefacts associated with intentionally deleted user accounts,,2017,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Mohammed I. Al-Saleh; Mona J. Al-Shamaileh,"Digital forensics is an evolving discipline that looks for evidence in electronic devices. It is being utilised in investigating attacks and accusing cyber criminals. As in physical crimes, a cyber criminal might try every possible technique to hide responsibility about a crime. This can be done by manipulating all kinds of traces that could lead investigators to resolve cases. For example, a criminal can delete files, images, network traces, operating system log files, or browsing history. An easy procedure a criminal might follow to conceal crime activities are: 1) create a new user account; 2) commit a crime through the just-created account; 3) delete the account along with all files and directories that belong to it. To counter this kind of anti-forensic actions, this paper collects evidence from deleted user accounts. We seek artefacts in windows event logs, registry hives, RAM, Pagefile, and hard drive. Interestingly, this paper shows that several clues about deleted accounts can be harvested. To the best of our knowledge, we are the first to tackle such a problem.",9,2,167,179,Internet privacy; Commit; Computer security; Computer science; Event (computing); Digital forensics,,,,,https://www.inderscience.com/link.php?id=10003678 https://www.inderscienceonline.com/doi/abs/10.1504/IJESDF.2017.083992,http://dx.doi.org/10.1504/ijesdf.2017.10003678,,10.1504/ijesdf.2017.10003678,2594636024,,0,001-304-351-638-313; 005-590-437-139-000; 008-598-808-594-324; 011-269-929-392-21X; 013-558-693-587-558; 017-251-266-099-903; 017-837-264-580-582; 019-661-085-144-255; 023-341-419-324-638; 032-949-282-040-096; 034-106-694-752-361; 035-467-233-982-594; 036-213-488-430-19X; 038-522-082-895-300; 039-961-922-564-661; 041-030-338-346-880; 041-173-411-911-697; 043-112-794-493-421; 044-834-247-088-997; 071-345-315-077-336; 085-138-340-371-322; 094-933-978-324-364; 112-254-293-106-176; 131-000-421-997-727; 146-398-584-810-872; 155-063-496-030-974; 162-485-003-594-995,5,false,, 075-165-055-586-632,Forensic analysis and data recovery from water-submerged hard drives,,2021,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Alicia Francois; Alastair Nisbet,"In many digital forensic investigations, a common location to recover files as evidence of wrongdoing is a computer hard drive. Hard drives have increased greatly in storage capacity since their introduction in computers in the 1950s making them a rich source of evidence for the forensic investigator. This awareness may also lead to the destruction of hard drives or entire computers by throwing them into water in an attempt to prevent recovery of data. This research looks at the solid state hard drives alongside platter hard drives in particular and the time water will take to enter the hard drive once it is submerged. Experiments show that once water has entered the drive, various components will be affected by the water and the drive will become inoperable. A guide for forensic investigators is constructed indicating the likely time required to recover the drive before water ingress occurs, and the various parts of the drive that may be damaged and whether repairs or replacement of those parts is possible.",13,2,219,231,Solid-state; Lead (geology); Wrongdoing; Water damage; Computer security; Computer science; Data recovery; Digital forensics,,,,,https://www.inderscienceonline.com/doi/abs/10.1504/IJESDF.2021.113374,http://dx.doi.org/10.1504/ijesdf.2021.10034240,,10.1504/ijesdf.2021.10034240,3112587731,,0,,0,false,, 075-288-668-274-244,CNN based zero-day malware detection using small binary segments,,2021,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Qiaokun Wen; Kam-Pui Chow,"Abstract Malware detection is always an important task in digital forensics. With the advancement of technology, malware have become more and more polymorphic. In the process of digital investigation, forensics always cannot get the entire file of the malware. For example, when conducting corporate cybersecurity forensics, because the limit length of network packages, packets capture tools established by different companies often fail to get the entire file. Otherwise, deleting files may also cause residues of malware segments. Because we even do not know which part the segment we get is, so, we cannot use much domain knowledge to do the detection. Therefore, this paper proposes to detect malwares according to very small binary fragments of PE files by using a CNN-based model. Datasets especially test set are often one of the most difficult problems in zero-day malware detection, because it means that the virus has never appeared before. In this paper, we collect the data by taking advantage of the differences in anti-virus tools at different time points. The experiments are performed on malwares of different lengths, positions, and combinations. Through experiments, we found that only a short segment is needed to achieve a relatively good accuracy. In the end, for a random piece of continuous malicious code, we achieved an accuracy of up to 0.86 when the length of continuous fragments is 60,000 bytes. For non-contiguous and unordered random pieces of malicious code, we get an accuracy of up to 0.83 using only 1024 bytes (1 KB) length fragments. And when using 60,000 bytes length fragment as the baseline, we can finally receive a 0.91 accuracy.",38,,301128,,Data mining; Network packet; Code (cryptography); Test set; Domain knowledge; Computer science; Byte; Malware; Digital forensics; Process (computing),,,,,https://www.sciencedirect.com/science/article/pii/S2666281721000263 https://dfrws.org/wp-content/uploads/2021/01/2021_APAC_paper-cnn_based_zero-day_malware_detection_using_small_binary_segments.pdf https://dfrws.org/presentation/cnn-based-zero-day-malware-detection-using-small-binary-segments/,http://dx.doi.org/10.1016/j.fsidi.2021.301128,,10.1016/j.fsidi.2021.301128,3123816459,,0,003-467-504-502-433; 024-074-438-097-824; 063-085-987-202-357; 071-256-189-924-631; 076-499-501-414-897; 147-917-771-906-683; 157-542-570-842-171; 192-697-687-929-866,1,true,cc-by-nc-nd,hybrid 075-292-269-073-172,Designing robustness and resilience in digital investigation laboratories,,2015,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Philipp Amann; Joshua I. James,"This work addresses the definition and identification of key elements of robustness and resilience in the context of sustainable digital investigation capacity. After a review of prior work, we describe the results of a structured questionnaire that was sent to 72 law enforcement agencies and subject-matter experts in both online and oral formats (app. response rate 29%). Based on an in-depth analysis of the feedback received, key elements for robustness and resilience of digital investigation capacity are identified and discussed at the strategic and operational levels, including Digital Forensics Strategy, Forensic Discipline, Standardisation, Continuous Education and Training, Research and Development, Co-operation, and Human Resources.",12,,S111,S120,Human resources; Engineering management; Law enforcement; Laboratory management; Continuous education; Computer science; Management science; Digital forensics; Robustness (computer science),,,,,https://www.sciencedirect.com/science/article/pii/S174228761500016X https://core.ac.uk/display/82404286 https://dblp.uni-trier.de/db/journals/di/di12.html#AmannJ15 https://doi.org/10.1016/j.diin.2015.01.015 https://www.sciencedirect.com/science/article/abs/pii/S174228761500016X,http://dx.doi.org/10.1016/j.diin.2015.01.015,,10.1016/j.diin.2015.01.015,2123221169,,0,007-247-053-082-900; 016-370-576-455-307; 021-560-653-089-020; 021-850-998-857-676; 023-117-693-306-532; 034-117-396-807-727; 035-735-888-090-501; 040-156-142-705-287; 047-392-910-363-822; 065-732-653-055-992; 075-529-701-912-32X; 094-462-783-999-056; 100-458-632-264-11X; 105-815-075-062-738; 119-215-264-177-058; 125-951-372-642-300; 132-355-634-397-986; 154-785-137-669-213; 197-014-457-380-771,15,true,cc-by-nc-nd,hybrid 075-529-701-912-32X,A survey of digital forensic investigator decision processes and measurement of decisions based on enhanced preview,,2013,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Joshua I. James; Pavel Gladyshev,,10,2,148,157,Work (electrical); Data science; Suspect; Law enforcement; Decision process; Digital forensic investigation; Computer science; Operations research; Process (engineering); Digital forensics,,,,,https://dblp.uni-trier.de/db/journals/di/di10.html#JamesG13 http://www.sciencedirect.com/science/article/pii/S1742287613000340 https://www.sciencedirect.com/science/article/pii/S1742287613000340 https://doi.org/10.1016/j.diin.2013.04.005 http://dblp.uni-trier.de/db/journals/di/di10.html#JamesG13,http://dx.doi.org/10.1016/j.diin.2013.04.005,,10.1016/j.diin.2013.04.005,2000577549,,0,019-698-064-288-240; 094-295-279-676-447,25,false,, 075-777-186-457-176,Identifying Internet of Things Software Activities using Deep Learning-based Electromagnetic Side-Channel Analysis,,2021,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Quan Le; Luis Miralles-Pechuán; Asanka Sayakkara; Nhien-An Le-Khac; Mark Scanlon,,39,,301308,,Deep learning; Artificial intelligence; Software; Computer science; Side channel attack; Multimedia; Internet of Things,,,,,https://www.forensicsandsecurity.com/papers/IoT-DL-EMSCA.php https://forensicsandsecurity.com/papers/IoT-DL-EMSCA.pdf,http://dx.doi.org/10.1016/j.fsidi.2021.301308,,10.1016/j.fsidi.2021.301308,3203665178,,0,004-448-223-662-53X; 006-604-961-453-531; 018-772-801-528-344; 021-092-397-907-180; 027-163-958-987-808; 033-089-942-594-860; 059-149-073-001-124; 079-726-245-728-809; 081-833-857-658-915; 088-553-642-323-93X; 091-352-470-901-517; 102-225-149-387-887; 108-005-459-485-988; 110-311-156-990-220; 111-084-634-675-524; 123-158-806-580-615; 123-498-859-171-509,0,true,cc-by,hybrid 075-857-959-319-796,Forensic analysis and data recovery from water-submerged hard drives,,2021,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,null FrancoisAlicia; null NisbetAlastair,"In many digital forensic investigations, a common location to recover files as evidence of wrongdoing is a computer hard drive. Hard drives have increased greatly in storage capacity since their in...",13,2,219,,Forensic science; Wrongdoing; Computer security; Computer science; Data recovery; Digital forensics,,,,,https://dl.acm.org/doi/10.1504/ijesdf.2021.113374,http://dx.doi.org/10.1504/ijesdf.2021.113374,,10.1504/ijesdf.2021.113374,3196211796,,0,,0,false,, 075-959-964-987-075,ProvNet-IoT: Provenance based network layer forensics in Internet of Things,,2022,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,Lakshminarayana Sadineni; Emmanuel S. Pilli; Ramesh Babu Battula,,43,,301441,301441,Network forensics; Computer science; Internet of Things; Network packet; Identification (biology); Computer security; Process (computing); Benchmark (surveying),,,,,,http://dx.doi.org/10.1016/j.fsidi.2022.301441,,10.1016/j.fsidi.2022.301441,,,0,009-252-104-848-216; 009-747-804-607-928; 016-851-517-126-850; 019-228-281-988-693; 051-662-461-185-849; 068-278-591-200-390; 095-513-193-663-804; 096-091-715-269-337; 139-320-230-645-968,0,false,, 076-127-302-345-369,An efficient certificateless aggregate signature without pairing,,2018,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Yunyun Qu; Quanwu Mu,,10,2,188,188,Computer science; Pairing; Aggregate (composite); Signature (topology); Computer security; Mathematics; Physics; Materials science; Superconductivity; Geometry; Quantum mechanics; Composite material,,,,,,http://dx.doi.org/10.1504/ijesdf.2018.090961,,10.1504/ijesdf.2018.090961,,,0,,10,false,, 076-332-304-883-702,Facial-Forensic Analysis Tool,,2018,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Hiba Al-kawaz; Nathan Clarke; Steven Furnell; Fudong Li,"Abstract Facial recognition has played an essential role in digital forensics due to the widespread use of digital technology such as CCTV, mobile phones, and digital cameras. Therefore, the growing volume of multimedia files (photos and videos), in particular, are a valuable source of evidence and the ability to identify culprits’ is invaluable. Despite significant efforts that have been given to this area, facial recognition suffers from several drawbacks in achieving recognition. These reasons are caused by photos conditions issues such as bad illumination, facial orientation, facial expression, photo quality, accessories (e.g., hat, glasses), and aging. The Facial-Forensic Analysis Tool (F-FAT) provides a technique that aids the forensic investigation in terms of the automatic facial recognition. It is a holistic system that is developed to collect, exam, and analyse multimedia evidence (photos and videos) using a multi-algorithmic fusion approach to overcome the weaknesses in individual algorithms and achieve a better accuracy for identification. The proposed approach also helps to reduce the cognitive load placed upon the investigator by providing a variety of forensic analyses such as, geo-location, facial modification, and social networks, to enable quicker answers to queries. This tool has also been designed based upon a case management concept that helps to manage the overall system, provide robust authentication, authorization and chain of custody.",26,,S136,,Chain of custody; Human–computer interaction; Authentication (law); Facial expression; Quality (business); Facial recognition system; Computer science; Cognitive load; Identification (information); Digital forensics,,,,,https://www.sciencedirect.com/science/article/pii/S1742287618301841 https://dblp.uni-trier.de/db/journals/di/di26.html#Al-kawazCFL18 https://www.sciencedirect.com/science/article/abs/pii/S1742287618301841,http://dx.doi.org/10.1016/j.diin.2018.04.008,,10.1016/j.diin.2018.04.008,2883912645,,0,,0,true,cc-by-nc-nd,hybrid 076-689-787-688-443,Prelim iii - Contents List,,2021,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,,,38,,301293,301293,Information retrieval,,,,,,http://dx.doi.org/10.1016/s2666-2817(21)00211-0,,10.1016/s2666-2817(21)00211-0,,,0,,0,true,,bronze 077-060-089-183-438,"Deep learning, bias and turnaround time",,2021,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,null Zeno; null Bruce,,39,,301318,301318,Turnaround time; Deep time; Artificial intelligence; Computer science; Psychology,,,,,,http://dx.doi.org/10.1016/j.fsidi.2021.301318,,10.1016/j.fsidi.2021.301318,,,0,,0,false,, 077-177-163-694-455,BlockQuery: Toward forensically sound cryptocurrency investigation,,2022,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,Tyler Thomas; Tiffanie Edwards; Ibrahim Baggili,"Cryptocurrency transaction forensic examinations need to guarantee completeness, confidentiality, and information integrity. Our work presents BlockQuery as a proof of concept blockchain query system for Bitcoin. BlockQuery is capable of detecting transactions generated by Hierarchical Deterministic (HD) wallets that many publicly available tools cannot find due to failures in their address derivation methods. Moreover, BlockQuery does not use third party servers as data providers and operates on a local copy of the blockchain to prevent information disclosure. Compared to other Bitcoin query tools, BlockQuery was designed from a forensic standpoint and meets all four of the defined querying criteria of being open source, confidential, automatically converting key representations, and allowing the manual adjustment of derivation depth.",40,,301340,301340,Cryptocurrency; Computer science; Confidentiality; Database transaction; Computer security; Server; Completeness (order theory); Key (lock); Anonymity; Cryptography; Blockchain; Database,,,,,,http://dx.doi.org/10.1016/j.fsidi.2022.301340,,10.1016/j.fsidi.2022.301340,,,0,010-284-227-477-250; 026-704-715-679-07X; 038-196-744-016-897; 041-749-004-943-703,0,true,,bronze 077-357-277-382-757,The effect of Instant Feedback on Performance at the Digital Level on Discus Effectiveness,2020-10-07,2020,journal article,Indian Journal of Forensic Medicine & Toxicology,09739122; 09739130,Institute of Medico-legal Publications Private Limited,India,,,,,,,Instant; Computer science; Control theory (sociology),,,,,,http://dx.doi.org/10.37506/ijfmt.v14i4.11907,,10.37506/ijfmt.v14i4.11907,,,0,,0,true,cc-by-nc-nd,hybrid 077-365-322-377-894,The challenge of identifying historic ‘private browsing’ sessions on suspect devices,,2020,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Graeme Horsman,,34,,300980,,Internet privacy; The Internet; Work (electrical); Order (exchange); Triage; Suspect; Session (web analytics); Law enforcement; Computer science; Bespoke,,,,,https://www.sciencedirect.com/science/article/pii/S2666281720300822 https://doi.org/10.1016/j.fsidi.2020.300980 https://research.tees.ac.uk/en/publications/the-challenge-of-identifying-historic-private-browsing-sessions-o,http://dx.doi.org/10.1016/j.fsidi.2020.300980,,10.1016/j.fsidi.2020.300980,3036727460,,0,019-851-756-578-933; 112-254-293-106-176; 137-320-816-794-079,2,false,, 077-564-327-499-016,Accuracy of dental identification of individuals with unrestored permanent teeth by visual comparison with radiographs of mixed dentition.,2018-06-21,2018,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Ludovica Gorza; Scheila Mânica,"Forensic dentistry plays a major role in human identification. Teeth carry individual characteristics that differ among different individuals. Dental radiographs depict reality objectively, being the most reliable tool for dental identification. The first aim of this study was to evaluate the accuracy of dental identification of individuals with permanent unrestored teeth by visual comparison with radiographs of mixed dentition. The second aim was to learn which anatomical features were compared by examiners with different backgrounds. A total of 19 forensic experts participated in a web-based questionnaire to assess identification of 12 simulated cases; each case required the radiographic comparison of 1 dental PM radiograph to 3 dental AM radiographs, of which only one was the correct match. The examiners were given four options following the ABFO guidelines: established identification, possible identification, insufficient data and exclusion; the participants also explained the reason for each of their conclusions. The accuracy of the methodology was 75,4%, the sensitivity was 53,5% and the specificity was 86,4%. Overall, there was a tendency of the observers to overlook non-dental characteristics. Not surprisingly, dental identification by visual comparison of radiographs was not immune to subjectivity and, even analysing the same category of features, different conclusions and consequently different percentages of accuracy were reached. When matching the correct AM radiograph, most examiners compared the root morphology of the first molars and the shape of the maxillary sinus. When one of the AM radiographs was not matched, the examiners mostly asserted that there was insufficient data to reach a conclusion due to the lack of distinctive and comparable features. With AM and PM radiographs showing different development stages, accuracy was correlated to the age of the AM radiograph.",289,,337,343,Forensic dentistry; Permanent teeth; Maxillary sinus; Forensic identification; Orthodontics; Mixed dentition; Radiography; Visual comparison; Medicine; Identification (information),Dental radiographs; Forensic identification; Forensic odontology; Mixed dentition; Unrestored teeth,"Dentition, Mixed; Dentition, Permanent; Forensic Anthropology; Forensic Dentistry; Humans; Observer Variation; Professional Competence; Radiography, Panoramic; Radiologists; Sensitivity and Specificity; Surveys and Questionnaires",,,https://pubmed.ncbi.nlm.nih.gov/29936401/ https://www.ncbi.nlm.nih.gov/pubmed/29936401 https://europepmc.org/article/MED/29936401 https://www.sciencedirect.com/science/article/pii/S0379073818303232 https://discovery.dundee.ac.uk/ws/files/27233463/FSI_D_17_00868R1.pdf https://discovery.dundee.ac.uk/en/publications/accuracy-of-dental-identification-of-individuals-with-unrestored- https://core.ac.uk/download/195288380.pdf,http://dx.doi.org/10.1016/j.forsciint.2018.06.004,29936401,10.1016/j.forsciint.2018.06.004,2809278434,,0,001-636-266-607-855; 003-301-549-774-854; 005-367-404-789-996; 006-234-061-593-066; 009-091-818-064-531; 009-388-146-311-655; 010-367-147-532-380; 011-993-115-696-078; 018-416-669-363-552; 025-638-804-032-527; 035-842-296-171-141; 037-550-015-414-716; 043-083-274-735-36X; 044-526-538-557-621; 045-270-284-420-595; 060-712-391-810-707; 062-180-753-479-299; 067-063-968-485-230; 084-753-272-397-27X; 086-421-632-604-220; 095-973-013-007-891; 114-167-297-481-413; 133-073-317-207-684; 174-683-250-187-505,6,true,cc-by-nc-nd,green 077-611-123-396-057,Statistical Methods for the Forensic Analysis of Geolocated Event Data,,2020,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Christopher Galbraith; Padhraic Smyth; Hal S. Stern,"Abstract A common question in forensic analysis is whether two observed data sets originated from the same source or from different sources. Statistical approaches to addressing this question have been widely adopted within the forensics community, particularly for DNA evidence. Here we investigate the application of statistical approaches to same-source forensic questions for spatial event data, such as determining the likelihood that two sets of observed GPS locations were generated by the same individual. We develop two approaches to quantify the strength of evidence in this setting. The first is a likelihood ratio approach based on modeling the spatial event data directly. The second approach is to instead measure the similarity of the two observed data sets via a score function and then assess the strength of the observed score resulting in the score-based likelihood ratio. A comparative evaluation using geolocated Twitter event data from two large metropolitan areas shows the potential efficacy of such techniques.",33,,301009,,Data mining; Forensic science; Similarity (psychology); Measure (data warehouse); Event data; Comparative evaluation; Strength of evidence; Computer science; Global Positioning System; Score,,,,"National Institute of Standards and Technology; Iowa State University; Carnegie Mellon University; University of California, Irvine; University of Virginia",https://dfrws.org/wp-content/uploads/2020/10/2020_USA_paper-statistical_methods_for_the_forensic_analysis_of_geolocated_event_data.pdf https://lib.dr.iastate.edu/csafe_conf/67/ https://www.sciencedirect.com/science/article/pii/S2666281720302584 https://lib.dr.iastate.edu/cgi/viewcontent.cgi?article=1066&context=csafe_conf https://dfrws.org/presentation/statistical-methods-for-the-forensic-analysis-of-geolocated-event-data/,http://dx.doi.org/10.1016/j.fsidi.2020.301009,,10.1016/j.fsidi.2020.301009,3047716881,,0,000-608-214-930-031; 003-359-256-146-450; 012-693-115-841-628; 016-886-829-561-085; 017-015-853-824-458; 018-476-229-461-989; 022-839-407-988-252; 025-010-654-468-777; 027-350-862-491-959; 044-796-698-273-96X; 044-898-668-023-385; 056-700-293-492-722; 061-269-967-405-492; 064-549-392-650-90X; 085-370-444-410-812; 090-830-265-953-446; 091-362-025-881-051; 096-986-617-825-552; 098-805-716-785-565; 099-762-011-054-42X; 104-380-076-874-141; 115-068-344-176-685; 117-555-147-368-574; 141-366-693-391-357; 142-527-962-979-521; 147-445-395-599-209; 153-185-768-708-340; 153-705-882-254-449; 198-163-201-684-179,0,true,cc-by-nc-nd,hybrid 077-794-462-101-916,A novel authentication scheme for anonymity and digital rights management based on elliptic curve cryptography,,2019,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Cheng Chi Lee; Chun Ta Li; Zhi Wei Chen; Shun Der Chen; Yan Ming Lai,,11,1,96,96,Computer science; Anonymity; Elliptic curve cryptography; Elliptic Curve Digital Signature Algorithm; Scheme (mathematics); Elliptic curve; Computer security; Cryptography; Authentication (law); Digital rights management; Public-key cryptography; Mathematics; Encryption; Mathematical analysis,,,,,,http://dx.doi.org/10.1504/ijesdf.2019.096529,,10.1504/ijesdf.2019.096529,,,0,,4,false,, 077-836-003-863-252,Challenges and possible severe legal consequences of application users identification from CNG-Logs,,2021,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Furkan Gözükara,,39,,301312,,Internet privacy; Terrorism; IPv4; Law enforcement; Ip address; Internet users; Internet Protocol; Computer science; Identification (information); False positive rate,,,,,https://www.sciencedirect.com/science/article/pii/S2666281721002377,http://dx.doi.org/10.1016/j.fsidi.2021.301312,,10.1016/j.fsidi.2021.301312,3213690876,,0,010-443-307-082-641; 024-435-256-640-348; 048-190-689-062-756; 054-886-538-414-972; 060-634-659-906-590; 082-402-248-348-358; 105-837-698-280-843; 107-536-000-593-690; 133-702-043-933-257; 172-751-670-424-334; 174-066-803-069-709,0,false,, 077-923-684-553-780,ForTrace - A holistic forensic data set synthesis framework,,2022,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,Thomas Göbel; Stephan Maltan; Jan Türr; Harald Baier; Florian Mann,"Digital forensic experts are confronted with a wide variety of investigation objectives, e.g., to deal with an infected IT system. The same holds for digital forensic tools. Mostly different sources of digital traces have to be inspected including persistent storage devices (e.g., SSDs, SD cards, USB drives), volatile main memory snapshots, and network captures, respectively. In order to train experts and tools and keep their knowledge and capabilities up-to-date, a capacious amount of realistic, timely training data is necessary. However, due to different reasons like privacy, secrecy, or intellectual property rights there is a large gap in digital forensic training data. In recent years different synthesis frameworks to generate realistic digital forensic data sets have been proposed. However, none of these frameworks provides a holistic approach to generate realistic digital forensic relevant traces of different sources. In this paper we introduce ForTrace , a holistic framework for the simultaneous generation of persistent, volatile and network traces. Our approach is based on the data synthesis framework hystck . We explain our extension of hystck by defining properties of a holistic data set synthesis framework and by discussing different forensically relevant scenarios and their implementation in ForTrace . We then successfully evaluate ForTrace with respect to diverse realistic and complex scenarios. ForTrace is open source and may be adapted or extended with respect to individual needs.",40,,301344,301344,Computer science; Digital forensics; Set (abstract data type); Variety (cybernetics); Data science; Secrecy; Intellectual property; Computer security,,,,,,http://dx.doi.org/10.1016/j.fsidi.2022.301344,,10.1016/j.fsidi.2022.301344,,,0,001-134-660-509-890; 013-982-587-242-698; 021-003-216-544-791; 036-112-898-081-145; 047-997-437-748-154; 104-153-499-789-950,1,true,,hybrid 077-963-490-848-763,A comprehensive digital forensic investigation process model,,2016,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Reza Montasari,"A formal process model is needed to enable digital forensic practitioners in following a uniform approach and to enable courts of law in determining the reliability of digital evidence presented to them. Such a model also needs to be generic in that it can be applicable in the different fields of digital forensics including law enforcement, corporates and incident response. There does not currently exist such a comprehensive process model that is both formal and generic. To address these shortcomings, this paper proposes a model that is formal in that it can enable the digital forensic practitioners in following a uniform approach when carrying out investigations and that is generic in that it can be applied in the different environments of digital forensics.",8,4,285,302,Data science; Law enforcement; Digital evidence; Incident response; Computer security; Computer science; Process (engineering); Reliability (statistics); Computer forensics; Process modeling; Digital forensics,,,,,https://pure.hud.ac.uk/en/publications/a-comprehensive-digital-forensic-investigation-process-model https://www.open-access.bcu.ac.uk/4549/ https://cronfa.swan.ac.uk/Record/cronfa54939 https://www.inderscienceonline.com/doi/abs/10.1504/IJESDF.2016.079430 https://dl.acm.org/doi/10.1504/IJESDF.2016.079430 https://dblp.uni-trier.de/db/journals/ijesdf/ijesdf8.html#Montasari16a https://dl.acm.org/citation.cfm?id=3004918,http://dx.doi.org/10.1504/ijesdf.2016.079430,,10.1504/ijesdf.2016.079430,2523853946,,0,004-652-388-189-304; 004-872-169-627-620; 005-515-442-506-880; 007-314-571-885-858; 011-787-351-244-594; 019-831-293-743-518; 020-944-423-224-895; 021-486-901-460-202; 021-850-998-857-676; 022-502-903-446-942; 026-774-296-742-022; 030-359-893-882-572; 034-153-736-380-589; 038-668-970-194-854; 044-377-145-020-27X; 047-859-979-695-194; 052-052-141-922-342; 063-274-848-736-685; 067-726-260-424-525; 067-844-385-207-96X; 083-748-184-402-072; 087-041-369-426-333; 092-058-232-746-872; 120-697-354-224-33X; 132-355-634-397-986; 133-397-275-695-990; 140-821-103-436-654; 143-562-788-834-457; 151-378-930-836-964; 160-160-097-559-323; 162-110-149-751-921; 171-803-389-787-120; 173-034-553-635-460; 180-327-460-336-608; 182-691-566-109-191; 190-065-821-748-92X; 190-872-133-741-434; 192-810-463-153-431; 199-745-676-923-766,14,false,, 078-327-902-374-330,Developing a new digital forensics curriculum,,2014,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Anthony Lang; Masooda Bashir; Roy H. Campbell; Lizanne DeStefano,"We are developing a new undergraduate certificate program in digital forensics at the University of Illinois at Urbana-Champaign. To create a curriculum consistent with the fundamentally multidisciplinary nature of the field of digital forensics, we assembled a curriculum development team that includes domain experts from the fields of computer science, law, social science, psychology, and accounting. To lower the entry barrier preventing institutions from adopting digital forensics programs, we are designing the curriculum with the express intent of distributing it as a self-contained curriculum package with everything needed to teach the course. When complete, our program will consist of an introductory and an advanced course in digital forensics, with accompanying hands-on labs. At the time of writing, we have developed the curriculum for our introductory course and taught a pilot class, and we are in the process of revising the curriculum for distribution to other institutions. This paper describes our program's goals, methodology, and rationale; our experience developing and teaching our new curriculum; and the revisions we are making based on this experience and feedback from our students.",11,,S76,S84,Curriculum mapping; Emergent curriculum; Class (computer programming); Curriculum development; Computer science; Curriculum; Multimedia; Network forensics; Engineering ethics; Computer forensics; Digital forensics,,,,National Science Foundation,https://www.sciencedirect.com/science/article/pii/S1742287614000516 https://www.sciencedirect.com/science/article/abs/pii/S1742287614000516 https://experts.illinois.edu/en/publications/developing-a-new-digital-forensics-curriculum http://www.sciencedirect.com/science/article/pii/S1742287614000516,http://dx.doi.org/10.1016/j.diin.2014.05.008,,10.1016/j.diin.2014.05.008,2012713286,,0,004-916-146-042-728; 012-314-515-683-048; 023-366-664-256-123; 036-733-117-655-399; 058-216-067-155-646; 063-579-080-753-513; 088-699-775-204-397; 102-679-985-151-761; 106-215-046-097-04X,29,true,cc-by-nc-nd,hybrid 078-602-857-986-592,Network forensic investigation in OpenFlow networks with ForCon,,2017,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Daniel Spiekermann; Jrg Keller; Tobias Eggendorfer,"To resolve the challenges of forensic investigation in virtual networks, we present a new forensic framework called Virtual Network Forensic Process. Based on this framework we present the design, implementation and workflow of ForCon a forensic controller to implement network investigation in OpenFlow controlled networks using Open vSwitch. Current trends bear out that virtualization techniques are no longer limited to computers as virtual machines. Thus cloud service providers try to offer greater value to their customers by implementing virtual networks and storage. Virtual environments have the same requirements for forensic investigation, however to fulfil these new tools and workflows to resolve new challenges like virtual machine migration or user customization are needed. ForCon uses dislocated agents in the network to monitor the virtual environment for changes and adapt the installed capture process without the need for any further interaction by an investigator. Thus, the network forensic investigation in virtual networks becomes flexible and valid evidence of the network data is gathered.",20,,S66,S74,Controller (computing); Workflow; Personalization; OpenFlow; Virtual machine; Virtual network; Computer network; Computer science; Process (engineering); Virtualization,,,,,https://dl.acm.org/doi/10.1016/j.diin.2017.01.007 https://dblp.uni-trier.de/db/journals/di/di20S.html#Spiekermann0E17 https://www.sciencedirect.com/science/article/pii/S1742287617300312,http://dx.doi.org/10.1016/j.diin.2017.01.007,,10.1016/j.diin.2017.01.007,2603921131,,0,002-679-133-878-623; 004-706-447-836-905; 004-916-495-289-390; 010-084-308-462-839; 011-161-530-356-888; 017-605-301-023-02X; 021-988-164-146-132; 024-381-049-056-789; 025-683-989-018-563; 027-265-141-482-204; 029-649-401-831-956; 032-244-297-444-421; 037-254-128-171-419; 041-879-975-858-398; 042-744-922-949-227; 054-323-689-315-163; 056-101-443-423-569; 059-515-854-445-091; 069-388-214-341-888; 072-357-738-486-849; 078-304-566-851-174; 080-265-485-291-024; 081-607-885-266-999; 083-281-103-999-043; 089-177-649-965-767; 111-240-846-411-549; 124-912-663-881-389; 134-927-490-231-285; 142-437-368-699-894; 163-482-475-955-798; 164-959-263-715-575; 165-770-474-971-736; 173-715-662-523-867; 194-323-417-031-649,15,true,cc-by-nc-nd,hybrid 079-365-341-407-369,METHODS FOR FORGERY DETECTION IN DIGITAL FORENSICS,,2021,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Sanjeevani K. Shah; Punam Raskar,,1,1,1,,,,,,,,http://dx.doi.org/10.1504/ijesdf.2021.10035056,,10.1504/ijesdf.2021.10035056,,,0,,0,false,, 079-404-623-775-61X,Legal Aspects of Law Enforcement Operative-Investigative Activity in Special Conditions in Kazakhstan,,2022,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Gulnara M. Rysmagambetova; Dauren T. Akhmetov,,1,1,1,,Law; Law enforcement; Computer science,,,,,http://www.inderscienceonline.com/doi/full/10.1504/IJESDF.2022.10038855,http://dx.doi.org/10.1504/ijesdf.2022.10038855,,10.1504/ijesdf.2022.10038855,3174130146,,0,,0,false,, 079-602-245-921-612,Extracted rule-based technique for anomaly detection in a global network,,2022,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,,Nureni A. Azeez; Ogunlusi E. Victor; Sanjay Misra; Robertas Damaševičius; Rytis Maskeliunas,,14,6,616,,,,,,,,http://dx.doi.org/10.1504/ijesdf.2022.126460,,10.1504/ijesdf.2022.126460,,,0,,0,false,, 079-726-245-728-809,A survey of electromagnetic side-channel attacks and discussion on their case-progressing potential for digital forensics,,2019,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Asanka Sayakkara; Nhien-An Le-Khac; Mark Scanlon,"Abstract The increasing prevalence of Internet of Things (IoT) devices has made it inevitable that their pertinence to digital forensic investigations will increase into the foreseeable future. These devices produced by various vendors often posses limited standard interfaces for communication, such as USB ports or WiFi/Bluetooth wireless interfaces. Meanwhile, with an increasing mainstream focus on the security and privacy of user data, built-in encryption is becoming commonplace in consumer-level computing devices, and IoT devices are no exception. Under these circumstances, a significant challenge is presented to digital forensic investigations where data from IoT devices needs to be analysed. This work explores the electromagnetic (EM) side-channel analysis literature for the purpose of assisting digital forensic investigations on IoT devices. EM side-channel analysis is a technique where unintentional electromagnetic emissions are used for eavesdropping on the operations and data handling of computing devices. The non-intrusive nature of EM side-channel approaches makes it a viable option to assist digital forensic investigations as these attacks require, and must result in, no modification to the target device. The literature on various EM side-channel analysis attack techniques are discussed – selected on the basis of their applicability in IoT device investigation scenarios. The insight gained from the background study is used to identify promising future applications of the technique for digital forensic analysis on IoT devices – potentially progressing a wide variety of currently hindered digital investigations.",29,1,43,54,Group method of data handling; Encryption; Eavesdropping; Computer security; Computer science; Side channel attack; USB; Bluetooth; Wireless; Digital forensics,,,,EM; EM,https://www.markscanlon.co/papers/SurveyEMSideChannelsForensics.php https://www.sciencedirect.com/science/article/abs/pii/S1742287618303840 https://ui.adsabs.harvard.edu/abs/2019arXiv190307703S/abstract https://markscanlon.co/papers/SurveyEMSideChannelsForensics.pdf http://arxiv.org/pdf/1903.07703.pdf https://doi.org/10.1016/j.diin.2019.03.002 https://forensicsandsecurity.com/papers/SurveyEMSideChannelsForensics.php http://dblp.uni-trier.de/db/journals/corr/corr1903.html#abs-1903-07703 https://forensicsandsecurity.com/papers/SurveyEMSideChannelsForensics.pdf https://arxiv.org/abs/1903.07703 https://dblp.uni-trier.de/db/journals/corr/corr1903.html#abs-1903-07703 http://arxiv.org/abs/1903.07703,http://dx.doi.org/10.1016/j.diin.2019.03.002,,10.1016/j.diin.2019.03.002,3105177289; 2921035272,,0,004-935-670-222-50X; 006-204-392-444-738; 009-745-160-749-680; 009-935-696-637-959; 011-792-058-837-127; 012-673-816-043-057; 012-867-377-866-486; 014-137-537-326-066; 014-995-077-316-676; 015-315-804-193-751; 015-704-870-742-148; 016-139-631-313-175; 016-661-251-213-668; 016-820-759-114-076; 017-328-201-360-86X; 017-335-677-993-203; 017-916-684-775-525; 018-728-219-873-777; 021-998-933-410-065; 022-391-080-797-645; 023-170-919-695-853; 024-831-771-938-864; 024-993-702-381-603; 025-837-173-916-001; 026-591-248-665-825; 027-163-958-987-808; 027-265-141-482-204; 027-933-119-794-851; 029-159-400-662-132; 029-748-683-221-796; 030-644-948-433-321; 030-879-422-716-26X; 032-501-427-040-287; 033-089-942-594-860; 034-306-162-114-437; 035-008-147-148-461; 036-198-835-759-991; 036-315-839-495-866; 037-304-752-152-900; 038-294-110-895-85X; 038-334-854-136-016; 039-627-889-157-293; 040-565-525-219-769; 040-595-011-464-174; 042-636-923-996-676; 043-588-566-141-540; 044-367-276-167-133; 045-216-191-719-769; 045-470-586-870-387; 046-267-876-132-772; 047-818-759-270-572; 050-834-445-581-19X; 051-174-262-378-725; 051-544-952-658-711; 051-870-124-075-370; 057-662-229-017-371; 058-638-649-158-740; 059-527-744-465-444; 060-369-813-003-88X; 060-517-968-088-162; 063-818-522-978-273; 063-878-126-628-743; 064-092-804-942-240; 064-446-276-797-689; 064-832-676-494-842; 065-472-112-492-569; 066-529-103-339-301; 066-759-931-116-967; 067-682-730-995-831; 068-491-843-060-017; 069-007-833-693-813; 069-607-942-284-68X; 071-311-399-697-624; 074-614-672-576-143; 075-492-908-245-230; 081-034-805-666-007; 081-519-923-581-499; 082-042-701-545-24X; 082-746-024-018-906; 083-139-412-854-983; 084-979-800-495-589; 085-868-644-488-858; 088-023-546-650-123; 089-885-926-905-621; 091-352-470-901-517; 093-795-930-617-994; 095-736-127-631-909; 099-985-373-806-439; 104-773-981-185-87X; 107-999-389-297-283; 108-005-459-485-988; 110-311-156-990-220; 111-386-363-549-545; 111-442-189-014-994; 116-516-196-774-036; 117-795-652-474-055; 118-286-558-259-165; 118-783-365-990-346; 120-462-880-448-150; 122-118-487-000-106; 122-494-525-238-756; 126-201-670-860-991; 127-616-531-697-881; 133-753-731-718-112; 137-755-137-054-864; 144-493-153-671-981; 150-470-771-960-137; 160-370-472-488-703; 160-630-210-597-764; 163-360-724-847-54X; 165-994-624-449-955; 166-252-929-809-812; 170-972-427-798-244; 177-636-893-655-197; 183-574-974-997-451,42,true,,green 079-754-698-800-306,Demonstrating reliability through transparency: A scientific validity framework to assist scientists and lawyers in criminal proceedings.,2019-12-19,2019,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Sophie Carr; Emma Piasecki; Angela Gallop,"Abstract In recent decades, forensic science evidence has come to play an increasingly significant role in criminal proceedings. However, the ability of non-scientists (lay-persons, including lawyers and judges) within criminal justice systems to recognise and resolve issues of validity and reliability relating to expert opinion evidence has not maintained pace with the need to do so. Despite international scrutiny from scientists, statisticians, governments and those involved in law reform, the parameters of a) different forensic disciplines and b) some case specific interpretations, remain elusive to some legal practitioners and judges. It is therefore essential that within the context of national, and increasingly international and transnational criminal investigations, forensic science experts convey the evidential value of the scientific findings in a manner that is understandable to, and useable by all. To assist, this paper first identifies the organisational structures necessary to scaffold and support the delivery of reliable expert opinion evidence. This is followed by a format for transparently reporting the reasoning and the scientific validity underpinning the expert’s evidence within their report: a tripartite Scientific Validity Framework. This framework is comprised of (i) foundational validity, (ii) applied validity and (iii) the new concept of evaluative validity. Such a framework, because of its underlying scientific principles, is applicable to expert reports in any jurisdiction and is complementary to different national approaches. That is because utilising this framework could ensure that experts can, and do, demonstrate that their case-specific opinion is reliable and alert the legal profession to the expert’s reasoning process and any limitations in the scientific validity underpinning the opinion.",308,,110110,,Criminal justice; Criminal investigation; Legal profession; Political science; Scrutiny; Jurisdiction; Transparency (behavior); Poison control; Engineering ethics; Validity,Critical trust; Expert opinion evidence; Reliability; Scientific validity,,,,https://www.sciencedirect.com/science/article/pii/S0379073819305225 https://researchportal.northumbria.ac.uk/en/publications/demonstrating-reliability-through-transparency-a-scientific-validity-framework-to-assist-scientists-and-lawyers-in-criminal-proceedings(a9483f06-cd3b-4835-ba98-5ebc6761c836).html https://researchportal.northumbria.ac.uk/en/publications/demonstrating-reliability-through-transparency-a-scientific-valid https://researchportal.northumbria.ac.uk/files/32177527/FSI_D_18_00776_R3.pdf https://www.safetylit.org/citations/index.php?fuseaction=citations.viewdetails&citationIds[]=citjournalarticle_635964_20 https://www.ncbi.nlm.nih.gov/pubmed/31959481 https://pubag.nal.usda.gov/catalog/6790997 https://core.ac.uk/download/287613374.pdf,http://dx.doi.org/10.1016/j.forsciint.2019.110110,31959481,10.1016/j.forsciint.2019.110110,2994899558,,0,001-263-839-810-289; 006-287-543-825-279; 010-963-610-208-920; 017-676-770-095-833; 023-876-702-126-822; 042-672-975-886-928; 053-857-074-077-55X; 058-346-344-893-328; 069-673-426-547-549; 101-436-770-235-826; 116-548-998-923-933; 119-850-082-064-135; 193-530-834-462-066,2,true,,green 079-885-252-514-284,A novel median filtering forensics based on principal component analysis network,,2019,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Xian Wang; Bing Zhao Li,"As an important issue of forensic analysis, median filtering detection has drawn much attention in the decade. While several median filtering forensic methods have been proposed, they may face trouble when detecting median filtering on low-resolution or compressed images. In addition, the existing median filtering forensic methods mainly depend on the manually selected features, which makes these methods may not adapt to varieties of data. To solve these problems, convolution neural networks have been applied to learn features from the training database automatically. But the CNN-based method trains slowly and the parameters of it is hard to select. Thus, we proposed a PCANet-based method. And we test our trained model on several databases. The simulation shows that our proposed method achieves better performance, and trains much faster than CNN-based method.",11,2,145,159,Convolution; Artificial intelligence; Pattern recognition; Face (geometry); Principal component analysis; Computer science; Artificial neural network; Median filter,,,,,https://dblp.uni-trier.de/db/journals/ijesdf/ijesdf11.html#WangL19 https://www.inderscienceonline.com/doi/abs/10.1504/IJESDF.2019.098771,http://dx.doi.org/10.1504/ijesdf.2019.10018772,,10.1504/ijesdf.2019.10018772,2911643099,,0,,0,false,, 079-974-520-677-528,Digital Visualizer as an Aid-assisted Teaching in Anatomy,2020-10-07,2020,journal article,Indian Journal of Forensic Medicine & Toxicology,09739122; 09739130,Institute of Medico-legal Publications Private Limited,India,,,,,,,Computer science; Computer graphics (images); Anatomy; Medical physics,,,,,,http://dx.doi.org/10.37506/ijfmt.v14i4.11530,,10.37506/ijfmt.v14i4.11530,,,0,,0,true,cc-by-nc-nd,hybrid 080-217-337-136-050,Cranial trauma in handgun executions: Experimental data using polyurethane proxies.,2017-11-27,2017,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Seth C. Taylor; Elena F. Kranioti,"Abstract Gun violence is a global phenomenon with regional variation in frequency and severity. Handguns are often used in violent deaths such as suicides and homicides. Hence, ballistic trauma is a critical subject of forensic investigations. Trauma patterns are fundamental evidence for the reconstruction of the incident and for the determination of the manner of death. This study investigated the differences in trauma patterns with a series of experiments using six different calibers (.22 LR, .38 Special, .380 ACP, 9 × 19 mm, .40 SW radial and concentric fracture patterns, hydraulic burst effect, circumferential delamination, and endocranial beveling with that of documented forensic cases with corresponding caliber shot. Synbone spheres seem appropriate for ballistic simulations of cranial injuries; yet, more research is needed to verify these observations.",282,,157,167,Surgery; Caliber; Gunshot wound; Cranial injuries; Orthodontics; Manner of death; Burst effect; Cranial trauma; Gun violence; Experimental data; Medicine,Ballistics; Cranial trauma; Execution; Gunshot wound; Polyurethane spheres; Synbone,"Firearms; Forensic Ballistics/methods; Head Injuries, Penetrating; Humans; Models, Biological; Polyurethanes; Wounds, Gunshot",Polyurethanes,University of Edinburgh,https://www.sciencedirect.com/science/article/abs/pii/S0379073817304905 http://www.sciencedirect.com/science/article/pii/S0379073817304905 https://www.ncbi.nlm.nih.gov/pubmed/29202338 https://europepmc.org/article/MED/29202338 https://core.ac.uk/download/195267209.pdf,http://dx.doi.org/10.1016/j.forsciint.2017.11.032,29202338,10.1016/j.forsciint.2017.11.032,2768726269,,0,001-733-535-053-18X; 002-235-138-631-104; 006-500-418-702-51X; 009-253-284-633-566; 012-173-257-463-934; 014-282-544-789-879; 014-430-126-105-034; 017-841-113-713-407; 020-699-130-590-596; 023-253-498-963-090; 025-466-728-810-80X; 028-212-954-559-720; 029-866-752-170-513; 035-138-142-561-607; 037-910-854-154-94X; 039-073-513-887-43X; 039-275-291-386-263; 041-237-359-173-382; 046-731-607-398-157; 050-341-415-195-33X; 061-493-551-333-460; 063-701-126-398-999; 065-177-141-936-534; 066-462-133-023-320; 069-438-413-305-313; 071-104-157-956-839; 075-924-818-850-679; 083-611-074-362-148; 091-622-470-508-894; 110-173-706-800-899; 110-184-712-944-868; 129-153-223-067-399; 130-843-720-588-949; 150-112-472-040-250; 170-758-309-882-915,16,true,cc-by-nc-nd,green 080-871-365-068-055,Study of e-governance in India: a survey,,2019,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Darpan Anand; Vineeta Khemchandani,,11,2,119,119,Computer science; Corporate governance; E-governance; Data science; Computer security; Knowledge management,,,,,,http://dx.doi.org/10.1504/ijesdf.2019.098729,,10.1504/ijesdf.2019.098729,,,0,,8,false,, 081-113-348-569-61X,Dealing with the problem of collection and analysis of electronic evidence,,2019,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Jong Min Sin; Hye Ryon Son,,11,3,363,363,Computer science; Data collection; Data science; Statistics; Mathematics,,,,,,http://dx.doi.org/10.1504/ijesdf.2019.100497,,10.1504/ijesdf.2019.100497,,,0,,1,false,, 081-152-890-798-991,Digital forensic standards and digital evidence in Polish criminal proceedings. An updated definition of digital evidence in forensic science,,2021,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Piotr Lewulis,Digital evidence is increasingly popular in criminal proceedings - not only to those commonly referred to as 'cybercrimes'. The credibility criteria of such evidence are in theory governed by a set...,13,1,403,417,Forensic science; Set (abstract data type); Data science; Credibility; Digital evidence; Computer science; Digital forensics,,,,,https://www.inderscienceonline.com/doi/abs/10.1504/IJESDF.2021.116024,http://dx.doi.org/10.1504/ijesdf.2021.10034988,,10.1504/ijesdf.2021.10034988,3122539278,,0,,0,false,, 081-274-353-682-729,Exploring the Learning Efficacy of Digital Forensics Concepts and Bagging & Tagging of Digital Devices in Immersive Virtual Reality,,2020,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Courtney Hassenfeldt; Jillian Jacques; Ibrahim Baggili,"Abstract This work presents the first account of evaluating learning inside a VR experience created to teach Digital Forensics (DF) concepts, and a hands-on laboratory exercise in Bagging & Tagging a crime scene with digital devices. First, we designed and developed an immersive VR experience which included a lecture and a lab. Next, we tested it with (n = 57) participants in a controlled experiment where they were randomly assigned to a VR group or a physical group. Both groups were subjected to the same lecture and lab, but one was in VR and the other was in the real world. We collected pre- and post-test results to assess the participants’ knowledge in DF concepts learned. Our experimental results indicated no significant differences in scores between the immersive VR group and the physical group. However, our results showed faster completion times in VR by the participants, which hints at VR being more time efficient, as virtual environments can be spun programmatically with little downtime.",33,,301011,,Crime scene; Virtual reality; Controlled experiment; Time efficient; Computer science; Multimedia; Digital forensics,,,,National Science Foundation,https://digitalcommons.newhaven.edu/cgi/viewcontent.cgi?article=1102&context=electricalcomputerengineering-facpubs https://digitalcommons.newhaven.edu/electricalcomputerengineering-facpubs/101/ https://dfrws.org/wp-content/uploads/2020/10/2020_USA_paper-exploring_the_learning_efficacy_of_digital_forensics_concepts.pdf https://www.sciencedirect.com/science/article/pii/S2666281720302602 https://doi.org/10.1016/j.fsidi.2020.301011 https://dfrws.org/presentation/is-my-digital-forensics-professor-better-in-virtual-reality-vr-exploring-learning-in-vr-versus-the-physical-world/,http://dx.doi.org/10.1016/j.fsidi.2020.301011,,10.1016/j.fsidi.2020.301011,3080767672,,0,000-490-412-762-138; 002-413-691-537-198; 002-569-181-368-890; 003-103-703-899-739; 004-916-146-042-728; 005-733-361-126-371; 007-790-059-029-953; 011-006-176-487-462; 014-425-849-204-654; 017-429-170-321-915; 020-449-343-773-669; 022-041-246-309-040; 046-408-723-602-346; 049-223-763-769-747; 066-264-702-071-211; 074-169-238-052-790; 078-327-902-374-330; 100-595-188-241-720; 109-149-174-428-014; 115-048-509-763-725; 118-244-930-021-861; 129-632-250-604-450; 147-117-297-573-555; 149-617-274-050-94X; 151-378-930-836-964; 151-419-635-835-131; 172-573-079-472-196; 193-779-398-308-524; 194-308-670-883-17X,5,true,cc-by-nc-nd,hybrid 081-428-854-889-938,Memory Analysis of macOS Page Queues,,2020,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Andrew Case; Ryan D. Maggio; Modhuparna Manna; Golden G. Richard,"Abstract Memory forensics is the examination of volatile memory (RAM) for artifacts related to a digital investigation. Memory forensics has become mainstream in recent years because it allows recovery of a wide variety of artifacts that are never written to the file system and are therefore not available when performing traditional filesystem forensics. To analyze memory samples, an investigator can use one of several available memory analysis frameworks, which are responsible for parsing and presenting the raw data in a meaningful way. A core task of these frameworks is the discovery and reordering of non-contiguous physical pages in a memory sample into the ordered virtual address spaces used by the operating system and running processes to organize their code and data. Commonly referred to as address translation, this task requires a thorough understanding of the memory management mechanisms of the hardware architecture and operating system version of the device from which the memory sample was acquired. Given its critical role in memory analysis, there has been significant interest in studying the operating system mechanisms responsible for allocating and managing physical pages so that they can be accurately modeled by memory analysis frameworks. The more thoroughly the page handling mechanisms are modeled in memory forensics tools, the more pages can be scrutinized during memory analysis. This leads to more artifacts being reconstructed and made available to an investigator. In this paper, we present the results of our analysis of the macOS page queues subsystem. macOS tracks pages in a number of different states using a set of queues and as we will illustrate, the reconstruction of data from these queues allows a significant number of memory pages to be analyzed that are currently ignored by memory forensics tools. Through incorporation of these artifacts into analysis, memory analysis frameworks can present an even richer set of artifacts and data to investigators than ever before.",33,,301004,,Memory management; Set (abstract data type); Virtual address space; Information retrieval; Memory forensics; Task (computing); File system; Computer science; Volatile memory; Hardware architecture,,,,National Science Foundation,https://www.sciencedirect.com/science/article/pii/S2666281720302535 https://par.nsf.gov/servlets/purl/10204899 https://par.nsf.gov/biblio/10204899-memory-analysis-macos-page-queues https://dfrws.org/wp-content/uploads/2020/10/2020_USA_paper-memory_analysis_of_macos_page_queues.pdf https://doi.org/10.1016/j.fsidi.2020.301004 https://dfrws.org/presentation/memory-analysis-of-macos-page-queues/,http://dx.doi.org/10.1016/j.fsidi.2020.301004,,10.1016/j.fsidi.2020.301004,3035864519,,0,007-090-907-572-135; 017-152-528-840-957; 024-314-616-027-58X; 026-810-683-474-561; 047-053-584-371-379; 085-138-340-371-322; 088-998-245-753-751; 104-590-685-835-768,1,true,cc-by-nc-nd,hybrid 081-603-696-332-127,Security and Privacy Issues in Fog Computing Environment,,2022,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Manju Lata; Vikas Kumar,,14,1,1,,Fog computing; Computer security; Computer science,,,,,http://www.inderscienceonline.com/doi/full/10.1504/IJESDF.2022.10041390,http://dx.doi.org/10.1504/ijesdf.2022.10041390,,10.1504/ijesdf.2022.10041390,3201083660,,0,,0,false,, 081-833-857-658-915,Digital forensics : the missing piece of the internet of things promise,,2016,journal article,Computer Fraud & Security,13613723,Mark Allen Group,United Kingdom,Steve Watson; Ali Dehghantanha,"As technology advances at a blinding pace, the promise of new gadgets to enhance every facet of our lives tempts every consumer and organisation. From the ease of automation, control and monitoring of the most mundane aspects of our lives to advanced lifesaving and monitoring capabilities, our world is changing daily. ; No reliable forensics application or digital forensics guidance exists to retrieve the data from IoT devices in the event of an attack, an active investigation or a litigation request. ; The digital forensics of Internet of things (IoT) technologies is the missing conversation in our headlong rush to the promise of connecting every device on the planet. Steve Watson of VTO Labs and Ali Dehghantanha of the University of Salford discuss the issues and the importance of further development in this field. And they elaborate on how forensics practitioners, device manufacturers and legal authorities could share their efforts and minimise this gap.",2016,6,5,8,Internet privacy; Automation; Watson; Conversation; Pace; Computer security; Computer science; Event (computing); Internet of Things; Digital forensics,,,,,http://www.sciencedirect.com/science/article/pii/S1361372315300452 https://www.sciencedirect.com/science/article/abs/pii/S1361372315300452 https://usir.salford.ac.uk/id/eprint/39539/,http://dx.doi.org/10.1016/s1361-3723(15)30045-2,,10.1016/s1361-3723(15)30045-2,2462696620,,0,002-678-878-129-227; 074-815-704-684-263; 078-431-972-023-034; 112-181-239-331-730,82,true,,green 082-390-567-096-391,Digital Environments and the Provisions of Theft under Islamic Law,2019-06-15,2019,journal article,Arab Journal of Forensic Sciences & Forensic Medicine,16586786; 16586794,Naif Arab University for Security Sciences,,Mustafa I. A. Khaled,"This paper deals with an important issue concerning the relationship between Islamic sharia rules in the field of combating theft, the scientific development in the field of computers and the internet, and their uses in the evolution of methods of committing digital theft crime. The paper is divided into four sections that look into the question of the applicability of the financial condition, the provision of taking money, the condition defining the security and protection of wealth, and the requirements of proving the crime of theft in Islamic Law. The researcher concluded the possibility of applying the Islamic rules related to theft crime to electronic money in theory, and the difficulty of that in practice or reality due to some problems related to the nature of electronic money in some cases (information or data and programs). Other problems are related to proving the crime. Therefore, the researcher recommends the necessity of legislative intervention to indicate the provisions applicable to this type of theft, and whether the rulings on this type of crime relate to the prescribed punishment for theft in Islamic Law or discretionary punishments.",1,9,1309,,The Internet; Electronic money; Business; Sharia; Law and economics; Punishment; Digital evidence; Islam; Intervention (law); Legislature,,,,,https://repository.nauss.edu.sa/handle/123456789/66196,http://dx.doi.org/10.26735/16586794.2019.019,,10.26735/16586794.2019.019,2945795990,,0,,0,true,cc-by-nc,gold 082-417-796-624-941,A near-miss management system architecture for the forensic investigation of software failures.,2015-10-28,2015,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,M.A. Bihina Bella; Jan H. P. Eloff,"Abstract Digital forensics has been proposed as a methodology for doing root-cause analysis of major software failures for quite a while. Despite this, similar software failures still occur repeatedly. A reason for this is the difficulty of obtaining detailed evidence of software failures. Acquiring such evidence can be challenging, as the relevant data may be lost or corrupt following a software system's crash. This paper proposes the use of near-miss analysis to improve on the collection of evidence for software failures. Near-miss analysis is an incident investigation technique that detects and subsequently analyses indicators of failures. The results of a near-miss analysis investigation are then used to detect an upcoming failure before the failure unfolds. The detection of these indicators – known as near misses – therefore provides an opportunity to proactively collect relevant data that can be used as digital evidence, pertaining to software failures. A Near Miss Management System (NMS) architecture for the forensic investigation of software failures is proposed. The viability of the proposed architecture is demonstrated through a prototype.",259,,234,245,Architecture; Software system; Crash; Management system; Near miss; Software; Digital evidence; Computer security; Computer science; Digital forensics,Digital evidence; Digital forensics; Near miss; Near-miss management system (NMS); Software failure,,,,https://www.sciencedirect.com/science/article/pii/S0379073815004314 https://www.ncbi.nlm.nih.gov/pubmed/26727616 https://europepmc.org/abstract/MED/26727616 https://repository.up.ac.za/handle/2263/56011 https://repository.up.ac.za/bitstream/2263/56011/1/Bella_NearMiss_2016.pdf,http://dx.doi.org/10.1016/j.forsciint.2015.10.007,26727616,10.1016/j.forsciint.2015.10.007,2193388524,,0,001-808-197-846-489; 002-366-662-229-867; 005-867-919-846-09X; 005-902-773-372-039; 009-662-282-544-479; 011-905-511-601-111; 013-081-766-379-747; 013-887-768-477-01X; 021-448-156-714-737; 031-611-368-763-776; 042-185-248-691-579; 045-920-797-897-761; 045-930-609-986-652; 056-639-947-708-941; 058-507-647-155-191; 064-314-255-895-12X; 079-314-174-384-71X; 079-406-212-807-655; 109-985-341-960-184; 110-398-250-080-48X; 114-542-186-088-354; 114-839-605-739-519; 147-557-846-895-696; 153-054-383-154-973; 166-411-911-305-152; 168-678-724-053-274; 191-707-142-292-682,0,true,,green 082-814-492-264-296,Forensic analysis of open-source XMPP multi-client social networking apps on iOS devices,,2021,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Alex Akinbi; Ehizojie Ojie,,36,,301122,,World Wide Web; Encryption; Anonymity; User information; File system; Contact list; Open source; Focus (computing); Computer science; Metadata,,,,,https://www.sciencedirect.com/science/article/pii/S2666281721000196 https://dblp.uni-trier.de/db/journals/di/di36.html#AkinbiO21,http://dx.doi.org/10.1016/j.fsidi.2021.301122,,10.1016/j.fsidi.2021.301122,3126635022,,0,036-213-488-430-19X; 046-512-599-163-701; 049-131-797-799-081; 057-360-375-607-114; 077-859-446-810-741; 092-265-021-685-792; 102-664-242-084-236; 103-689-898-584-521; 103-738-494-539-60X; 106-759-637-118-717; 117-065-920-586-287; 123-798-616-638-738; 125-552-808-845-523; 128-985-340-093-196; 155-758-692-373-705; 166-183-210-534-575; 166-547-932-138-819,2,false,, 082-895-380-658-642,A novel median filtering forensics based on principal component analysis network,,2019,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Xian Wang; Bing Zhao Li,,11,2,145,145,Computer science; Principal component analysis; Component (thermodynamics); Computer forensics; Digital forensics; Computer security; Digital evidence; Data mining; Artificial intelligence; Physics; Thermodynamics,,,,,,http://dx.doi.org/10.1504/ijesdf.2019.098771,,10.1504/ijesdf.2019.098771,,,0,,0,false,, 082-979-454-097-058,Prelim iii - Contents List,,2021,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,,,37,,301203,301203,Computer science; Information retrieval,,,,,,http://dx.doi.org/10.1016/s2666-2817(21)00111-6,,10.1016/s2666-2817(21)00111-6,,,0,,0,true,,bronze 083-307-371-214-831,An overview of the digital forensic investigation infrastructure of India,,2012,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Harjinder Singh Lallie,,9,1,3,7,Higher education; Statute; State (polity); Law enforcement; Scope (project management); Digital forensic investigation; Computer security; Public relations; Computer science,,,,,https://www.sciencedirect.com/science/article/pii/S1742287612000187 https://wrap.warwick.ac.uk/54792/ http://www.sciencedirect.com/science/article/pii/S1742287612000187 https://dblp.uni-trier.de/db/journals/di/di9.html#Lallie12 https://core.ac.uk/display/16663382,http://dx.doi.org/10.1016/j.diin.2012.02.002,,10.1016/j.diin.2012.02.002,2054957911,,0,089-768-688-625-161; 103-997-259-930-138,5,false,, 083-460-112-439-324,FrostWire P2P forensic examinations,,2013,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Joseph Lewthwaite,,9,3,211,221,Criminal investigation; World Wide Web; Government; Open source; Computer security; Computer science; BitTorrent; Digital forensics,,,,,https://dblp.uni-trier.de/db/journals/di/di9.html#Lewthwaite13 https://www.sciencedirect.com/science/article/pii/S1742287612000862,http://dx.doi.org/10.1016/j.diin.2012.12.001,,10.1016/j.diin.2012.12.001,2018085635,,0,030-209-733-733-785,3,false,, 083-748-342-549-230,NVM express drives and digital forensics,,2016,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Bruce J. Nikkel,,16,,38,45,Interface (computing); NVM Express; Operating system; ATA Packet Interface; Embedded system; Host (network); SATA Express; SCSI; Computer science; PCI Express; Digital forensics,,,,,https://dblp.uni-trier.de/db/journals/di/di16.html#Nikkel16 http://dx.doi.org/10.1016/j.diin.2016.01.001 https://www.sciencedirect.com/science/article/pii/S1742287616000025 http://www.sciencedirect.com/science/article/pii/S1742287616000025 https://dx.doi.org/10.1016/j.diin.2016.01.001 https://doi.org/10.1016/j.diin.2016.01.001 https://digitalforensics.ch/nikkel16.pdf,http://dx.doi.org/10.1016/j.diin.2016.01.001,,10.1016/j.diin.2016.01.001,2291246226,,0,025-421-213-608-128,10,false,, 083-857-498-761-556,Evaluation of the deaths secondary to entrapment under the debris in the Van earthquake,,2013,journal article,Egyptian Journal of Forensic Sciences,2090536x; 20905939,Springer Science and Business Media LLC,Egypt,Yavuz Hekimoğlu; İpek Esen Melez; Gürol Cantürk; Zerrin Erkol; Nergis Cantürk; Mustafa Gokhan Dizdar; Deniz Oğuzhan Melez; Osman Nuri Guler,"Abstract Introduction An earthquake occurred on October 23, 2011 at 13:41 in the Van city of Turkey. According to the Kandilli Observatory and Earthquake Research Institute, the magnitude of this earthquake was measured as 7.2 on the Richter scale. The earthquake caused deaths and injuries due to entrapment under the debris. This study has been planned in order to evaluate the features of these deaths and to discuss the obtained data comparatively with the literature. Materials and methods External examination of the corpses and autopsy reports drawn up for Van Attorney Generalship in the city center were evaluated retrospectively. Results Totally 51 deaths secondary to the entrapment under the debris were analyzed. Twenty-seven cases (52.9%) were females and 24 cases (47.1%) were males. All the deaths occurred in houses or workplaces. The causes of deaths were as follows: head trauma together with visceral organ laceration in 30 cases (58.8%), mechanic asphyxia in 14 cases (27.5%) and the crush syndrome in seven cases (13.7%). Deaths due to the crush syndrome occurred after victims’ were rescued alive after having been under the debris. Conclusion Traumatic findings are usually generalized and extensive in deaths related with earthquakes. Multiple fractures of cranial bones, ribs, extremities and injuries of visceral organs and major vessels are determined in the external examination. On the other hand, forensic pathologists should not disregard the diagnosis of the crush syndrome in traumatic deaths, especially if the trauma is secondary to the entrapment under the debris following an earthquake.",3,2,44,47,Debris; Entrapment; Autopsy; Asphyxia; Crush syndrome; Multiple fractures; Visceral organ; Head trauma; General surgery; Medicine; Forensic engineering,,,,,https://core.ac.uk/display/82708846 https://www.sciencedirect.com/science/article/abs/pii/S2090536X13000166 https://www.sciencedirect.com/science/article/pii/S2090536X13000166 https://core.ac.uk/download/pdf/82708846.pdf,http://dx.doi.org/10.1016/j.ejfs.2013.02.001,,10.1016/j.ejfs.2013.02.001,1977555426,,0,001-801-938-397-050; 005-090-720-778-333; 007-261-110-428-201; 007-282-432-659-005; 007-808-033-072-382; 008-711-820-167-861; 031-993-113-562-573; 032-677-499-401-052; 032-881-580-443-266; 037-416-621-200-243; 041-295-802-148-25X; 052-574-567-365-561; 087-004-944-659-051; 092-336-282-038-513; 095-790-299-724-148; 099-593-706-443-240; 101-764-414-823-675; 107-924-354-894-233; 116-831-187-772-960; 132-567-186-667-94X,5,true,cc-by,gold 084-019-781-285-974,Comparative Study of Age Estimation by Cemental Annulations by Polarizing and Light Microscopic Methods Using Digital Method Adobe Photoshop 7 Version,,2019,journal article,Indian Journal of Forensic Medicine & Toxicology,09739122; 09739130,Diva Enterprises Private Limited,India,Sushma Bommanavar; Shubha Joshi; Vaishali Mashalkar; Rajendra Baad; Nupura Vibhute; Uzma Belgaumi; Vidya Kadashetti,,13,2,222,,Computer graphics (images); Adobe photoshop; Age estimation; Computer science,,,,,http://dx.doi.org/10.5958/0973-9130.2019.00119.1,http://dx.doi.org/10.5958/0973-9130.2019.00119.1,,10.5958/0973-9130.2019.00119.1,2944346280,,0,,0,false,, 084-021-092-390-691,"Control systems/SCADA forensics, what's the difference?",,2014,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,R.M. van der Knijff,,11,3,160,174,SCADA; Information technology; Network security; Crash; Business continuity; USable; Field (computer science); Computer security; Computer science; Process safety,,,,Dutch National Coordinator for Security and Counterterrorism,https://doi.org/10.1016/j.diin.2014.06.007 https://www.sciencedirect.com/science/article/pii/S1742287614000814 https://dl.acm.org/citation.cfm?id=2724492 https://dl.acm.org/doi/10.1016/j.diin.2014.06.007 http://www.sciencedirect.com/science/article/pii/S1742287614000814,http://dx.doi.org/10.1016/j.diin.2014.06.007,,10.1016/j.diin.2014.06.007,2009166708,,0,007-472-112-945-149; 011-691-926-649-618; 013-330-516-271-455; 017-815-064-018-299; 024-806-994-188-875; 037-321-675-678-849; 050-572-314-303-635; 056-715-378-869-201; 065-760-418-407-837; 074-933-143-629-826; 117-132-049-546-221; 121-437-625-840-931; 127-188-165-826-250; 128-790-975-772-352; 149-984-104-390-727; 177-696-123-391-61X; 182-848-793-036-01X; 189-104-249-595-291,37,false,, 084-156-796-627-990,Using a DNA tape as a key for encrypt images,,2022,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,,Mohammed Abbas Fadhil Al Husainy; Hamza Abbass Al Sewadi; Shadi R. Masadeh,,14,4,373,,,,,,,,http://dx.doi.org/10.1504/ijesdf.2022.123868,,10.1504/ijesdf.2022.123868,,,0,,0,false,, 084-265-182-103-482,Low-temperature low-cost 58 Bismuth - 42 Tin alloy forensic chip re-balling and re-soldering,,2016,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Thibaut Heckmann; Thomas R. Souvignet; S. Lepeer; David Naccache,,19,,60,68,Chip; Welding; Computer security; Computer science; Soldering; Tin; Bismuth; Stencil; Mechanical engineering; Electronic component; Ball (bearing),,,,,https://www.sciencedirect.com/science/article/pii/S1742287616301001 https://doi.org/10.1016/j.diin.2016.10.003 http://www.sciencedirect.com/science/article/pii/S1742287616301001,http://dx.doi.org/10.1016/j.diin.2016.10.003,,10.1016/j.diin.2016.10.003,2544117575,,0,002-318-304-398-170; 017-886-705-398-841; 030-944-311-180-093; 043-050-375-791-247; 071-525-649-873-015; 074-933-143-629-826; 080-940-380-322-230; 142-649-103-802-280; 150-685-016-765-248; 164-758-794-621-331; 165-550-864-991-105,12,false,, 084-772-125-487-64X,NAND Flash Memory Forensic Analysis and the Growing Challenge of Bit Errors,,2017,journal article,IEEE Security & Privacy,15407993; 15584046,Institute of Electrical and Electronics Engineers (IEEE),United States,Jan Peter van Zandwijk; Aya Fukami,"When standard acquisition methods fail, forensic investigators can, in order to secure data from a device, resort to advanced chip-off techniques where memory chips are detached from the device and read directly. Developments in modern memory chip technology, such as miniaturization and the introduction of advanced reliability enhancing techniques, necessarily impact the efficiency of chip-off analysis. In this article, the authors discuss challenges imposed by reliability aspects of modern NAND-flash memory chips from a digital forensic perspective, and describe how acquisition and analysis techniques can be adapted to recover accurate and relevant data from NAND-flash memory chips. Additionally, the authors describe the idea of using error information from NAND flash memory chips as a means to infer forensically relevant information about the device, such as the age of a piece of data.",15,6,82,87,Logic gate; Non-volatile memory; Nand flash memory; Memory chip; Computer science; Reliability (semiconductor); Bit error rate; Digital forensics; Computer hardware,,,,,http://ieeexplore.ieee.org/document/8123478/ https://www.computer.org/csdl/mags/sp/2017/06/msp2017060082.html https://dblp.uni-trier.de/db/journals/ieeesp/ieeesp15.html#ZandwijkF17 https://ieeexplore.ieee.org/document/8123478/,http://dx.doi.org/10.1109/msp.2017.4251114,,10.1109/msp.2017.4251114,2770237559,,0,002-567-190-178-547; 074-933-143-629-826; 079-273-634-331-435; 108-541-588-999-44X; 124-202-713-284-341; 149-934-631-443-119,4,false,, 084-860-380-249-411,Registration Data Access Protocol (RDAP) for digital forensic investigators,,2017,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Bruce J. Nikkel,,22,,133,141,The Internet; World Wide Web; Domain (software engineering); Interface (Java); Registration Data Access Protocol; Focus (computing); Computer science; Network forensics; Digital forensics; Relevance (information retrieval),,,,,https://dblp.uni-trier.de/db/journals/di/di22.html#Nikkel17 https://www.sciencedirect.com/science/article/abs/pii/S1742287617301688 https://doi.org/10.1016/j.diin.2017.07.002,http://dx.doi.org/10.1016/j.diin.2017.07.002,,10.1016/j.diin.2017.07.002,2748227469,,0,011-653-964-394-647; 015-947-649-756-969; 018-467-941-961-210; 025-427-817-319-885; 040-666-926-197-655; 109-895-559-548-847; 151-655-813-511-215; 169-508-727-336-442; 173-646-083-742-348; 185-063-853-517-78X,2,false,, 085-289-793-021-219,The evidence beyond the wall: Memory forensics in SGX environments,,2021,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Flavio Toffalini; Andrea Oliveri; Mariano Graziano; Jianying Zhou; Davide Balzarotti,,39,,301313,,Operating system; Code (cryptography); Component-based software engineering; Structure (mathematical logic); Memory forensics; Software; Unobservable; Guard (information security); Computer science; Digital forensics,,,,,https://www.sciencedirect.com/science/article/pii/S2666281721002389,http://dx.doi.org/10.1016/j.fsidi.2021.301313,,10.1016/j.fsidi.2021.301313,3217413218,,0,003-609-309-069-292; 006-337-258-770-304; 008-721-617-025-138; 014-658-819-645-165; 020-530-567-587-441; 021-816-690-430-087; 026-872-462-518-704; 034-540-979-002-62X; 036-178-978-714-311; 036-305-624-401-894; 063-361-671-874-606; 064-367-389-420-444; 067-230-288-690-252; 077-923-603-789-75X; 091-576-017-696-378; 097-365-475-862-722; 103-356-868-765-289; 113-171-409-697-880; 186-479-813-123-933,0,false,, 085-482-775-276-618,Digital transformations and the viability of forensic science laboratories: Crisis-opportunity through decentralisation.,2018-05-19,2018,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Eoghan Casey; Olivier Ribaux; Claude Roux,,289,,e24,e25,Decentralization; Forensic science; Public administration; Computer science,,,,,https://serval.unil.ch/resource/serval:BIB_35EABF29DF1D.P002/REF.pdf https://www.ncbi.nlm.nih.gov/pubmed/29885922 https://serval.unil.ch/notice/serval:BIB_35EABF29DF1D https://opus.lib.uts.edu.au/handle/10453/128626 https://europepmc.org/abstract/MED/29885922 https://core.ac.uk/download/188208638.pdf,http://dx.doi.org/10.1016/j.forsciint.2018.04.055,29885922,10.1016/j.forsciint.2018.04.055,2804200674,,0,031-872-123-976-197; 116-798-937-864-169; 117-605-535-046-57X,5,true,,green 085-864-590-197-060,DiagAnalyzer: User behavior analysis and visualization using Windows Diagnostics logs,,2022,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,Sungha Park; Sangjin Lee,,43,,301450,301450,Computer science; Microsoft Windows; Window (computing); USB; Artifact (error); Digital forensics; Visualization; Windows CE; Digital evidence; Operating system,,,,,,http://dx.doi.org/10.1016/j.fsidi.2022.301450,,10.1016/j.fsidi.2022.301450,,,0,066-214-056-369-914; 115-795-118-970-339,0,false,, 086-037-854-579-503,Experimental design challenges in digital forensics,,2013,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Eoghan Casey,,9,3-4,167,169,Computer science; Multimedia; Digital forensics,,,,,https://www.sciencedirect.com/science/article/pii/S1742287613000108 https://dblp.uni-trier.de/db/journals/di/di9.html#Casey13,http://dx.doi.org/10.1016/j.diin.2013.02.002,,10.1016/j.diin.2013.02.002,2020717857,,0,,4,false,, 086-384-520-912-288,Cybercrime in social media of Bangladesh: an analysis of existing legal frameworks,,2022,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Kudrat E Khuda Babu; Md. Abu Bakar Siddik,,1,1,1,1,Cybercrime; Computer science; Social media; Computer security; Internet privacy; Social network analysis; Data science; World Wide Web; The Internet,,,,,,http://dx.doi.org/10.1504/ijesdf.2022.10037390,,10.1504/ijesdf.2022.10037390,,,0,,0,false,, 086-388-908-356-52X,Wirespeed: Extending the AFF4 forensic container format for scalable acquisition and live analysis,,2015,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Bradley Schatz,"Abstract Current approaches to forensic acquisition are failing to scale to large devices and fast storage interfaces. The research described in this paper identifies limitations in current widely deployed forensic image formats which limit both the ability to acquire evidence at maximal rates, and to undertake live analysis in today's environment. Extensions to the AFF4 forensic file format are proposed which address these limitations. The proposals have been implemented and proof of concept demonstrated by demonstrating that non-linear partial images may be taken at rates that exceed current physical acquisition approaches, and by demonstrating linear acquisition at rates significantly exceeding current approaches: in the range of 400 MB/s–500 MB/s (24–30 GB/min).",14,,S45,S54,Proof of concept; Limit (mathematics); Container (abstract data type); Scale (chemistry); Computer security; Computer science; Scalability; Image file formats; Digital forensics; Computer hardware; File format,,,,,https://core.ac.uk/display/82050759 https://doi.org/10.1016/j.diin.2015.05.016 https://www.sciencedirect.com/science/article/abs/pii/S1742287615000614 https://www.sciencedirect.com/science/article/pii/S1742287615000614 https://dblp.uni-trier.de/db/journals/di/di14.html#Schatz15 https://core.ac.uk/download/pdf/82050759.pdf,http://dx.doi.org/10.1016/j.diin.2015.05.016,,10.1016/j.diin.2015.05.016,1181745492,,0,004-652-388-189-304; 033-241-817-699-448; 038-793-093-462-716; 055-614-100-530-52X; 110-158-771-326-104; 131-516-331-360-906; 142-884-607-464-932,10,true,cc-by-nc-nd,hybrid 086-653-920-850-621,Dataset construction challenges for digital forensics,,2021,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Graeme Horsman; James R. Lyle,,38,,301264,,Work (electrical); Order (exchange); Best practice; Data science; Test (assessment); Task (project management); Field (computer science); Computer science; Reliability (statistics); Digital forensics,,,,,https://www.sciencedirect.com/science/article/abs/pii/S2666281721001815,http://dx.doi.org/10.1016/j.fsidi.2021.301264,,10.1016/j.fsidi.2021.301264,3193013883,,0,000-084-741-857-185; 004-652-388-189-304; 005-116-312-278-527; 006-933-430-647-14X; 009-512-003-529-193; 029-537-963-034-821; 030-178-593-043-926; 032-451-540-235-796; 032-994-506-285-854; 036-112-898-081-145; 043-542-316-129-203; 044-914-554-944-765; 047-386-524-667-691; 054-004-313-233-495; 068-278-591-200-390; 075-950-021-558-098; 077-287-216-746-675; 079-608-144-438-784; 082-851-209-039-37X; 089-925-000-216-519; 104-153-499-789-950; 132-772-069-558-472; 134-927-490-231-285; 152-714-058-023-050; 159-513-941-346-557,5,false,, 086-937-393-287-164,Security methods and approaches for internal and external network hospital information systems with single sign-on,,2019,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Konstantinos Kardaras; George I. Lambrou; Dimitrios Koutsouris,,11,4,434,434,Computer science; Single sign-on; Sign (mathematics); Computer security; Network security; Information security; Information system; Data mining; Data science; Authentication (law); Mathematical analysis; Mathematics; Electrical engineering; Engineering,,,,,,http://dx.doi.org/10.1504/ijesdf.2019.102563,,10.1504/ijesdf.2019.102563,,,0,,0,false,, 086-941-914-029-374,Prelim iii - Contents List,,2020,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,,,33,,300991,300991,Information retrieval,,,,,,http://dx.doi.org/10.1016/s2666-2817(20)30225-0,,10.1016/s2666-2817(20)30225-0,,,0,,0,true,,bronze 087-305-526-207-529,"Studying the materiality of media archives in the age of digitization: Forensics, infrastructures and ecologies",2016-12-17,2016,journal article,First Monday,13960466,University of Illinois Libraries,United States,Zack Lischer-Katz,"Discourses on the immateriality of digital information have given way to a radical rethinking of digital materiality within information studies, cinema and media studies, and other related fields. This rethinking occurs as media archives are increasingly converting their collections into digital form, stored less and less on shelves in climate-controlled vaults, and instead stored and accessed through data servers. This newfound complexity and potential for the media archive to become “black boxed,” call for a critical approach to media archives that takes into account these new realities and their material entanglements at multiple scales of analysis. Newfound scholarly interest in multiple scales of materiality, from the micro (computer code, transmission protocols, etc.) to the macro (large, sociotechnical infrastructures) may offer new directions for rethinking the nature of media archives in the age of digitization. This paper reviews the literature on these recent trends and identifies three intertwined research approaches for analyzing emergent phenomena related to the digitization of media archives: Critical forensic, institutional/infrastructural , and global/ecological perspectives. These approaches help to extend postmodern conceptualizations of the archive by showing how the archive as infrastructure is bound up in unfolding political, ecological and epistemological struggles.",22,1,,,Materiality (auditing); Sociotechnical system; World Wide Web; Sociology; Digitization; Media studies; Critical approach; Postmodernism; Movie theater; Server; Politics,,,,,https://dblp.uni-trier.de/db/journals/firstmonday/firstmonday22.html#Lischer-Katz17 https://journals.uic.edu/ojs/index.php/fm/article/view/7263/0 https://firstmonday.org/ojs/index.php/fm/article/view/7263,http://dx.doi.org/10.5210/fm.v22i1.7263,,10.5210/fm.v22i1.7263,2570630843,,0,,2,false,, 087-397-133-140-694,User profiles’ image clustering for digital investigations,,2021,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Rahimeh Rouhi; Flavio Bertini; Danilo Montesi,,38,,301171,301182,Artificial intelligence; Fingerprint (computing); User profile; Computer vision; Computer science; Upload; Cluster analysis; Image sensor; Robustness (computer science); Process (computing); Noise (video),,,,,https://cris.unibo.it/handle/11585/821989 https://www.sciencedirect.com/science/article/pii/S2666281721000792,http://dx.doi.org/10.1016/j.fsidi.2021.301171,,10.1016/j.fsidi.2021.301171,3170536019,,0,000-430-308-353-938; 002-538-193-234-353; 003-499-035-235-702; 004-217-703-126-930; 008-384-425-921-152; 010-311-623-215-974; 011-291-694-500-933; 014-079-494-188-077; 014-294-779-021-838; 021-855-372-553-446; 030-530-604-211-746; 033-075-931-413-596; 035-500-720-397-693; 044-664-700-815-752; 044-914-554-944-765; 048-824-767-205-356; 051-588-498-518-528; 053-632-452-824-069; 053-781-637-768-867; 054-777-831-929-040; 056-817-850-080-480; 058-291-488-141-824; 060-983-905-471-058; 062-592-881-065-956; 064-189-799-565-495; 064-592-809-689-329; 064-761-037-934-965; 067-919-751-107-162; 069-160-876-625-897; 070-260-337-691-258; 070-308-945-671-285; 070-828-284-928-176; 083-097-133-928-799; 083-156-585-547-951; 083-340-435-542-637; 084-206-568-186-081; 087-814-787-159-954; 096-592-471-467-147; 102-940-527-584-734; 105-504-797-118-862; 105-505-966-086-414; 105-723-921-283-372; 107-839-639-045-183; 111-982-110-211-707; 117-846-648-589-367; 117-912-294-389-01X; 122-486-087-773-74X; 122-912-050-557-786; 134-907-746-310-369; 135-488-578-174-515; 145-276-382-101-056; 160-499-752-557-23X; 160-685-922-453-820; 160-937-548-077-316; 162-509-740-935-570; 163-087-900-197-431; 166-183-210-534-575; 174-243-332-690-623; 179-480-901-640-193; 180-088-494-514-913; 181-302-353-649-364; 184-897-235-429-285; 189-275-677-101-573,1,false,, 087-412-027-496-374,A Design of Personal Secure Authentication Scheme based on the Digital ECG Code,,2017,journal article,Indian Journal of Forensic Medicine & Toxicology,09739122; 09739130,Diva Enterprises Private Limited,India,Hague Chung; Sanghyeon Park; Moon-Seog Jun,,11,2,509,512,Code (cryptography); Data Authentication Algorithm; Scheme (programming language); Secure authentication; Mathematics; Computer security; Computer hardware,,,,,http://www.indianjournals.com/ijor.aspx?target=ijor:ijfmt&volume=11&issue=2&article=121,http://dx.doi.org/10.5958/0973-9130.2017.00176.1,,10.5958/0973-9130.2017.00176.1,2767817567,,0,,0,false,, 087-513-970-212-486,"Forensic bitemark identification: weak foundations, exaggerated claims.",2016-11-23,2016,journal article,Journal of law and the biosciences,20539711,Oxford University Press (OUP),England,Michael J. Saks; Thomas D. Albright; Thomas L. Bohan; Barbara E. Bierer; C. Michael Bowers; Mary A. Bush; Peter J. Bush; Arturo Casadevall; Simon A. Cole; M. Bonner Denton; Shari Seidman Diamond; Rachel Dioso-Villa; Jules Epstein; David L. Faigman; Lisa Faigman; Stephen E. Fienberg; Brandon L. Garrett; Paul C. Giannelli; Henry T. Greely; Edward J. Imwinkelried; Allan Jamieson; Karen Kafadar; Jerome P. Kassirer; Jonathan J. Koehler; David Korn; Jennifer L. Mnookin; Alan B. Morrison; Erin Murphy; Nizam Peerwani; Joseph L. Peterson; D. Michael Risinger; George Sensabaugh; Clifford H. Spiegelman; Hal S. Stern; William C. Thompson; James L. Wayman; Sandy L. Zabell; Ross E. Zumwalt,"Several forensic sciences, especially of the pattern-matching kind, are increasingly seen to lack the scientific foundation needed to justify continuing admission as trial evidence. Indeed, several have been abolished in the recent past. A likely next candidate for elimination is bitemark identification. A number of DNA exonerations have occurred in recent years for individuals convicted based on erroneous bitemark identifications. Intense scientific and legal scrutiny has resulted. An important National Academies review found little scientific support for the field. The Texas Forensic Science Commission recently recommended a moratorium on the admission of bitemark expert testimony. The California Supreme Court has a case before it that could start a national dismantling of forensic odontology. This article describes the (legal) basis for the rise of bitemark identification and the (scientific) basis for its impending fall. The article explains the general logic of forensic identification, the claims of bitemark identification, and reviews relevant empirical research on bitemark identification-highlighting both the lack of research and the lack of support provided by what research does exist. The rise and possible fall of bitemark identification evidence has broader implications-highlighting the weak scientific culture of forensic science and the law's difficulty in evaluating and responding to unreliable and unscientific evidence.",3,3,538,575,Identification (biology); Empirical research; Commission; Scrutiny; Supreme court; Forensic identification; Foundation (evidence); Applied ethics; Medicine; Criminology,admissibility; bite mark; expert evidence; forensic science,,,,https://academic.oup.com/jlb/article/3/3/538/2544494 https://www.scholars.northwestern.edu/en/publications/forensic-bitemark-identification-weak-foundations-exaggerated-cla https://keep.lib.asu.edu/_flysystem/fedora/c285/Forensic_bitemark_identification_2016.pdf http://arizona.openrepository.com/arizona/handle/10150/622734 https://dash.harvard.edu/handle/1/34375179 https://keep.lib.asu.edu/items/130265 https://repository.asu.edu/items/45395 https://research-repository.griffith.edu.au/handle/10072/406149?show=full https://jlb.oxfordjournals.org/content/3/3/538.abstract https://core.ac.uk/display/92860966 https://www.ncbi.nlm.nih.gov/pmc/articles/PMC5570687/ https://doi.org/10.1093/jlb/lsw045 http://europepmc.org/articles/PMC5570687 http://doi.org/10.1093/jlb/lsw045 https://escholarship.org/uc/item/33x6f8h8 https://pubmed.ncbi.nlm.nih.gov/28852538/ https://repository.globethics.net/handle/20.500.12424/4049140 https://escholarship.org/content/qt33x6f8h8/qt33x6f8h8.pdf?t=owbrga https://dash.harvard.edu/bitstream/handle/1/34375179/5570687.pdf?sequence=1 https://core.ac.uk/download/97835514.pdf,http://dx.doi.org/10.1093/jlb/lsw045,28852538,10.1093/jlb/lsw045,2555859446,PMC5570687,0,,26,true,"CC BY, CC BY-NC-ND",gold 087-669-457-961-006,"Detecting very large sets of referenced files at 40/100 GbE, especially MP4 files",,2015,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,A. Larbanet; J. Lerebours; Jean-Pierre David,"Internet traffic monitoring is an increasingly challenging task because of the high bandwidths, especially at Internet Service Provider routers and/or Internet backbones. We propose a parallel implementation of the max-hashing algorithm that enables the detection of millions of referenced files by deep packet inspection over high bandwidth connections. We also propose a method to extract high-entropy signatures from MP4 files compatible with the max-hashing algorithm in order to have low false positive rates. The system first computes a set of fingerprints, which are small subsets of the referenced files a priori unique and easily identifiable. At detection time, the max-hashing algorithm eliminates the need to reconstruct the flows. A Graphics Processing Unit (GPU) card computes the fingerprints of all the IP packets in parallel and searches for hits in the onboard collection of fingerprints. Our application, dedicated to the detection of known MP4 video files, enables the detection of millions of fingerprints and demonstrates a sustained processing rate of 50?Gbps per card. Furthermore, a null false positive rate was observed for our 28.25?GB transfer test. The proposed implementation also features the detection of suspect flows based on IP addresses and ports in order to carry out deeper investigations off line.",14,,S85,S94,The Internet; Network packet; Set (abstract data type); Deep packet inspection; Graphics processing unit; Computer science; General-purpose computing on graphics processing units; Internet traffic; Real-time computing; False positive rate,,,,Government of Quebec,http://www.sciencedirect.com/science/article/pii/S1742287615000560 https://dl.acm.org/doi/abs/10.1016/j.diin.2015.05.011 https://www.sciencedirect.com/science/article/pii/S1742287615000560 https://dblp.uni-trier.de/db/journals/di/di14.html#LarbanetLD15 https://core.ac.uk/display/82334153 https://core.ac.uk/download/pdf/82334153.pdf,http://dx.doi.org/10.1016/j.diin.2015.05.011,,10.1016/j.diin.2015.05.011,1420132114,,0,002-012-085-685-177; 008-023-991-232-729; 008-452-605-628-991; 013-618-741-513-820; 017-871-746-308-062; 019-222-814-138-732; 023-079-704-368-559; 025-184-471-739-044; 030-121-862-351-330; 033-361-255-406-653; 042-953-367-033-092; 055-560-408-788-366; 077-841-961-057-525; 083-867-056-056-058; 102-737-413-034-060; 113-801-918-269-079; 128-940-875-499-986; 159-594-872-122-855; 172-227-575-775-135; 179-625-613-436-627,2,true,cc-by-nc-nd,hybrid 087-687-602-305-742,Making it Work! Adding a Digital Forensics Unit to Your Laboratory,,2022,journal article,Forensic Science International: Synergy,2589871x,Elsevier BV,,Tracy Walraven,,4,,100256,100256,Digital forensics; Unit (ring theory); Computer science; Computer forensics; Work (physics); Digital evidence; Data science,,,,,,http://dx.doi.org/10.1016/j.fsisyn.2022.100256,,10.1016/j.fsisyn.2022.100256,,,0,,0,true,"CC BY, CC BY-NC-ND",gold 087-934-343-917-204,Digital Dental Photography-A Modern Revolution,2021-04-13,2021,journal article,Indian Journal of Forensic Medicine & Toxicology,09739122; 09739130,Institute of Medico-legal Publications Private Limited,India,null M.A.Eswaran; null G.Priya; A.Brighton Maniselvan; null A.Vishwani; Tanaaz Khan; null R.Karthika,"Digital photography has multilevel significance and represents the synonym of contemporary dentistry. Itsapplication in dental practice is simple, fast, and extremely useful in documenting procedures of work,effectuating the education of patients, and pursuing clinical investigations, thus providing many dentists andpatient. This article aims to review the various features and advancements in the field of dental photographyand its application in prosthodontics.",15,2,2742,2750,Engineering; Digital photography; Prosthodontics; Dental photography; Dental practice; Engineering ethics,,,,,https://medicopublication.com/index.php/ijfmt/article/view/14787,http://dx.doi.org/10.37506/ijfmt.v15i2.14787,,10.37506/ijfmt.v15i2.14787,3202888029,,0,,0,false,, 088-037-080-063-839,"Recent Advancements in Digital Forensics, Part 2",,2019,journal article,IEEE Security & Privacy,15407993; 15584046,Institute of Electrical and Electronics Engineers (IEEE),United States,Wojciech Mazurczyk; Luca Caviglione; Steffen Wendzel,"Today, digital forensics experts must operate in a multidisciplinary environment that requires mastery of many disciplines, including law, computer science, finance, networking, data mining, and criminal justice. Meanwhile, cybercriminal activities often compel law-enforcement agencies to investigate across international borders, which means dealing with different jurisdictions and legal systems. Also, computing and networking infrastructures are increasingly intricate, further complicating investigations and activities related to digital forensics. For instance, clues pointing to illegal digital activities are often buried in large volumes of data, making criminal activity that much more difficult to detect and document with suitable evidence.",17,1,7,8,Criminal justice; Forensic science; Data science; Law enforcement; Computer science; Digital forensics,,,,,https://www.computer.org/csdl/magazine/sp/2019/01/08674170/18GGoSAPeg0 https://dblp.uni-trier.de/db/journals/ieeesp/ieeesp17.html#MazurczykCW19 https://doi.org/10.1109/MSEC.2019.2896857 https://ieeexplore.ieee.org/document/8674170 https://www.computer.org/csdl/api/v1/periodical/mags/sp/2019/01/08674170/18GGoSAPeg0/download-article/pdf,http://dx.doi.org/10.1109/msec.2019.2896857,,10.1109/msec.2019.2896857,2929984988,,0,,2,true,,bronze 088-455-736-193-874,Empirical test of the performance of an acoustic-phonetic approach to forensic voice comparison under conditions similar to those of a real case.,2017-05-17,2017,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Ewald Enzinger; Geoffrey Stewart Morrison,"In a 2012 case in New South Wales, Australia, the identity of a speaker on several audio recordings was in question. Forensic voice comparison testimony was presented based on an auditory-acoustic-phonetic-spectrographic analysis. No empirical demonstration of the validity and reliability of the analytical methodology was presented. Unlike the admissibility standards in some other jurisdictions (e.g., US Federal Rule of Evidence 702 and the Daubert criteria, or England & Wales Criminal Practice Directions 19A), Australia's Unified Evidence Acts do not require demonstration of the validity and reliability of analytical methods and their implementation before testimony based upon them is presented in court. The present paper reports on empirical tests of the performance of an acoustic-phonetic-statistical forensic voice comparison system which exploited the same features as were the focus of the auditory-acoustic-phonetic-spectrographic analysis in the case, i.e., second-formant (F2) trajectories in /o/ tokens and mean fundamental frequency (f0). The tests were conducted under conditions similar to those in the case. The performance of the acoustic-phonetic-statistical system was very poor compared to that of an automatic system. © 2017 Elsevier B.V.",277,,30,40,Empirical research; Forensic science; Artificial intelligence; Natural language processing; Identity (object-oriented programming); Speech recognition; Computer science; Reliability (statistics); Validity,Acoustic-phonetic; Admissibility; Forensic voice comparison; Reliability; Spectrographic; Validity,Biometric Identification/methods; Cell Phone; Forensic Sciences/legislation & jurisprudence; Humans; Likelihood Functions; Phonetics; Reproducibility of Results; Sound Spectrography; Speech Acoustics; Voice,,Australian Research Council; Australian Federal Police; New South Wales Police; Queensland Police; National Institute of Forensic Science; Australasian Speech Science and Technology Association; Guardia Civil through Linkage,https://www.ncbi.nlm.nih.gov/pubmed/28575731 https://europepmc.org/article/MED/28575731 https://www.sciencedirect.com/science/article/pii/S0379073817301780 https://core.ac.uk/display/84587202 https://publications.aston.ac.uk/31343/ https://core.ac.uk/download/84587202.pdf,http://dx.doi.org/10.1016/j.forsciint.2017.05.007,28575731,10.1016/j.forsciint.2017.05.007,2615564100,,0,001-921-156-216-514; 002-914-447-841-273; 004-244-530-471-560; 009-625-536-554-421; 009-803-691-567-926; 010-098-964-557-489; 016-033-143-009-953; 020-487-219-625-498; 022-034-043-842-499; 022-441-007-510-495; 022-700-332-272-279; 027-446-096-802-725; 027-840-806-124-750; 030-664-222-936-067; 032-542-165-024-711; 032-835-930-009-383; 043-656-354-835-251; 048-150-789-022-851; 048-793-604-794-476; 050-310-595-848-358; 053-190-545-831-430; 059-412-546-692-320; 061-998-025-372-156; 062-498-372-697-030; 068-275-727-293-175; 069-116-189-874-703; 073-873-584-764-646; 076-888-948-052-158; 089-499-087-507-44X; 096-682-622-077-971; 098-344-809-399-496; 101-436-770-235-826; 102-364-296-040-955; 102-658-322-889-48X; 103-760-328-285-801; 105-028-147-599-604; 105-710-422-212-905; 107-790-123-102-330; 110-093-106-787-619; 111-957-949-211-732; 116-954-357-429-154; 119-299-092-875-116; 120-388-714-246-243; 124-989-627-391-345; 128-798-632-270-891; 135-254-704-947-370; 142-527-962-979-521; 152-414-066-491-570; 165-731-355-714-401; 166-043-248-700-036; 166-622-396-254-150; 174-102-356-590-898; 178-637-819-789-745; 189-404-738-600-850,9,true,cc-by-nc-nd,green 088-770-593-604-655,Forensic cloud environment: a solution for big data forensics,,2022,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Oteng Tabona; Andrew Blyth; Thabiso M. Maupong; Thabo Semong,,14,5,513,513,Computer science; Cloud computing; Digital forensics; Big data; Data science; Computer security; Cybercrime; Computer forensics,,,,,,http://dx.doi.org/10.1504/ijesdf.2022.125401,,10.1504/ijesdf.2022.125401,,,0,,0,false,, 089-115-596-397-298,Rapid differential forensic imaging of mobile devices,,2016,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Mark Guido; J. Buttner; J. Grover,"Commercial mobile forensic vendors continue to use and rely upon outdated physical acquisition techniques in their products. As new mobile devices are introduced and storage capacities trend upward, so will the time it takes to perform physical forensic acquisitions, especially when performed over limited bandwidth means such as Universal Serial Bus (USB). We introduce an automated differential forensic acquisition technique and algorithm that uses baseline datasets and hash comparisons to limit the amount of data sent from a mobile device to an acquisition endpoint. We were able to produce forensically validated bit-for-bit copies of device storage in significantly reduced amounts of time compared to commonly available techniques. For example, using our technique, we successfully achieved an average imaging rate of under 7źmin per device for a corpus of actively used, real-world 16źGB Samsung Galaxy S3 smartphones. Current commercially available mobile forensic kits would typically take between one to 3źh to yield the same result. Details of our differential forensic imaging technique, algorithm, testing procedures, and results are documented herein.",18,,S46,S54,Operating system; Mobile device; Acquisition technique; Forensic imaging; Computer science; USB; Serial communication; Android (operating system); Mobile device forensics; Real-time computing; Hash function,,,,,https://dl.acm.org/doi/10.1016/j.diin.2016.04.012 https://www.sciencedirect.com/science/article/abs/pii/S1742287616300457 https://core.ac.uk/display/82354949 https://www.sciencedirect.com/science/article/pii/S1742287616300457#! https://www.sciencedirect.com/science/article/pii/S1742287616300457 https://core.ac.uk/download/pdf/82354949.pdf,http://dx.doi.org/10.1016/j.diin.2016.04.012,,10.1016/j.diin.2016.04.012,2515876520,,0,002-579-096-381-811; 014-113-295-980-025; 030-674-871-669-121; 038-938-700-149-209; 043-863-230-051-705; 055-614-100-530-52X; 061-384-040-699-45X; 062-509-355-401-577; 066-214-056-369-914; 098-520-592-151-771; 128-940-875-499-986; 146-548-188-554-839; 168-211-791-741-422,11,true,cc-by-nc-nd,hybrid 089-173-568-435-053,Application of Adobe® Photoshop® CC 2018 for identifying color laser printer source of Xerox® brand,2018-08-02,2018,journal article,Egyptian Journal of Forensic Sciences,20905939; 2090536x,Springer Science and Business Media LLC,Egypt,Ahmad S. Salim; Asmaa Abdel Monsef Abdalla,"In a field of digital forensic science, we have struggled to prove and keep any evidence in its most original form. The seized source of color laser printers in forgery crimes has been still an awkward issue today in digital forensic labs for identification. Till now no any scientific method has reported at all over the world that could be applied to make a success in an investigation for identifying the source of color laser printers with accuracy ratio 100%. We have explored an advanced security feature that has embedded in the color laser printouts of Xerox® brand. Adobe® Photoshop® CC 2018 has used as an indirect and nondestructive tool for our work. In this study, we could detect the hidden information (steganalysis) embedded in the color laser printouts of Xerox® brand candidate. Therefore, we could extract the clear precise machine identification code pattern corresponding to each color laser printer of Xerox® brand selected. Via Adobe® Photoshop® CC 2018, we could successfully track all active security features characteristic of the color laser printers of Xerox® brand. Moreover, we could detect the identity and uniqueness of each color laser printer which had studied with an accuracy ratio reached to a hundred percent.",8,1,1,10,Steganalysis; Computer graphics (images); Adobe photoshop; Machine identification; Field (computer science); Computer science; Laser; Feature (computer vision); Identification (information); Digital forensics,,,,,https://link.springer.com/article/10.1186/s41935-018-0076-4 https://ejfs.springeropen.com/articles/10.1186/s41935-018-0076-4 https://link.springer.com/content/pdf/10.1186/s41935-018-0076-4.pdf,http://dx.doi.org/10.1186/s41935-018-0076-4,,10.1186/s41935-018-0076-4,2887232700,,0,011-490-575-896-009; 032-071-655-359-41X; 039-815-606-577-780; 104-850-344-003-339; 135-396-441-868-382,1,true,cc-by,gold 089-212-328-523-934,A RAM triage methodology for Hadoop HDFS forensics,,2016,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Petra Leimich; Josh Harrison; William J Buchanan,"This paper discusses the challenges of performing a forensic investigation against a multi-node Hadoop cluster and proposes a methodology for examiners to use in such situations. The procedure's aim of minimising disruption to the data centre during the acquisition process is achieved through the use of RAM forensics. This affords initial cluster reconnaissance which in turn facilitates targeted data acquisition on the identified DataNodes. To evaluate the methodology's feasibility, a small Hadoop Distributed File System (HDFS) was configured and forensic artefacts simulated upon it by deleting data originally stored inźthe cluster. RAM acquisition and analysis was then performed on the NameNode in order to test the validity of the suggested methodology. The results are cautiously positive in establishing that RAM analysis of the NameNode can be used to pinpoint the data blocks affected by the attack, allowing a targeted approach to the acquisition of data from the DataNodes, provided that the physical locations can be determined. A full forensic analysis of the DataNodes was beyond the scope of this project.",18,,96,109,Operating system; Distributed File System; Data center; Data acquisition; Scope (project management); Computer science; Process (engineering); Network forensics; Big data; Digital forensics,,,,Abertay University,https://dl.acm.org/doi/10.1016/j.diin.2016.07.003 http://www.sciencedirect.com/science/article/pii/S1742287616300780 https://dblp.uni-trier.de/db/journals/di/di18.html#LeimichHB16 https://www.sciencedirect.com/science/article/pii/S1742287616300780 https://core.ac.uk/display/74035483 https://core.ac.uk/download/74035483.pdf,http://dx.doi.org/10.1016/j.diin.2016.07.003,,10.1016/j.diin.2016.07.003,2504813455,,0,007-803-508-283-309; 026-163-378-046-984; 051-645-938-939-51X; 055-156-446-119-96X; 059-002-926-336-692; 061-960-915-134-527; 063-593-760-482-607; 085-661-844-387-826; 091-619-263-117-914; 094-182-197-652-715; 095-691-114-276-825; 120-283-434-693-435; 134-927-490-231-285; 158-058-753-766-767; 163-330-758-807-944; 185-535-557-419-117; 194-016-717-022-461,9,true,,green 089-302-198-552-321,A study on command block collection and restoration techniques through detection of project file manipulation on engineering workstation of industrial control system,,2022,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,Jiho Shin; Hyunpyo Choi; Jung Taek Seo,"Major control systems such as ICS/SCADA are currently being used in the key infrastructures of our society, notably in the energy, transportation, and healthcare sectors. The PLC, which is located in the lowest layer of the control system, is directly connected to diverse field devices including sensors and actuators. In the event of a cyber-attack on the PLC, the potential ripple effects, such as a collapse of the national infrastructure, could be very large, making a high level of cyber safety essential. Therefore, it is necessary to apply digital forensic technology to the PLC to respond to cyber-attacks against the control system. However, conventional methods of directly investigating the PLC, such as network and memory forensics, have practical difficulties as they could compromise the availability of the control system. As such, this paper proposes a method of detecting and restoring logic data when the logic data are changed as a result of a cyber-attack, by using the digital forensic technology developed for the Engineering Workstation (EWS), which has been used to develop, manage and set the control system program logic. • We proposed a method of detecting and collecting data for the PLC forensic investigation of the ICS components. • We presented the method of detecting and restoring the alteration attack of TIA Portal Step 7’s project file used to control a PLC from an EWS and developed monitor and control logic. • We suggested a test environment was built to verify the developed tools, and it confirmed the detection of changes to the project file and its restoration in the following two cases: i) alteration of the control block by an authorized user, and ii) direct access to and alteration of the project file.",40,,301354,301354,SCADA; Workstation; Programmable logic controller; Computer science; File system; Control system; Industrial control system; Computer security; Embedded system; Control (management); Digital forensics; Engineering,,,,,,http://dx.doi.org/10.1016/j.fsidi.2022.301354,,10.1016/j.fsidi.2022.301354,,,0,081-219-721-365-654; 137-915-056-269-425; 142-199-995-043-770; 172-199-145-351-572,0,true,cc-by-nc-nd,hybrid 089-479-795-013-987,Sexual Assault by Digital Penetration-A Case Report,,2019,journal article,Indian Journal of Forensic Medicine & Toxicology,09739122; 09739130,Diva Enterprises Private Limited,India,Sanjay Sukumar; Udit B. Das,"Brutal sexual assault on children should attract the harshest punishment the law can provide. Here reported, is a case of sexual assault and murder of a 3-year-old child who was presented as a case of death due to snake bite. Meticulous post-mortem examination is required in such cases were history of the case do not coincide with the injuries on the body.",13,3,114,115,Punishment; Sexual assault; Criminology; Penetration (warfare); Biology,,,,,http://medicopublication.com/index.php/ijfmt/article/download/278/269 http://dx.doi.org/10.5958/0973-9130.2019.00177.4 http://www.indianjournals.com/ijor.aspx?target=ijor:ijfmt&volume=13&issue=3&article=024,http://dx.doi.org/10.5958/0973-9130.2019.00177.4,,10.5958/0973-9130.2019.00177.4,2956277526,,0,,0,false,, 089-662-206-683-698,Time and spectral analysis methods with machine learning for the authentication of digital audio recordings,2013-03-06,2013,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Rafal Korycki,,230,1,117,126,Signal; Machine learning; Support vector machine; Electronic circuit; Time–frequency analysis; Artificial intelligence; Residual; Authentication; Reassignment method; Computer science; Digital audio,,,,,https://pubag.nal.usda.gov/catalog/5525360 http://www.sciencedirect.com/science/article/pii/S037907381300087X https://www.sciencedirect.com/science/article/pii/S037907381300087X https://www.ncbi.nlm.nih.gov/pubmed/23481673 https://pubmed.ncbi.nlm.nih.gov/23481673/,http://dx.doi.org/10.1016/j.forsciint.2013.02.020,23481673,10.1016/j.forsciint.2013.02.020,1987426587,,1,002-781-791-793-286; 002-890-793-739-219; 006-364-806-553-428; 016-736-880-761-249; 018-172-332-749-013; 029-362-922-178-499; 029-457-648-546-448; 037-460-283-073-875; 039-216-783-233-597; 042-899-770-110-890; 045-002-530-413-569; 058-461-713-438-173; 063-679-660-896-279; 069-126-655-805-537; 070-523-255-439-085; 073-240-023-762-675; 073-911-854-128-151; 075-766-494-168-698; 079-735-268-671-256; 084-302-399-194-768; 088-016-374-746-00X; 088-280-783-668-535; 099-413-044-800-796; 112-007-986-987-991; 132-041-004-899-154; 133-304-307-761-214; 137-320-213-389-496; 138-870-891-535-969; 155-497-707-020-193; 157-098-899-216-733; 161-048-452-731-578; 169-374-429-575-76X; 178-232-043-322-236; 181-595-507-889-224; 197-055-276-601-409,10,false,, 089-695-854-791-989,A method and a case study for the selection of the best available tool for mobile device forensics using decision analysis,,2016,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Shahzad Saleem; Oliver Popov; Ibrahim Baggili,"The omnipresence of mobile devices (or small scale digital devices - SSDD) and more importantly the utility of their associated applications for our daily activities, which range from financial transactions to learning, and from entertainment to distributed social presence, create an abundance of digital evidence for each individual. Some of the evidence may be a result of illegal activities that need to be identified, understood and eventually prevented in the future. There are numerous tools for acquiring and analyzing digital evidence extracted from mobile devices. The diversity of SSDDs, types of evidence generated and the number of tools used to uncover them posit a rather complex and challenging problem of selecting the best available tool for the extraction and the subsequent analysis of the evidence gathered from a specific digital device. Failing to select the best tool may easily lead to incomplete and or improper extraction, which eventually may violate the integrity of the digital evidence and diminish its probative value. Moreover, the compromised evidence may result in erroneous analysis, incorrect interpretation, and wrong conclusions which may eventually compromise the right of a fair trial. Hence, a digital forensics investigator has to deal with the complex decision problem from the very start of the investigative process called preparatory phase. The problem could be addressed and possibly solved by using multi criteria decision analysis. The performance of the tool for extracting a specific type of digital evidence, and the relevance of that type of digital evidence to the investigative problem are the two central factors for selecting the best available tool, which we advocate in our work. In this paper we explain the method used and showcase a case study by evaluating two tools using two mobile devices to demonstrate the utility of our proposed approach. The results indicated that XRY (Alt1) dominates UFED (Alt2) for most of the cases after balancing the requirements for both performance and relevance.",16,,S55,S64,Multiple-criteria decision analysis; Decision problem; Data mining; Relevance (law); Decision analysis; Mobile device; Data science; Digital evidence; Computer science; Mobile device forensics; Digital forensics,,,,,https://www.sciencedirect.com/science/article/abs/pii/S1742287616300020 https://core.ac.uk/display/82434076 https://digitalcommons.newhaven.edu/electricalcomputerengineering-facpubs/52/ https://doi.org/10.1016/j.diin.2016.01.008 https://dl.acm.org/doi/10.1016/j.diin.2016.01.008 https://www.sciencedirect.com/science/article/pii/S1742287616300020 http://www.diva-portal.org/smash/record.jsf?pid=diva2:806835 http://digitalcommons.newhaven.edu/cgi/viewcontent.cgi?article=1052&context=electricalcomputerengineering-facpubs https://core.ac.uk/download/pdf/82434076.pdf,http://dx.doi.org/10.1016/j.diin.2016.01.008,,10.1016/j.diin.2016.01.008,638340418,,0,002-633-335-300-244; 013-428-450-747-670; 021-274-925-963-096; 024-696-473-476-447; 050-956-099-345-084; 067-545-085-582-063; 088-133-805-930-451; 092-879-045-056-401; 094-587-727-381-031; 098-955-499-112-850; 114-090-829-194-843; 132-942-022-718-554; 153-061-100-745-489; 154-092-845-528-110; 159-094-605-033-945; 192-810-463-153-431,12,true,cc-by-nc-nd,hybrid 089-802-331-019-819,Disclosure of cyber security vulnerabilities: time series modelling,,2018,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Yuxiu Luo; Mamoun Alazab; Matthew Donlon; MingJian Tang,,10,3,255,255,Computer science; Computer security; Series (stratigraphy); Biology; Paleontology,,,,,,http://dx.doi.org/10.1504/ijesdf.2018.10013065,,10.1504/ijesdf.2018.10013065,,,0,,0,false,, 090-632-465-818-866,IoT network traffic analysis: Opportunities and challenges for forensic investigators?,,2021,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Tina Wu; Frank Breitinger; Stephen Niemann,,38,,301123,,Data science; Traffic analysis; Computer science; Internet of Things,,,,,https://dfrws.org/presentation/iot-network-traffic-analysis-opportunities-and-challenges-for-forensic-investigators/ https://dfrws.org/wp-content/uploads/2021/01/2021_APAC_paper-iot_network_traffic_analysis_opportunities_and_challenges_for_forensic_investigators.pdf,http://dx.doi.org/10.1016/j.fsidi.2021.301123,,10.1016/j.fsidi.2021.301123,3121924025,,0,012-448-745-874-660; 039-999-270-718-277; 086-481-092-658-846; 088-553-642-323-93X; 097-939-114-561-254,0,true,cc-by-nc-nd,hybrid 090-653-596-327-39X,A framework for enhancing privacy in online collaboration,,2022,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,,Aashish Bhardwaj; Vikas Kumar,,14,4,413,,,,,,,,http://dx.doi.org/10.1504/ijesdf.2022.123885,,10.1504/ijesdf.2022.123885,,,0,,0,false,, 091-095-676-173-055,From Fingers to Faces: Visual Semiotics and Digital Forensics.,2020-09-08,2020,journal article,International journal for the semiotics of law = Revue internationale de semiotique juridique,15728722; 09528059,Springer Netherlands,Netherlands,Massimo Leone,"Identification is a primary need of societies. It is even more central in law enforcement. In the history of crime, a dialectics takes place between felonious attempts at concealing, disguising, or forging identities and societal efforts at unmasking the impostures. Semiotics offers specialistic skills at studying the signs of societal detection and identification, including those of forensics and criminology. In human history, no sign more than the face is attached a value of personal identity. Yet, modern forensics realizes that the face can mislead and, inspired by eastern models (China, Japan, India), adopts fingerprinting. In the digital era, however, fingerprinting first goes digital, then it is increasingly replaced by facial recognition. The face is back in digital AI forensics, together with a tangle of sociocultural biases. Semiotics can play a key role in studying their surreptitious influence.",34,2,579,599,Aesthetics; Semiotics; Sign (semiotics); Sociology; Sociocultural evolution; Value (semiotics); Face (sociological concept); Visual semiotics; Personal identity; Digital forensics,Artificial intelligence; Face; Fingerprinting; Forensics; Semiotics,,,European Research Council; Università degli Studi di Torino,https://link.springer.com/article/10.1007/s11196-020-09766-x https://europepmc.org/article/PMC/PMC7902585 http://www.ncbi.nlm.nih.gov/pubmed/33679005 https://link.springer.com/content/pdf/10.1007/s11196-020-09766-x.pdf https://philpapers.org/rec/LEOFFT-2,http://dx.doi.org/10.1007/s11196-020-09766-x,33679005,10.1007/s11196-020-09766-x,3084149874,PMC7902585,0,000-934-790-240-526; 001-332-269-937-371; 002-084-436-260-502; 005-729-296-889-409; 006-417-336-632-864; 008-173-570-185-809; 010-251-348-460-059; 010-822-692-733-104; 011-668-961-276-997; 012-382-347-302-254; 013-579-914-066-098; 017-455-116-009-882; 017-967-261-379-707; 020-213-858-033-669; 021-726-600-370-887; 024-433-338-455-825; 024-777-112-208-695; 025-424-433-390-443; 027-827-932-600-58X; 028-857-636-801-145; 029-580-051-056-298; 029-673-724-933-551; 033-449-436-713-237; 035-958-327-139-940; 041-019-520-513-633; 043-609-043-621-318; 047-292-046-377-51X; 048-729-913-877-842; 049-549-868-383-189; 055-411-169-871-218; 056-767-070-367-090; 057-434-160-435-756; 059-265-958-504-886; 060-030-811-269-921; 067-920-037-838-601; 068-172-061-909-591; 070-593-541-528-461; 073-081-075-865-136; 076-038-316-235-449; 078-529-917-631-833; 084-830-546-655-042; 092-855-559-924-441; 094-616-297-781-624; 096-313-948-754-561; 096-436-652-379-168; 099-962-872-474-828; 100-556-632-686-864; 100-785-496-496-001; 107-303-483-407-487; 108-370-654-349-434; 111-501-646-961-821; 121-967-461-356-227; 125-059-895-701-114; 126-924-630-123-064; 130-480-128-021-492; 137-814-597-737-479; 140-867-568-470-741; 147-551-616-698-411; 155-359-366-196-733; 159-387-115-519-589; 170-217-466-363-084; 170-377-669-705-729; 170-491-082-666-264; 174-914-215-838-312; 177-129-736-095-679; 184-808-381-426-771; 187-112-407-792-766; 190-987-239-151-571; 191-158-565-957-915,7,true,cc-by,hybrid 091-696-315-070-855,Explainable digital forensics AI: Towards mitigating distrust in AI-based digital forensics analysis using interpretable models,,2022,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,Abiodun A. Solanke,"The present level of skepticism expressed by courts, legal practitioners, and the general public over Artificial Intelligence (AI) based digital evidence extraction techniques has been observed, and understandably so. Concerns have been raised about closed-box AI models’ transparency and their suitability for use in digital evidence mining. While AI models are firmly rooted in mathematical, statistical, and computational theories, the argument has centered on their explainability and understandability, particularly in terms of how they arrive at certain conclusions. This paper examines the issues with closed-box models; the goals; and methods of explainability/interpretability. Most importantly, recommendations for interpretable AI-based digital forensics (DF) investigation are proposed.",42,,301403,301403,Interpretability; Skepticism; Distrust; Transparency (behavior); Computer science; Digital forensics; Argument (complex analysis); Digital evidence; Artificial intelligence; Data science; Computer security; Psychology; Epistemology; Psychotherapist; Philosophy; Biochemistry; Chemistry,,,,,,http://dx.doi.org/10.1016/j.fsidi.2022.301403,,10.1016/j.fsidi.2022.301403,,,0,000-360-120-513-679; 000-449-131-016-986; 003-015-137-620-130; 003-026-991-770-318; 003-360-732-233-044; 007-392-723-533-629; 018-822-581-363-834; 023-063-388-078-229; 025-060-592-657-50X; 025-415-725-538-599; 033-344-357-648-800; 036-563-037-799-705; 044-638-092-768-171; 052-696-669-041-854; 053-071-743-643-578; 054-547-096-894-887; 054-819-045-052-125; 055-502-988-908-057; 055-807-088-113-125; 059-149-073-001-124; 059-786-079-109-47X; 065-001-388-509-041; 066-042-439-542-747; 070-717-463-864-129; 071-860-959-402-137; 083-839-515-156-421; 086-574-303-424-904; 087-323-490-534-091; 094-581-471-765-72X; 102-225-149-387-887; 109-466-069-133-838; 123-498-859-171-509; 124-191-464-465-991; 125-939-677-745-616; 139-924-660-355-079; 153-221-094-384-217; 189-305-371-273-262,0,true,,hybrid 091-934-600-025-114,Likelihood ratio method for the interpretation of iPhone health app data in digital forensics,,2022,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,M. (Marouschka) Vink; M.J. (Marjan) Sjerps; A. (Abdul) Boztas; J.P. (Jan Peter) van Zandwijk,,41,,301389,301389,Computer science; Digital forensics; Field (mathematics); Sensitivity (control systems); Interpretation (philosophy); Data mining; Calibration; Statistics; Computer security; Mathematics; Engineering; Electronic engineering; Pure mathematics; Programming language,,,,,,http://dx.doi.org/10.1016/j.fsidi.2022.301389,,10.1016/j.fsidi.2022.301389,,,0,005-715-450-998-72X; 007-199-278-427-478; 008-733-402-517-23X; 009-678-795-915-075; 011-085-215-003-810; 012-693-115-841-628; 014-961-689-075-177; 016-886-829-561-085; 022-896-866-582-746; 023-766-437-138-867; 025-010-654-468-777; 034-180-335-918-441; 036-237-056-429-781; 039-158-280-114-980; 046-919-141-111-859; 048-011-673-789-33X; 054-126-844-371-315; 056-029-289-343-419; 058-506-041-812-981; 059-216-039-945-794; 066-193-937-643-661; 074-695-197-880-37X; 084-264-375-349-935; 091-016-585-939-256; 096-986-617-825-552; 103-760-328-285-801; 109-526-829-068-859; 116-473-356-479-419; 119-261-946-266-987; 120-388-714-246-243; 121-368-250-344-993; 138-332-223-612-203,0,false,, 091-984-510-527-917,Remote forensics and cloud computing: an Italian and European legal overview,2014-01-28,2014,journal article,Digital Evidence and Electronic Signature Law Review,20548508; 17564611,School of Advanced Study,Spain,Giuseppe Vaciago,"Dr Giuseppe Vaciago discusses the problems associated with obtaining evidence outside the boundaries of the state, illustrating the approach taken by the Italian authorities and the German Constitutional Court, and considers the various approaches that can be adopted.",8,0,,,German; Political science; Law; State (polity); Constitutional court; Cloud computing,,,,,https://sas-space.sas.ac.uk/5470/ https://journals.sas.ac.uk/deeslr/article/view/1961,http://dx.doi.org/10.14296/deeslr.v8i0.1961,,10.14296/deeslr.v8i0.1961,2027433283,,0,,0,true,cc-by-nc-nd,hybrid 092-050-479-982-221,PROFORMA: Proactive Forensics with Message Analytics,,2017,journal article,IEEE Security & Privacy,15407993; 15584046,Institute of Electrical and Electronics Engineers (IEEE),United States,Amarnath Gupta; Subhasis Dasgupta; Aditya Bagchi,"Proactive forensics uses the investigative principles of digital forensics to develop automated techniques that prevent cybercrime. One such prevention-minded methodology is PROFORMA, a prototype system that continuously evaluates the trustworthiness and risk of social communications.",15,6,33,41,The Internet; Knowledge-based systems; World Wide Web; Forensic science; Cybercrime; Electronic mail; Risk management; Computer security; Computer science; Analytics; Digital forensics,,,,,http://doi.ieeecomputersociety.org/10.1109/MSP.2017.4251112 https://www.computer.org/csdl/mags/sp/2017/06/msp2017060033.html https://doi.org/10.1109/MSP.2017.4251112 https://ieeexplore.ieee.org/document/8123488/ https://dblp.uni-trier.de/db/journals/ieeesp/ieeesp15.html#GuptaDB17,http://dx.doi.org/10.1109/msp.2017.4251112,,10.1109/msp.2017.4251112,2768472627,,1,015-482-100-992-481; 037-449-683-521-035; 066-499-766-356-749; 081-259-339-490-661; 082-811-528-659-510; 092-530-837-399-769; 099-542-687-152-404; 125-172-267-830-323; 130-030-432-955-793; 142-872-986-776-670; 166-659-178-309-116; 167-441-476-744-532; 182-492-255-297-365,1,false,, 092-193-807-943-562,IoT Botnet Forensics: A Comprehensive Digital Forensic Case Study on Mirai Botnet Servers,,2020,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Xiaolu Zhang; Oren Upton; Nicole Lang Beebe; Kim-Kwang Raymond Choo,"Abstract Internet of Things (IoT) bot malware is relatively new and not yet well understood forensically, despite its potential role in a broad range of malicious cyber activities. For example, it was abused to facilitate the distributed denial of service (DDoS) attack that took down a significant portion of the Internet on October 21, 2016, keeping millions of people from accessing over 1200 websites, including Twitter and NetFlix for nearly an entire day. The widespread adoption of an estimated 50 billion IoT devices, as well as the increasing interconnectivity of those devices to traditional networks, not to mention to one another with the advent of fifth generation (5G) networks, underscore the need for IoT botnet forensics. This study is the first published, comprehensive digital forensic case study on one of the most well known families of IoT bot malware - Mirai. Past research has largely studied the botnet architecture and analyzed the Mirai source code (and that of its variants) through traditional static and dynamic malware analysis means, but has not fully and forensically analyzed infected devices or Mirai network devices. In this paper, we set up a fully functioning Mirai botnet network architecture and conduct a comprehensive forensic analysis on the Mirai botnet server. We discuss forensic artifacts left on the attacker's terminal, command and control (CNC) server, database server, scan receiver and loader, as well as the network packets therefrom. We discuss how a forensic investigator might acquire some of these artifacts remotely, without direct physical access to the botnet server itself. This research provides findings tactically useful to forensic investigators, not only from the perspective of what data can be obtained (e.g., IP addresses of bot members), but also important information about which device they should target for acquisition and investigation to obtain the most investigatively useful information.",32,,300926,,The Internet; Database server; Botnet; Malware analysis; Computer security; Denial-of-service attack; Computer science; Malware; Digital forensics; Server,,,,National Science Foundation,https://www.sciencedirect.com/science/article/pii/S2666281720300214 https://doi.org/10.1016/j.fsidi.2020.300926,http://dx.doi.org/10.1016/j.fsidi.2020.300926,,10.1016/j.fsidi.2020.300926,3029946226,,0,007-981-762-862-535; 008-033-870-219-826; 012-391-429-191-353; 018-772-801-528-344; 021-634-983-467-636; 039-999-270-718-277; 049-225-570-879-682; 051-292-010-523-68X; 061-688-967-109-374; 076-920-816-052-583; 079-675-083-227-034; 079-858-593-881-513; 081-746-298-679-238; 098-457-317-407-622; 104-098-703-521-179; 105-254-853-503-88X; 121-609-754-865-674; 150-353-967-726-104,20,true,cc-by-nc-nd,hybrid 092-237-744-940-330,Automated network triage,,2013,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Martin B. Koopmans; Joshua I. James,,10,2,129,137,Work (electrical); Triage; Law enforcement; Computer security; Computer science,,,,,https://dx.doi.org/10.1016/j.diin.2013.03.002 http://dblp.uni-trier.de/db/journals/di/di10.html#KoopmansJ13 https://dblp.uni-trier.de/db/journals/di/di10.html#KoopmansJ13 https://doi.org/10.1016/j.diin.2013.03.002 https://dl.acm.org/doi/10.1016/j.diin.2013.03.002 https://www.sciencedirect.com/science/article/pii/S1742287613000273 http://dx.doi.org/10.1016/j.diin.2013.03.002,http://dx.doi.org/10.1016/j.diin.2013.03.002,,10.1016/j.diin.2013.03.002,2032080533,,0,107-471-719-728-133,14,false,, 092-396-839-531-132,A new diffusion and substitution based cryptosystem for securing medical image applications,,2018,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,,L. Mancy; S. Maria Celestin Vigila,,10,4,388,,,,,,,,http://dx.doi.org/10.1504/ijesdf.2018.095140,,10.1504/ijesdf.2018.095140,,,0,,2,false,, 092-784-374-989-892,Forensic Analysis of Water Damaged Mobile Devices,,2019,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Aya Fukami; Kazuhiro Nishimura,"Abstract Mobile devices routinely arrive at forensics labs suffering from water damage, which can be the result of either intentional efforts to destroy evidence of a crime or accidental exposure. Chip-off analysis has traditionally been chosen as an effective data recovery method for damaged devices, including water damaged ones. However, with the implementation of full-disk encryption, chip-off analysis is becoming less promising. In many cases involving encrypted devices, the only option to extract user data for digital forensic purposes is to recover the original function of the device and then input the unlocking/decrypting code. While this could be achieved by transplanting electrical parts that hold user data and decryption keys to a donor circuit board, given the typical backlog at forensic labs, it is unrealistic to perform this transplantation for all water damaged devices. In this paper, we examine the electrochemical reactions that happen inside mobile devices when they are exposed to water. If handled properly, and appropriate procedures are conducted at a forensic lab, there is a high chance of restoring the water damaged mobile device to operating status to conduct successful forensic data recovery. Common diagnoses of water damaged devices, as well as effective repair methods, are discussed in this paper.",29,,S71,S79,Encryption; Code (cryptography); Mobile device; Water damage; Transplantation; Computer security; Computer science; Data recovery; Function (engineering); Digital forensics,,,,,https://www.sciencedirect.com/science/article/pii/S1742287619301586 https://dfrws.org/wp-content/uploads/2019/11/2019_USA_paper-forensic_analysis_of_water_damaged_mobile_devices.pdf https://www.sciencedirect.com/science/article/abs/pii/S1742287619301586 https://dfrws.org/presentation/forensic-analysis-of-water-damaged-mobile-devices/,http://dx.doi.org/10.1016/j.diin.2019.04.009,,10.1016/j.diin.2019.04.009,2958385189,,0,011-276-095-151-502; 017-260-966-709-957; 018-942-012-894-551; 033-237-569-328-485; 039-625-961-732-08X; 057-640-721-031-709; 067-353-498-877-488; 067-533-383-245-438; 074-933-143-629-826; 078-071-914-569-956; 079-265-384-670-388; 084-265-182-103-482; 085-292-070-353-41X; 087-548-343-626-436; 093-588-084-463-25X; 094-440-161-896-119; 096-719-312-211-393; 096-829-540-428-014; 100-500-296-027-794; 121-380-312-572-361; 124-202-713-284-341; 125-502-396-374-01X; 127-654-688-678-424; 133-657-745-884-867,10,true,cc-by-nc-nd,hybrid 093-114-798-472-858,Examining Authenticity: An Initial Exploration of the Suitability of Handwritten Electronic Signatures.,2017-03-30,2017,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,J. Heckeroth; C.D. Boywitt,,275,,144,154,Artificial intelligence; Electronic signature; Natural language processing; Handwriting; Speech recognition; Computer science; Questioned document examination; Relevance (information retrieval),Digitally acquired signature; Digitally captured signature; Electronic signature; Handwriting; Questioned document examination,,,,https://madoc.bib.uni-mannheim.de/42043/ https://www.sciencedirect.com/science/article/abs/pii/S0379073817300737 https://europepmc.org/article/MED/28364722 https://ub-madoc.bib.uni-mannheim.de/42043/ https://www.ncbi.nlm.nih.gov/pubmed/28364722 https://pubmed.ncbi.nlm.nih.gov/28364722/ https://madoc.bib.uni-mannheim.de/42043/,http://dx.doi.org/10.1016/j.forsciint.2017.02.019,28364722,10.1016/j.forsciint.2017.02.019,2593793222,,0,013-777-945-493-815; 014-318-830-202-591; 040-561-742-066-019; 056-040-549-476-902; 056-711-259-538-874; 064-171-892-991-370; 067-472-973-691-810; 076-705-481-422-295; 078-373-114-642-178; 087-002-858-321-805; 094-005-805-836-482; 095-017-486-539-644; 096-397-125-713-591; 096-846-674-384-322; 105-779-471-138-735; 108-893-833-008-910; 131-422-446-995-613; 139-247-942-453-608; 156-877-850-762-983; 179-181-465-747-495; 185-073-618-708-286; 198-667-384-948-446,8,false,, 093-447-648-301-696,Constitutional foundations of the security system in a modern state,,2021,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Konstantin A. Polovchenko,,13,4,390,390,Computer science; Computer security; State (computer science); Data science,,,,,,http://dx.doi.org/10.1504/ijesdf.2021.116021,,10.1504/ijesdf.2021.116021,,,0,,2,false,, 093-622-612-071-02X,"Maintaining Continuity of Evidence Within Forensic Labs Through Training, Accreditation, and Developing Better Digital Communication with Investigators and Prosecutors",,2019,journal article,Forensic Science International: Synergy,2589871x,Elsevier BV,,Stephen Campbell,,1,,S4,,Forensic science; Psychology; Training (civil); Medical education; Accreditation,,,,,https://api.elsevier.com/content/article/PII:S2589871X19300075?httpAccept=text/xml,http://dx.doi.org/10.1016/j.fsisyn.2019.02.006,,10.1016/j.fsisyn.2019.02.006,2933984024,,0,,0,true,"CC BY, CC BY-NC-ND",gold 093-958-345-280-896,Welcome to the 9th annual DFRWS Europe conference!,,2022,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,,,40,,301356,301356,Political science; History,,,,,,http://dx.doi.org/10.1016/j.fsidi.2022.301356,,10.1016/j.fsidi.2022.301356,,,0,,0,true,,bronze 094-125-355-177-817,Reflected near-infrared photography: Digging deeper into post-mortem examination.,2022-07-12,2022,journal article,Journal of forensic and legal medicine,18787487; 1752928x,Churchill Livingstone,Netherlands,Anurag Dubey; Raja Rupani; Vishal Sharma; Rohit Kumar Singh; Sangeeta Kumari; Anoop Kumar Verma,"This research aims to investigate the utility of the Near Infra-Red (NIR) photographic technique in visualizing forensic evidence in a post-mortem examination.; A total of twenty-six deceased (male: n = 15; female: n = 11) were brought to the Mortuary of King George's Medical University, Chowk, Lucknow, Uttar Pradesh, India (226003), and were used to investigate the applicability of the human visible spectrum (HVS) & near-infrared photography. In the investigation, a modified Nikon D5300 crop-framed digital single-lens reflex camera was used for NIR Photography in combination with a Micro-Nikkor 105 mm, f/2.8, (Nikon Inc., Melville, NY, USA), Hoya R72 (760nm-860nm) infrared filter and a Nikon D5600 crop-framed digital single-lens reflex camera in combination with Nikkor 50mm lens for Human Visible Spectrum (HVS) Photography.; The finding of the study reported that the application of the NIR photography would be the best of the investigative techniques for visualization and photo-documentation of forensically relevant post-mortem findings, such as - trace evidences (e.g., blood spots & soil particles on dark clothing), in external findings (e.g., contusion on victim's body) also for internal findings in a road traffic accident (RTA), gunshot, and drowning victim (e.g., mud particles in the trachea of drowning victim & localizing contusion of the scalp in road traffic accident cases).; Human visible spectrum (HVS) photographs taken with Nikon D5600 provides substantial evidence for documentation purpose, the best results for trace evidence & contusion visualization in Post-mortem examination of the deceased were achieved with the NIR Photography in combination with indirect sunlight & room light as an infrared light source. (At a wavelength of 760nm-860nm).; Copyright © 2022 Elsevier Ltd and Faculty of Forensic and Legal Medicine. All rights reserved.",90,,102397,102397,Photography; Digital photography; Medicine; Art; Visual arts,Contusion; Forensic findings; Forensic photography; Hoya R72; NIR photography; Road traffic accident,Autopsy; Contusions; Drowning; Female; Forensic Medicine/methods; Humans; Male; Photography/methods,,,,http://dx.doi.org/10.1016/j.jflm.2022.102397,35841695,10.1016/j.jflm.2022.102397,,,0,000-528-548-051-109; 001-799-851-623-14X; 002-173-627-560-043; 004-702-141-530-235; 011-822-005-450-046; 017-143-174-616-557; 017-350-473-236-230; 020-983-984-129-419; 022-064-065-948-929; 030-315-467-286-298; 031-416-006-596-102; 032-766-155-898-40X; 035-360-964-507-762; 043-409-664-939-576; 043-977-087-903-068; 046-089-524-145-220; 048-963-662-653-523; 053-780-887-899-021; 056-252-896-052-199; 056-822-339-422-11X; 056-889-232-726-179; 065-167-669-166-719; 067-973-727-068-236; 099-738-987-646-312; 153-443-459-271-471; 168-830-112-171-468; 178-975-732-795-220,0,false,, 094-564-732-505-99X,Evaluation of KV Reduction on image quality in OPG X-Ray,2020-04-25,2020,journal article,Indian Journal of Forensic Medicine & Toxicology,09739122; 09739130,Institute of Medico-legal Publications Private Limited,India,,Panoramic radiographs are widely used to obtain an overall survey of the maxillofacial complex. One of the advantages is the reduction in radiation dosage compared with complete intraoral radiography. Digital imaging was first introduced in dentistry for intra-oral radiography. but is now widely available for panora micradiography. Many studies have demonstrated that it is possible to achieve a degree of dose reduction in digital panoramic radiography.,,,,,Radiography; Reduction (mathematics); Digital radiography; Radiation dose; Image quality; Medicine; Dental radiography; Medical physics; Nuclear medicine; Dentistry; Radiology,,,,,,http://dx.doi.org/10.37506/ijfmt.v14i2.3481,,10.37506/ijfmt.v14i2.3481,,,0,,0,false,, 094-631-307-774-31X,Digital Forensics Specialist Group,2014-01-28,2014,journal article,Digital Evidence and Electronic Signature Law Review,20548508; 17564611,School of Advanced Study,Spain,Miranda Moore; Simon Iveson,Miranda Moore QC and Simon Iveson give a personal impression on the work of the Digital Forensics Specialist Group and the difficulties in identifying appropriately qualified digital evidence specialists in the UK Index words: Digital Forensics Specialist Group; Forensic Science Regulator; Forensic Science Advisory Council; accreditation; digital forensic methods; validation,9,0,,,Psychology; Index (publishing); Digital evidence; Computer security; Medical education; Computer forensics; Accreditation; Digital forensics,,,,,https://journals.sas.ac.uk/deeslr/article/view/1995 https://sas-space.sas.ac.uk/5418/,http://dx.doi.org/10.14296/deeslr.v9i0.1995,,10.14296/deeslr.v9i0.1995,2150343373,,0,,0,true,cc-by-nc-nd,hybrid 094-652-548-168-76X,LB & LT Feature Approach to Personal Identification Using Finger Knuckle Image Biological Trait.,,2021,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,RAVINDER KUMAR; Brajesh Singh; R. Rama Kishore,,1,1,1,,,,,,,,http://dx.doi.org/10.1504/ijesdf.2021.10033877,,10.1504/ijesdf.2021.10033877,,,0,,0,false,, 094-813-097-381-557,Looking through the lens of a sexual assault examiner: novel trends and approaches in forensic photography,2021-09-17,2021,journal article,Egyptian Journal of Forensic Sciences,20905939; 2090536x,Springer Science and Business Media LLC,Egypt,Renjulal Yesodharan; Tessy Treesa Jose; M. Nirmal Krishnan; S. Anitha; Vinod C. Nayak,"Sexual violence is cancerous, and it malignantly affects all strata of our community regardless of age, gender, race, ability, and social status. Excellent healthcare service requires professionals who can do a sexual assault examination, collect medico-legal evidence, take photographs of patients' anatomy that was involved in the assault and document what is there and where it is in relation to the victims or perpetrators body or other parts of the crime scene, whether or not it is connected to the crime. The objective of this article to orient the professions to the novel trends and approaches in forensic photography, namely e-consent, digital cameras and their accessories, dedicated forensic software, and photographic protocols and procedures. The inadequate and improper collection, preservation and presentation of evidence can lead to crime scene errors and fewer conviction rates. Training in forensic photography is vital and a game-changer in the sexual assault examination.",11,1,1,8,Forensic science; Social status; Psychology; Crime scene; Forensic photography; Presentation; Conviction; Sexual violence; Through-the-lens metering; Criminology,,,,,https://doaj.org/article/7797b252c5ff4159a0e64a55c8d35bdc https://link.springer.com/content/pdf/10.1186/s41935-021-00241-7.pdf https://manipal.pure.elsevier.com/en/publications/looking-through-the-lens-of-a-sexual-assault-examiner-novel-trend https://ejfs.springeropen.com/articles/10.1186/s41935-021-00241-7,http://dx.doi.org/10.1186/s41935-021-00241-7,,10.1186/s41935-021-00241-7,3199417732,,0,000-513-482-237-290; 008-062-852-287-940; 009-874-775-763-623; 013-214-414-585-885; 013-676-017-003-067; 016-725-522-171-376; 023-692-196-295-001; 035-001-688-747-166; 036-370-335-599-428; 039-406-538-609-260; 042-120-950-045-262; 063-689-929-354-181; 070-984-659-141-05X; 074-394-808-522-565; 077-591-764-977-059; 092-625-131-577-799; 105-958-519-285-288; 113-355-237-065-284,3,true,cc-by,gold 094-821-968-150-536,"Security awareness and the use of location-based services, technologies and games",,2017,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Jacques Barnard; Magda Huisman; Gunther R. Drevin,,9,4,293,293,Computer science; Computer security; Location-based service; Internet privacy; Telecommunications,,,,,,http://dx.doi.org/10.1504/ijesdf.2017.087393,,10.1504/ijesdf.2017.087393,,,0,,0,false,, 095-017-486-539-644,The effects of extrinsic motivation on signature authorship opinions in forensic signature blind trials.,2014-01-08,2014,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Tahnee Ngair. Dewhurst; Bryan Found; Kaye N. Ballantyne; Doug Rogers,,236,,127,132,Forensic science; Signature (logic); Blind signature; Proposition; Handwriting; Task (project management); As Directed; Statistical difference; Medicine; Social psychology,Expertise; Handwriting; Motivation; Questioned document; Signatures; Validation,Adult; Female; Handwriting; Humans; Male; Motivation; Punishment; Reward,,,https://pubmed.ncbi.nlm.nih.gov/24529783/ https://www.sciencedirect.com/science/article/pii/S0379073813005483 https://europepmc.org/abstract/MED/24529783,http://dx.doi.org/10.1016/j.forsciint.2013.12.025,24529783,10.1016/j.forsciint.2013.12.025,2012194875,,0,001-781-290-711-194; 002-702-684-301-487; 003-118-882-692-806; 004-928-187-597-023; 009-946-982-443-753; 026-626-586-024-542; 026-799-311-720-851; 029-572-374-706-793; 030-191-520-051-948; 032-856-646-543-821; 033-509-722-867-909; 033-733-685-575-953; 035-192-885-667-493; 038-177-740-519-063; 045-502-491-197-832; 047-421-310-755-435; 056-711-259-538-874; 060-403-745-968-810; 063-671-223-859-748; 077-269-016-173-13X; 078-373-114-642-178; 095-317-485-198-950; 096-491-234-566-966; 099-713-076-621-21X; 100-022-822-388-44X; 101-436-770-235-826; 104-997-653-979-163; 109-435-258-852-67X; 122-988-175-691-701; 146-970-724-314-649; 176-798-088-989-560,8,false,, 095-089-827-155-319,Seance: Divination of tool-breaking changes in forensically important binaries,,2021,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Ryan D. Maggio; Andrew Case; Aisha Ali-Gombe; Golden G. Richard,"Abstract The value of memory analysis during digital forensics, incident response, and malware investigations has been realized for over a decade. The power of memory forensics is based on the fact that volatile memory contains a substantial number of artifacts that are simply never recorded to disk or sent across the network in plaintext form. Orderly recovery of this data, known as structured analysis, allows for recovery of the full system state at the time of acquisition. For structured analysis to be successful, a memory analysis framework must have an accurate model of the data structures and algorithms of the target operating system and applications. Unfortunately, acquiring this layout is often a difficult task for even one version of an executable module, and the problem is only compounded when support for a wide variety of versions is desired. This issue can be manifested in several ways, including forensics frameworks being unable to process memory samples containing unsupported versions of executable code or worse, generating erroneous or incomplete results. Given the vital role memory analysis plays in modern investigations, these issues are unacceptable. In this paper, we present Seance, a system that implements automated binary analysis to provide accurate data structure layout information for different versions of targeted executed modules. The results of Seance can be consumed by analysis frameworks to accurately support all versions of a target module.",37,,301189,,Structured analysis; Executable; Data structure; Programming language; Memory forensics; Computer science; State (computer science); Malware; Volatile memory; Digital forensics,,,,National Science Foundation; National Science Foundation,https://doi.org/10.1016/j.fsidi.2021.301189 https://dfrws.org/presentation/seance-divination-of-tool-breaking-changes-in-forensically-important-binaries/ https://www.sciencedirect.com/science/article/pii/S2666281721000974,http://dx.doi.org/10.1016/j.fsidi.2021.301189,,10.1016/j.fsidi.2021.301189,3175321567,,0,000-751-747-072-350; 004-022-528-441-49X; 011-092-448-824-244; 011-211-059-067-832; 011-261-981-645-927; 013-697-292-232-780; 021-565-847-355-051; 025-829-411-008-763; 025-940-996-249-727; 026-810-683-474-561; 032-581-208-682-880; 037-821-713-720-130; 039-960-081-261-118; 041-528-897-653-711; 057-652-095-505-10X; 059-613-809-369-308; 068-889-285-101-522; 073-139-260-500-007; 085-138-340-371-322; 100-699-448-762-992; 102-212-282-285-211; 105-619-153-441-904; 105-713-328-876-450; 109-252-756-759-222; 121-014-109-788-538; 121-097-700-974-561; 129-542-047-398-971; 129-983-002-933-751; 142-527-659-716-593; 147-433-360-961-281,0,true,cc-by-nc-nd,hybrid 095-274-957-160-233,Security and privacy issues in fog computing environment,,2022,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,,Manju Lata; Vikas Kumar,,14,3,289,,,,,,,,http://dx.doi.org/10.1504/ijesdf.2022.122588,,10.1504/ijesdf.2022.122588,,,0,,0,false,, 095-409-130-263-862,An analysis of Ext4 for digital forensics,,2012,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Kevin D. Fairbanks,"Abstract This paper presents a low-level study and analysis of Ext4 file system data structures. It includes descriptions of extents, extent trees, directory indexing HTrees, and flex block groups. Currently, data about the file system is scattered with most sources focusing on one particular feature. This paper provides a more comprehensive analysis with the forensics community in mind and states some brief implications of the file system behavior with respect to data recovery.",9,9,S118,S130,World Wide Web; Block (data storage); Data structure; Information retrieval; Directory; ext4; File system; Computer science; Network forensics; Data recovery; Digital forensics,,,,,https://www.sciencedirect.com/science/article/abs/pii/S1742287612000357 https://www.infona.pl/resource/bwmeta1.element.elsevier-8096b7bf-78b5-36fe-bc09-ecdd95505c5b https://www.sciencedirect.com/science/article/pii/S1742287612000357 https://dblp.uni-trier.de/db/journals/di/di9.html#Fairbanks12 https://doi.org/10.1016/j.diin.2012.05.010,http://dx.doi.org/10.1016/j.diin.2012.05.010,,10.1016/j.diin.2012.05.010,2048668978,,1,010-406-375-514-722; 025-438-706-680-241; 032-455-720-351-581; 040-664-674-930-857; 060-051-915-220-236; 085-214-277-668-01X; 094-827-175-292-347; 096-534-488-172-032; 104-899-693-163-469; 133-586-699-042-46X; 133-900-315-278-83X; 156-991-897-001-400,60,true,cc-by-nc-nd,hybrid 095-686-500-915-641,Application of Adobe® Photoshop® CC 2018 for Identifying the Source of HP® Color Laser Printouts,2019-06-15,2019,journal article,Arab Journal of Forensic Sciences & Forensic Medicine,16586786; 16586794,Naif Arab University for Security Sciences,,Ahmad S. Salim; Asmaa A. Abdall,"Abstract In today’s digital world, printer forensics is one of the most important disciplines to reveal the authenticity of printed documents and track criminals. Digital steganography is an advanced approach to secure color laser printing processes, but it cannot be applied to monochrome laser printers. Therefore, the identity of the machine used to print color questioned documents provides a valuable means for detecting forgery crimes in digital forensic labs and law enforcement agencies. Based on this, we introduced a new forensic method that unveils the steganography (hidden information) embedded in color laser printouts via an adopted preset in Adobe® Photoshop® CC 2018. This forensic tool can be applied as a nondestructive and indirect tool for image processing. In the present work, printing, scanning, extraction, and measurements for the embedded tracking dots of candidate color laser printouts were conducted. Thirty-five HP® color laser printers were selected with different and same models with different serial numbers and used to print a hundred color laser printouts. The defined coded dots matrix patterns that characterized the color laser machines of the HP® brand could clearly be determined. Therefore, this procedure could successfully be applied to distinguish between various color laser printouts printed by HP® printers with a variant serial number in digital forensic labs with a conclusive accuracy ratio attained to one hundred percent.",1,9,1164,1164,Steganography; Computer graphics (images); Monochrome; Laser printing; Adobe photoshop; Computer science; Laser; Digital forensics; Image processing,,,,,https://repository.nauss.edu.sa/handle/123456789/66175,http://dx.doi.org/10.26735/16586794.2019.002,,10.26735/16586794.2019.002,2944947099,,0,,0,true,cc-by-nc,gold 095-691-114-276-825,An integrated conceptual digital forensic framework for cloud computing,,2012,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Ben Martini; Kim-Kwang Raymond Choo,"Increasing interest in and use of cloud computing services presents both opportunities for criminal exploitation and challenges for law enforcement agencies (LEAs). For example, it is becoming easier for criminals to store incriminating files in the cloud computing environment but it may be extremely difficult for LEAs to seize these files as the latter could potentially be stored overseas. Two of the most widely used and accepted forensic frameworks – McKemmish (1999) and NIST (Kent et al., 2006) – are then reviewed to identify the required changes to current forensic practices needed to successfully conduct cloud computing investigations. We propose an integrated (iterative) conceptual digital forensic framework (based on McKemmish and NIST), which emphasises the differences in the preservation of forensic data and the collection of cloud computing data for forensic purposes. Cloud computing digital forensic issues are discussed within the context of this framework. Finally suggestions for future research are made to further examine this field and provide a library of digital forensic methodologies for the various cloud platforms and deployment models.",9,2,71,80,Software deployment; NIST; World Wide Web; Context (language use); Law enforcement; Digital evidence; Computer science; Computer forensics; Cloud computing; Digital forensics,,,,,http://www.sciencedirect.com/science/article/pii/S174228761200059X http://dx.doi.org/10.1016/j.diin.2012.07.001 https://www.sciencedirect.com/science/article/abs/pii/S174228761200059X https://www.infona.pl/resource/bwmeta1.element.elsevier-f6af9062-2002-39d9-b1f2-0f2f2e2559b0 https://doi.org/10.1016/j.diin.2012.07.001 https://fenix.tecnico.ulisboa.pt/downloadFile/563568428736506/Martini2012.pdf https://dblp.uni-trier.de/db/journals/di/di9.html#MartiniC12 https://dx.doi.org/10.1016/j.diin.2012.07.001,http://dx.doi.org/10.1016/j.diin.2012.07.001,,10.1016/j.diin.2012.07.001,2122122011,,1,004-753-336-309-960; 009-832-452-035-773; 014-851-281-685-88X; 019-698-064-288-240; 028-325-831-077-28X; 034-773-286-616-44X; 035-448-415-847-226; 043-386-830-253-686; 045-051-768-618-936; 052-152-063-024-042; 066-521-283-222-779; 073-545-912-961-452; 075-976-616-114-109; 093-158-141-304-133; 124-837-341-752-034; 134-927-490-231-285; 135-567-652-645-895; 155-855-942-114-621; 162-255-141-911-414; 167-109-432-601-404; 170-108-067-251-840,210,true,,green 096-002-828-744-432,Time is on my side,,2016,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Sebastian Neuner; Artemios G. Voyiatzis; Martin Schmiedecker; Stefan Brunthaler; Stefan Katzenbeisser; Edgar Weippl,"We propose and explore the applicability of file timestamps as a steganographic channel. We identify an information gap between storage and usage of timestamps in modern operating systems that use high-precision timers. Building on this, we describe a layered design of a steganographic system that offers stealthiness, robustness, and wide applicability. The proposed design is evaluated through theoretical, evidence-based, and experimental analysis for the case of NTFS using datasets comprising millions of files. We report a proof-of-concept implementation and confirm that the embedded information is indistinguishable from that of a normal filesystem use. Finally, we discuss the digital forensics analysis implications of this new information-hiding technique.",18,,S76,S86,Steganography; Timestamp; Data mining; Information gap; Information hiding; Computer security; Computer science; Network forensics; Digital forensics; Robustness (computer science),,,,Bridge Early Stage; COMET K1,https://core.ac.uk/display/82670470 https://dl.acm.org/doi/10.1016/j.diin.2016.04.010 https://www.sciencedirect.com/science/article/abs/pii/S1742287616300433 https://www.sciencedirect.com/science/article/pii/S1742287616300433 https://doi.org/10.1016/j.diin.2016.04.010 https://core.ac.uk/download/pdf/82670470.pdf,http://dx.doi.org/10.1016/j.diin.2016.04.010,,10.1016/j.diin.2016.04.010,2522860919,,0,001-281-186-149-612; 002-201-464-209-384; 002-485-735-559-720; 006-975-372-306-771; 011-051-740-313-213; 011-294-908-123-154; 014-492-169-555-514; 014-985-994-476-248; 017-779-986-545-153; 021-998-933-410-065; 023-126-971-417-668; 028-038-085-809-431; 029-790-908-120-62X; 030-304-469-452-022; 038-022-226-499-817; 040-981-658-001-889; 041-126-060-326-186; 042-526-085-995-238; 054-855-148-290-140; 069-308-673-862-09X; 070-064-278-620-266; 074-926-358-202-250; 083-134-101-715-553; 085-214-277-668-01X; 095-409-130-263-862; 100-032-278-433-356; 105-556-117-835-505; 113-705-863-485-566; 125-138-245-818-930; 132-364-047-011-22X; 132-386-444-676-687; 135-260-956-420-429; 135-434-055-018-43X; 136-142-790-447-785; 164-489-499-781-09X; 168-971-332-817-434,25,true,cc-by-nc-nd,hybrid 096-204-081-444-110,"Unicode search of dirty data, or: How I learned to stop worrying and love Unicode Technical Standard #18",,2013,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Jon Stewart; Joel Uckelman,"This paper discusses problems arising in digital forensics with regard to Unicode, character encodings, and search. It describes how multipattern search can handle the different text encodings encountered in digital forensics and a number of issues pertaining to proper handling of Unicode in search patterns. Finally, we demonstrate the feasibility of the approach and discuss the integration of our developed search engine, lightgrep, with the popular bulk_extractor tool.",10,10,S116,S125,Regular expression; Unicode font; Data mining; Dirty data; Information retrieval; Character encoding; Computer science; Unicode; Binary Ordered Compression for Unicode; Digital forensics; Search engine,,,,,https://www.sciencedirect.com/science/article/pii/S1742287613000595 https://dl.acm.org/doi/10.1016/j.diin.2013.06.013 https://doi.org/10.1016/j.diin.2013.06.013 http://dblp.uni-trier.de/db/journals/di/di10.html#StewartU13 https://www.infona.pl/resource/bwmeta1.element.elsevier-771382f0-ae7b-3cf6-8f39-6cc43eb9f9bc https://www.sciencedirect.com/science/article/abs/pii/S1742287613000595 https://dblp.uni-trier.de/db/journals/di/di10.html#StewartU13,http://dx.doi.org/10.1016/j.diin.2013.06.013,,10.1016/j.diin.2013.06.013,2003327861,,0,032-217-313-084-419; 100-840-396-125-384; 103-173-654-328-348,2,true,cc-by-nc-nd,hybrid 096-483-556-640-313,Editorial: The epic story of scientific interpretation in digital investigations,,2020,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Eoghan Casey,,34,,301063,,EPIC; Literature; Interpretation (philosophy); History,,,,,https://doi.org/10.1016/j.fsidi.2020.301063,http://dx.doi.org/10.1016/j.fsidi.2020.301063,,10.1016/j.fsidi.2020.301063,3091008978,,0,,0,false,, 096-655-404-701-429,Forensic analysis of newer TomTom devices,,2016,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Jens Elstner; Mark Roeloffs,,16,16,29,37,Embedded system; Data acquisition; Flash memory; Navigation system; Task (project management); First generation; Computer science; Process (engineering); Global Positioning System; Core dump,,,,,https://dblp.uni-trier.de/db/journals/di/di16.html#ElstnerR16 https://dl.acm.org/doi/10.1016/j.diin.2016.01.016 https://www.sciencedirect.com/science/article/pii/S174228761630010X#! https://www.infona.pl/resource/bwmeta1.element.elsevier-256ee770-72a8-3a3e-add9-0e0e37f2b710 https://www.sciencedirect.com/science/article/abs/pii/S174228761630010X https://dl.acm.org/citation.cfm?id=2906705,http://dx.doi.org/10.1016/j.diin.2016.01.016,,10.1016/j.diin.2016.01.016,2278766910,,0,010-127-508-296-844; 016-046-803-187-724; 017-815-064-018-299; 055-967-961-527-254; 066-807-833-482-350; 074-933-143-629-826; 084-021-092-390-691; 094-777-730-460-109,3,false,, 096-705-347-709-135,A comparative digital morphometric study of lung tissue in saltwater and freshwater drowning.,2019-03-12,2019,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Rosario Barranco; Claudia Castiglioni; Francesco Ventura; Tony Fracasso,,298,,157,160,Pathology; Lung; Forensic pathology; Autopsy; Pulmonary lobe; Pulmonary emphysema; Morphometric analysis; Lung tissue; Negative control; Medicine,Acute pulmonary emphysema; Forensic pathology; Freshwater drowning; Morphometric digital analysis; Saltwater drowning,"Adult; Drowning/pathology; Female; Fresh Water; Humans; Image Processing, Computer-Assisted; Italy; Lung/pathology; Male; Microscopy; Middle Aged; Myocardium/pathology; Organ Size; Photography; Pleural Effusion/pathology; Pulmonary Edema/pathology; Retrospective Studies; Seawater; Switzerland; Young Adult",,,https://europepmc.org/article/MED/30904787 https://pubmed.ncbi.nlm.nih.gov/30904787/ https://www.ncbi.nlm.nih.gov/pubmed/30904787 https://www.sciencedirect.com/science/article/abs/pii/S0379073819300866 https://iris.unige.it/handle/11567/956615,http://dx.doi.org/10.1016/j.forsciint.2019.03.004,30904787,10.1016/j.forsciint.2019.03.004,2921168473,,0,001-466-140-090-425; 001-612-037-965-476; 006-047-734-293-25X; 006-593-329-424-760; 011-210-900-924-175; 017-477-781-505-533; 037-587-009-225-272; 045-416-433-908-885; 049-485-775-403-128; 053-849-526-745-900; 057-376-448-844-927; 061-588-241-352-772; 085-579-258-472-646; 090-952-376-258-257; 095-149-742-010-198; 098-246-470-227-214; 107-319-267-381-32X; 112-801-316-003-605; 114-474-465-556-323; 123-147-934-169-085; 137-473-380-071-159; 146-081-725-404-240,4,false,, 096-886-288-092-504,"Educating judges, prosecutors and lawyers in the use of digital forensic experts",,2018,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Hans Henseler; Sophie van Loenhout,"Abstract Recent years have seen an exponential growth of evidence in digital forensic investigations. Digital Forensics (DF) experts are predicting, amongst others, a ’digital explosion’ of ransomware in the coming years. The legal community must be prepared to deal with an increase of digital evidence in both volume and complexity. In cooperation with experts in the field, the Netherlands Register of Court Experts (NRGD) has recently developed standards and registration requirements for DF experts in the Netherlands. This article describes how these standards were established and provides insight into the requirements that a DF expert should meet to qualify as an NRGD registered expert. Registration is now open to all DF experts, both Dutch and non-Dutch. Furthermore, this article can be used by DF experts worldwide to educate judges, prosecutors and lawyers that make use of their reports. It illustrates what the legal community can expect from DF court experts, it provides a demarcation of the DF field based on DF literature and it presents examples of relevant questions that can or should be asked to a DF expert.",24,,S76,S82,Ransomware; Digital evidence; Field based; Public relations; Computer science; Digital forensics,,,,,https://www.sciencedirect.com/science/article/pii/S1742287618300422 https://hbo-kennisbank.nl/details/sharekit_hsleiden%3Aoai%3Asurfsharekit.nl%3A881aad97-182e-436e-8a3a-ddd22a5cb62c https://dblp.uni-trier.de/db/journals/di/di24.html#HenselerL18 https://www.sciencedirect.com/science/article/abs/pii/S1742287618300422 https://www.narcis.nl/publication/RecordID/oai%3Ahbokennisbank.nl%3Asharekit_hsleiden%3Aoai%3Asurfsharekit.nl%3A881aad97-182e-436e-8a3a-ddd22a5cb62c,http://dx.doi.org/10.1016/j.diin.2018.01.010,,10.1016/j.diin.2018.01.010,2790659314,,0,057-720-182-045-334; 065-873-523-989-876,7,true,cc-by-nc-nd,hybrid 096-890-321-007-925,Black hole attack evaluation for AODV and AOMDV routing protocols,,2018,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Abdelwadood Mesleh,,10,3,207,207,Computer science; Packet drop attack; Interior gateway protocol; Ad hoc On-Demand Distance Vector Routing; Computer network; Routing protocol; Computer security; Distance-vector routing protocol; Routing (electronic design automation); Link-state routing protocol,,,,,,http://dx.doi.org/10.1504/ijesdf.2018.092994,,10.1504/ijesdf.2018.092994,,,0,,1,false,, 097-034-132-251-966,A proposal for curriculum development of educating and training Brazilian police officers in digital forensics investigation and cybercrime prosecution,,2017,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Ilane Cunha; Ahmed Patel; Jefferson Cavalcante,,9,3,209,209,Cybercrime; Digital forensics; Computer science; Computer forensics; Curriculum; Training (meteorology); Computer security; Digital evidence; Medical education; Criminology; World Wide Web; The Internet; Psychology; Law; Political science; Medicine; Physics; Meteorology,,,,,,http://dx.doi.org/10.1504/ijesdf.2017.10005633,,10.1504/ijesdf.2017.10005633,,,0,,0,false,, 097-231-104-406-011,Sexual dimorphism of the metacarpals in contemporary Cretans: Are there differences with mainland Greeks?,2015-09-25,2015,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Despoina Nathena; Laura Gambaro; Nikolaos Tzanakis; Manolis Michalodimitrakis; Elena F. Kranioti,"Sex in the adult skeleton can usually be reliably determined through an assessment of features found on the pelvis and cranium. In the lack of these elements it is necessary to elaborate other methods to establish sex in skeletonised remains recovered in forensic cases. Standards for other bones (e.g. humerus, metacarpals and metatarsals) have already been established for the Greek population. The aim of this study is to determine whether the standards for metacarpals provided from a study on the Athens collection are representative of a modern Cretan population. Using a digital caliper we took 7 measurements on each one of the left and right metacarpal bones of 108 adult individuals from a modern collection from Crete. Totally twenty formulae for left and right bones created from the Athens collection were used to sex the sample of this study. The overall classification accuracy obtained for our sample was very close to the cross-validated accuracy reported by the authors. However, looking at the classification accuracy for males and females, a consistent trend for low classification rates in females was observed. New formulae were developed for the Cretan sample yielding up to 85% classification accuracy. This study clearly indicates that the standards for metacarpals developed from the Athens collection are not appropriate for application in forensic cases for the island of Crete as they do not represent the local population efficiently. This may hold true for other regions of Greece thus great caution should be taken when applying these standards. Obviously more research is needed to confirm these results.",257,,515,515.e8,Sexual dimorphism; Demography; Forensic anthropology; Greeks; Sample (material); Geography; Metacarpal bones; Sex characteristics; Mainland; Population,Crete; Forensic anthropology population data; Greece; Metacarpals; Sex estimation,Adult; Discriminant Analysis; Female; Forensic Anthropology; Greece; Humans; Male; Metacarpal Bones/anatomy & histology; Sex Characteristics; Sex Determination by Skeleton,,,https://pubmed.ncbi.nlm.nih.gov/26462576/ https://www.sciencedirect.com/science/article/pii/S037907381500376X https://www.research.ed.ac.uk/portal/en/publications/sexual-dimorphism-of-the-metacarpals-in-contemporary-cretans(3e9a24d6-b5c1-44d2-adb2-61d6393baddf)/export.html https://www.research.ed.ac.uk/portal/en/publications/sexual-dimorphism-of-the-metacarpals-in-contemporary-cretans(3e9a24d6-b5c1-44d2-adb2-61d6393baddf).html http://europepmc.org/abstract/MED/26462576 https://www.ncbi.nlm.nih.gov/pubmed/26462576 https://core.ac.uk/download/322477996.pdf,http://dx.doi.org/10.1016/j.forsciint.2015.09.004,26462576,10.1016/j.forsciint.2015.09.004,2190527983,,0,001-983-891-666-064; 002-261-304-397-560; 003-097-918-220-385; 007-790-606-175-010; 009-682-677-709-31X; 022-632-971-552-283; 026-773-725-417-849; 027-811-537-630-547; 027-912-459-442-622; 030-959-767-222-628; 033-153-812-927-341; 047-465-416-359-03X; 057-129-845-488-585; 059-046-834-587-392; 077-007-402-382-52X; 079-416-115-290-569; 086-304-908-066-281; 108-014-161-808-347; 114-112-752-476-459; 122-774-592-696-585; 130-210-825-116-032; 149-695-343-063-781; 151-433-445-033-323,19,true,,green 097-255-330-331-093,Digital Watermarking of Compressed Videos Using Larger Dimension 2D Error Correcting Codes for Higher Embedding Capacity,,2021,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Anjana Rodrigues; Archana Bhise,,1,1,1,,,,,,,,http://dx.doi.org/10.1504/ijesdf.2021.10036154,,10.1504/ijesdf.2021.10036154,,,0,,0,false,, 097-344-201-697-675,Network forensics investigation: behaviour analysis of distinct operating systems to detect and identify the host in IPv6 network,,2021,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Abdullah Ayub Khan; Syed Asif Ali,,13,6,600,600,Computer science; Host (biology); IPv6; Digital forensics; Computer security; Network forensics; Network security; Malware; Computer forensics; Data science,,,,,,http://dx.doi.org/10.1504/ijesdf.2021.118542,,10.1504/ijesdf.2021.118542,,,0,,3,false,, 097-939-114-561-254,IoT forensic challenges and opportunities for digital traces,,2019,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Francesco Servida; Eoghan Casey,"Abstract The increasing number of IoT devices in personal environments such as smarthomes presents opportunities and risks from a forensic perspective. These devices generate traces that can be useful for investigative and forensic purposes in any type of offense. At the same time, newer IoT devices are not supported by existing digital forensic tools and methods, making it difficult for practitioners to extract data from them without the support of a forensic advisor with specialized knowledge in this area. In addition, these traces can present evaluation challenges for forensic scientists, and can contain vulnerabilities that pose privacy risks. Security vulnerabilities of IoT devices create opportunities for extracting traces but might also be used by criminals to undermine a device. The aim of this work is to increase familiarity with traces from various IoT devices in a smarthome, and demonstrate how traces from IoT devices in a smarthome can be useful for investigative and forensic purposes. This work presents a study of IoT devices and associated smartphone applications, providing approaches to extracting and analyzing digital traces. This research led to the discovery of vulnerabilities in multiple devices, and a scenario for the DFRWS IoT forensic challenge was developed.",28,,S22,S29,Data science; Specialized knowledge; Smartphone application; Computer science; Internet of Things; Digital forensics,,,,,https://www.mendeley.com/catalogue/e3cf9d1d-4196-3739-9172-1f7e473d2f3e/ https://www.sciencedirect.com/science/article/pii/S1742287619300222 https://dfrws.org/wp-content/uploads/2021/05/2019_EU_paper-iot_forensic_challenges_and_opportunities_for_digital_traces.pdf https://dfrws.org/presentation/iot-forensic-challenges-and-opportunities-for-digital-traces/ https://doi.org/10.1016/j.diin.2019.01.012 https://core.ac.uk/download/226982753.pdf,http://dx.doi.org/10.1016/j.diin.2019.01.012,,10.1016/j.diin.2019.01.012,2942103749,,0,005-630-640-664-939; 009-747-804-607-928; 014-184-535-135-778; 014-466-907-950-761; 018-552-581-098-658; 019-831-293-743-518; 029-200-392-412-396; 029-434-105-390-369; 039-999-270-718-277; 060-294-953-084-788; 061-269-967-405-492; 130-633-255-506-737,60,true,cc-by-nc-nd,hybrid 098-791-458-866-420,Forensic artefacts associated with intentionally deleted user accounts,,2017,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Mohammed I. Al Saleh; Mona J. Al Shamaileh,,9,2,167,167,Computer science; Computer security; Human–computer interaction; Data science,,,,,,http://dx.doi.org/10.1504/ijesdf.2017.083992,,10.1504/ijesdf.2017.083992,,,0,,5,false,, 098-880-940-361-257,The use of Artificial Intelligence in digital forensics: An introduction,2014-01-27,2014,journal article,Digital Evidence and Electronic Signature Law Review,20548508; 17564611,School of Advanced Study,Spain,F. Mitchell,"Dr Faye Mitchell argues that the use of Artificial Intelligence, which is a well-established area of modern computer science that is capable of dealing with computationally large or complex problems, could be useful for digital forensics. Digital forensics is becoming increasingly important, and often requires the intelligent analysis of large amounts of complex data. Artificial Intelligence could help to bridge the gap.",7,0,35,41,Artificial intelligence; Bridge (interpersonal); Complex problems; Computer science; Digital forensics,,,,,https://pureportal.coventry.ac.uk/en/publications/the-use-of-artificial-intelligence-in-digital-forensics-an-introd https://sas-space.sas.ac.uk/5533/ https://journals.sas.ac.uk/deeslr/article/view/1922/1859 https://core.ac.uk/download/228154935.pdf,http://dx.doi.org/10.14296/deeslr.v7i0.1922,,10.14296/deeslr.v7i0.1922,2026744384,,0,,15,true,cc-by-nc-nd,hybrid 099-377-733-522-116,Part 1: The need for peer review in digital forensics,,2020,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Graeme Horsman; Nina Sunde,"Abstract The importance of peer review in the field of digital forensics cannot be underestimated as it often forms the primary, and sometimes only form of quality assurance process an organisation will apply to their practitioners' casework. Whilst there is clear value in the peer review process, it remains an area which is arguably undervalued and under-researched, where little academic and industrial commentary can be found describing best practice approaches. This work forms the first of a two part series discussing why the digital forensics discipline and its organisations should conduct peer review in their laboratories, what it should review as part of this process, and how this should be undertaken. Here in part one, a critical review of the need to peer review is offered along with a discussion of the limitations of existing peer review mechanisms. Finally, the ‘Peer Review Hierarchy’ is offered, outlining the seven levels of peer review available for reviewing practitioner findings.",35,,301062,,Peer review; Sociology; Work (electrical); Best practice; Value (ethics); Hierarchy; Process (engineering); Engineering ethics; Digital forensics,,,,Norwegian Police University College,https://dblp.uni-trier.de/db/journals/di/di35.html#HorsmanS20 https://www.sciencedirect.com/science/article/pii/S2666281720303590 https://research.tees.ac.uk/en/publications/part-1-the-need-for-peer-review-in-digital-forensics https://core.ac.uk/download/362894515.pdf,http://dx.doi.org/10.1016/j.fsidi.2020.301062,,10.1016/j.fsidi.2020.301062,3087768853,,0,003-168-641-529-165; 005-232-046-693-557; 005-392-088-749-603; 005-542-560-321-688; 007-337-082-788-602; 007-582-851-613-954; 012-189-717-454-526; 012-410-670-929-028; 018-607-295-495-260; 019-831-293-743-518; 030-178-593-043-926; 034-021-215-110-765; 035-519-584-610-671; 036-963-912-777-09X; 042-230-817-975-353; 047-386-524-667-691; 047-859-979-695-194; 049-404-833-736-24X; 050-994-414-657-166; 075-950-021-558-098; 080-545-688-531-696; 083-828-164-442-528; 091-872-704-948-238; 093-309-498-241-337; 094-498-765-194-523; 102-599-064-891-853; 103-294-378-905-305; 109-098-876-649-367; 149-467-515-040-638; 167-366-167-352-677; 171-256-463-941-932; 181-545-693-146-583; 197-872-262-830-083,9,true,cc-by-nc-nd,hybrid 099-403-637-973-562,Zooming into the pandemic! A forensic analysis of the Zoom Application,,2021,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Andrew Mahr; Meghan Cichon; Sophia Mateo; Cinthya Grajeda; Ibrahim Baggili,"Abstract The global pandemic of COVID-19 has turned the spotlight on video conferencing applications like never before. In this critical time, applications such as Zoom have experienced a surge in its user base jump over the 300 million daily mark ( ZoomBlog, 2020 ). The increase in use has led malicious actors to exploit the application, and in many cases perform Zoom Bombings. Therefore forensically examining Zoom is inevitable. Our work details the primary disk, network, and memory forensic analysis of the Zoom video conferencing application. Results demonstrate it is possible to find users' critical information in plain text and/or encrypted/encoded, such as chat messages, names, email addresses, passwords, and much more through network captures, forensic imaging of digital devices, and memory forensics. Furthermore we elaborate on interesting anti-forensics techniques employed by the Zoom application when contacts are deleted from the Zoom application's contact list.",36,,301107,,Password; Zoom; Encryption; Exploit; Videoconferencing; Memory forensics; Coronavirus disease 2019 (COVID-19); Computer science; Plain text; Multimedia,,,,National Science Foundation,https://dblp.uni-trier.de/db/journals/di/di36.html#MahrCMGB21 https://digitalcommons.newhaven.edu/cgi/viewcontent.cgi?article=1097&context=electricalcomputerengineering-facpubs https://digitalcommons.newhaven.edu/electricalcomputerengineering-facpubs/96/ https://doi.org/10.1016/j.fsidi.2021.301107 https://www.sciencedirect.com/science/article/pii/S2666281721000019,http://dx.doi.org/10.1016/j.fsidi.2021.301107,,10.1016/j.fsidi.2021.301107,3125054937,,0,003-504-554-245-316; 008-667-688-301-190; 008-855-420-001-822; 016-322-663-058-127; 016-926-540-950-809; 018-954-504-137-336; 020-405-975-217-252; 029-207-752-891-207; 039-961-922-564-661; 039-999-270-718-277; 041-345-868-581-518; 045-478-032-041-196; 049-182-076-079-260; 051-558-525-539-694; 060-647-372-531-456; 068-000-301-256-411; 072-070-835-286-795; 084-611-151-185-939; 089-038-694-381-605; 096-416-288-259-97X; 100-964-786-986-918; 101-192-959-769-76X; 102-511-394-465-006,16,true,cc-by-nc-nd,green 099-446-510-492-905,Digital investigations: relevance and confidence in disclosure,2021-09-21,2021,journal article,ERA Forum,16123093; 18639038,Springer Science and Business Media LLC,Germany,Philip Anderson; Dave Sampson; Seanpaul Gilroy,"AbstractThe field of digital forensics has grown exponentially to include a variety of digital devices on which digitally stored information can be processed and used for different types of crimes. As a result, as this growth continues, new challenges for those conducting digital forensic examinations emerge. Digital forensics has become mainstream and grown in importance in situations where digital devices used in the commission of a crime need examining. This article reviews existing literature and highlights the challenges while exploring the lifecycle of a mobile phone examination and how the disclosure and admissibility of digital evidence develops.",22,4,587,599,,,,,,,http://dx.doi.org/10.1007/s12027-021-00687-1,,10.1007/s12027-021-00687-1,,,0,009-284-801-057-774; 050-618-920-212-97X; 088-938-096-763-07X; 094-468-232-325-36X; 167-751-222-897-487,0,true,cc-by,hybrid 099-550-316-560-310,Comparison analysis of electricity theft detection methods for advanced metering infrastructure in smart grid,,2019,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Hamed Barzamini; Mona Ghassemian,,11,3,265,265,Metering mode; Computer science; Electricity; Smart grid; Computer security; Grid; Electrical engineering; Mechanical engineering; Geometry; Mathematics; Engineering,,,,,,http://dx.doi.org/10.1504/ijesdf.2019.100475,,10.1504/ijesdf.2019.100475,,,0,,2,false,, 099-870-173-778-584,A study on the false positive rate of Stegdetect,,2013,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Omed Khalind; Julio C. Hernandez-Castro; Benjamin Aziz,"In this paper we analyse Stegdetect, one of the well-known image steganalysis tools, to study its false positive rate. In doing so, we process more than 40,000 images randomly downloaded from the Internet using Google images, together with 25,000 images from the ASIRRA (Animal Species Image Recognition for Restricting Access) public corpus. The aim of this study is to help digital forensic analysts, aiming to study a large number of image files during an investigation, to better understand the capabilities and the limitations of steganalysis tools like Stegdetect. The results obtained show that the rate of false positives generated by Stegdetect depends highly on the chosen sensitivity value, and it is generally quite high. This should support the forensic expert to have better interpretation in their results, and taking the false positive rates into consideration. Additionally, we have provided a detailed statistical analysis for the obtained results to study the difference in detection between selected groups, close groups and different groups of images. This method can be applied to any steganalysis tool, which gives the analyst a better understanding of the detection results, especially when he has no prior information about the false positive rate of the tool.",9,3,235,245,Steganalysis; Steganography; The Internet; Data mining; Computer science; Computer forensics; False positive paradox; Image file formats; Digital forensics; False positive rate,,,,,https://dblp.uni-trier.de/db/journals/di/di9.html#KhalindHA13 https://kar.kent.ac.uk/45303/1/Microsoft_Word_-_Stegdetect_article_-_Final.pdf https://kar.kent.ac.uk/45303/ https://www.sciencedirect.com/science/article/pii/S1742287613000054 https://core.ac.uk/display/30705965 https://researchportal.port.ac.uk/en/publications/a-study-on-the-false-positive-ratio-of-stegdetect https://core.ac.uk/download/29583773.pdf,http://dx.doi.org/10.1016/j.diin.2013.01.004,,10.1016/j.diin.2013.01.004,2061671628,,0,004-968-449-376-682; 006-042-591-567-563; 026-436-205-534-470; 038-668-970-194-854; 040-572-381-735-566; 072-245-054-212-971; 100-863-522-457-999; 114-358-554-625-599; 118-478-283-789-621; 146-869-797-347-680; 189-598-793-297-549; 194-429-486-005-829,6,true,cc-by-nc-nd,green 100-346-321-311-04X,An overview of the digital forensic investigation infrastructure of Ghana,2020-10-21,2020,journal article,Forensic science international. Synergy,2589871x,Elsevier BV,Netherlands,Richard Apau; Felix Nti Koranteng,"Abstract Cybercrime incidents continue to plague economic development in the African region. Prior research indicates that millions of dollars are lost annually due to this menace. The prospects of Digital Forensics Investigation (DFI) as evident in developed countries provide hope for defeating cybercriminals. The paper assesses the effectiveness of legal infrastructure, technical mechanisms, the availability of capacity building programs, organisational infrastructure as well as the existence of cooperation mechanisms among relevant institutions in Ghana. The paper contends to the existence of legislation and mandated institutions. It concludes that, though the sector has recorded advancements over the years, the progress has been very slow leaving DFI still at an infant stage. Existing legislations are scattered and cumbersome whereas mandated institutions lack the requisite capacity. There is a need to streamline existing laws into a comprehensively harmonized legal framework. Furthermore, heavy investments must be deployed to boost the capacities of relevant institutions.",2,,299,309,Business; Developed country; Legislation; Plague (disease); Cybercrime; Capacity building; Digital evidence; Digital forensic investigation; Economic growth; Digital forensics,Cybercrime investigation; Digital evidence; Digital forensic; Electronic legislation; Ghana; National critical infrastructure,,,US; CID; BNI; NTCE; NAB; The World Bank; European Union; United Nations; UK; University of Cordoba; UCC; UCC; KNUST,https://europepmc.org/article/MED/33145488 https://www.ncbi.nlm.nih.gov/pubmed/33145488 https://www.ncbi.nlm.nih.gov/pmc/articles/PMC7593527 https://www.sciencedirect.com/science/article/pii/S2589871X20300619,http://dx.doi.org/10.1016/j.fsisyn.2020.10.002,33145488,10.1016/j.fsisyn.2020.10.002,3093622239,PMC7593527,0,000-709-644-297-304; 003-582-736-351-113; 004-872-169-627-620; 007-411-735-241-376; 009-419-475-682-691; 012-725-574-150-045; 015-537-092-918-913; 017-792-811-186-108; 028-274-575-795-698; 030-278-650-282-674; 031-621-266-495-757; 034-775-139-760-344; 038-198-310-819-325; 041-350-452-684-86X; 041-910-794-497-127; 042-834-363-982-491; 043-391-057-910-488; 047-925-848-505-154; 050-618-920-212-97X; 068-159-520-206-777; 071-218-059-184-033; 072-770-372-545-777; 078-730-781-174-18X; 080-331-173-650-983; 080-678-246-220-267; 083-307-371-214-831; 098-255-777-436-381; 100-191-989-806-719; 102-679-985-151-761; 107-611-958-841-813; 126-735-819-163-77X; 132-355-634-397-986; 142-790-196-752-819; 143-783-016-324-165; 147-468-204-783-014; 162-785-150-537-370,0,true,"CC BY, CC BY-NC-ND",gold 100-600-667-504-608,Decrease of energy deposited during laser decapsulation attacks by dyeing and pigmenting the ECA: Application to the forensic micro-repair of wire bonding,,2019,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Thibaut Heckmann; Thomas R. Souvignet; David Naccache,,29,,210,218,Wire bonding; Energy (signal processing); Laser power scaling; Electrical conductor; Electrically conductive adhesive; Dyeing; Computer science; Optoelectronics; Laser; Adhesive,,,,,https://serval.unil.ch/en/notice/serval:BIB_D31177C1E03B https://doi.org/10.1016/j.diin.2019.04.004 https://www.sciencedirect.com/science/article/pii/S1742287618304092,http://dx.doi.org/10.1016/j.diin.2019.04.004,,10.1016/j.diin.2019.04.004,2941861853,,0,017-067-176-880-00X; 019-868-878-398-827; 021-929-584-976-941; 046-571-837-922-305; 084-265-182-103-482; 121-380-312-572-361; 133-002-867-668-225; 159-863-200-767-506,2,false,, 100-637-528-211-580,Forensic investigation of instant messaging services on linux OS: Discord and Slack as case studies,,2022,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,Megan Davis; Bridget McInnes; Irfan Ahmed,"Instant messaging applications have gained considerable market share over the past decade and have become one of the most used applications for users worldwide. However, due to the low-barrier to entry and ease of use, these applications (apps) have also garnered the attention of criminals wanting to use the apps to facilitate criminal activities. The memory forensic examination of Discord and Slack on Linux operating system (specifically, Ubuntu 20.04.3 LTS), two popular instant messaging apps, has gone largely unexplored. In this paper, we examined both apps and found data remnants of users’ activities that are of forensic interest. We detected a variety of information including: Slack specific data, Discord specific data, username, emails, passwords, messages, conversations, and uploaded attachments, all of which could be utilized in a forensic investigation.",42,,301401,301401,Instant messaging; Upload; Internet privacy; Password; Instant; Computer science; Computer security; World Wide Web; Variety (cybernetics); Host (biology); Ecology; Physics; Quantum mechanics; Artificial intelligence; Biology,,,,,,http://dx.doi.org/10.1016/j.fsidi.2022.301401,,10.1016/j.fsidi.2022.301401,,,0,011-857-822-640-229; 016-165-642-010-080; 036-213-488-430-19X; 044-778-204-273-582; 046-708-134-286-669; 046-708-956-042-655; 063-930-401-043-543; 137-416-922-572-871; 141-164-327-638-772; 155-758-692-373-705; 166-183-210-534-575,0,true,,hybrid 100-812-050-439-994,Prelim iii - Contents List,,2020,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,,,34,,301068,301068,Information retrieval; Computer science,,,,,,http://dx.doi.org/10.1016/s2666-2817(20)30365-6,,10.1016/s2666-2817(20)30365-6,,,0,,0,true,,bronze 101-083-734-725-35X,The complexity of internet of things forensics: A state-of-the-art review,,2021,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Pantaleon Lutta; Mohamed Sedky; Mohamed Hassan; Uchitha Jayawickrama; Benhur Bakhtiari Bastaki,,38,,301210,,The Internet; Systematic review; Key (cryptography); Data science; Cybercrime; State of the art review; Computer science; Home automation; Internet of Things; Digital forensics,,,,,http://eprints.staffs.ac.uk/6934/ https://www.sciencedirect.com/science/article/abs/pii/S2666281721001189 https://repository.lboro.ac.uk/articles/journal_contribution/The_complexity_of_internet_of_things_forensics_A_state-of-the-art_review/14884137/1,http://dx.doi.org/10.1016/j.fsidi.2021.301210,,10.1016/j.fsidi.2021.301210,3171151628,,0,000-490-412-762-138; 000-781-175-000-905; 003-029-378-692-335; 004-611-464-291-773; 004-750-320-878-25X; 005-630-640-664-939; 010-196-658-878-056; 014-144-528-890-509; 015-239-387-608-474; 016-526-859-340-786; 018-552-581-098-658; 019-360-393-097-72X; 019-912-316-692-552; 025-484-846-284-184; 026-764-618-898-849; 026-885-005-782-449; 030-433-196-114-204; 034-581-158-056-04X; 035-859-793-614-223; 047-125-525-662-686; 047-782-671-230-742; 051-330-401-796-575; 055-811-656-615-740; 056-161-895-385-676; 058-156-586-882-704; 060-294-953-084-788; 061-461-493-341-860; 065-322-784-190-818; 065-654-832-541-493; 067-746-157-973-903; 074-204-121-502-453; 075-366-793-103-250; 075-623-366-558-183; 084-452-444-628-355; 085-425-338-426-218; 088-553-642-323-93X; 090-774-592-907-144; 092-827-935-965-207; 093-117-308-515-186; 104-098-703-521-179; 111-753-203-548-051; 112-181-239-331-730; 122-568-647-193-751; 125-682-509-275-554; 128-603-018-655-844; 137-153-736-677-264; 145-501-944-463-55X; 167-751-222-897-487; 170-108-067-251-840; 170-516-749-420-456,5,false,, 101-147-258-831-898,Diverging deep learning cognitive computing techniques into cyber forensics,2019-04-04,2019,journal article,Forensic science international. Synergy,2589871x,Elsevier BV,Netherlands,Nickson M. Karie; Victor R. Kebande; Hein S. Venter,"More than ever before, the world is nowadays experiencing increased cyber-attacks in all areas of our daily lives. This situation has made combating cybercrimes a daily struggle for both individuals and organisations. Furthermore, this struggle has been aggravated by the fact that today's cybercriminals have gone a step ahead and are able to employ complicated cyber-attack techniques. Some of those techniques are minuscule and inconspicuous in nature and often camouflage in the facade of authentic requests and commands. In order to combat this menace, especially after a security incident has happened, cyber security professionals as well as digital forensic investigators are always forced to sift through large and complex pools of data also known as Big Data in an effort to unveil Potential Digital Evidence (PDE) that can be used to support litigations. Gathered PDE can then be used to help investigators arrive at particular conclusions and/or decisions. In the case of cyber forensics, what makes the process even tough for investigators is the fact that Big Data often comes from multiple sources and has different file formats. Forensic investigators often have less time and budget to handle the increased demands when it comes to the analysis of these large amounts of complex data for forensic purposes. It is for this reason that the authors in this paper have realised that Deep Learning (DL), which is a subset of Artificial Intelligence (AI), has very distinct use-cases in the domain of cyber forensics, and even if many people might argue that it's not an unrivalled solution, it can help enhance the fight against cybercrime. This paper therefore proposes a generic framework for diverging DL cognitive computing techniques into Cyber Forensics (CF) hereafter referred to as the DLCF Framework. DL uses some machine learning techniques to solve problems through the use of neural networks that simulate human decision-making. Based on these grounds, DL holds the potential to dramatically change the domain of CF in a variety of ways as well as provide solutions to forensic investigators. Such solutions can range from, reducing bias in forensic investigations to challenging what evidence is considered admissible in a court of law or any civil hearing and many more.",1,,61,67,Deep learning; Variety (cybernetics); Artificial intelligence; Cybercrime; Digital evidence; Computer security; Computer science; Process (engineering); Big data; Digital forensics; Cognitive computing,Artificial intelligence; Cyber forensics; Cyberattacks; Cybercrimes; Deep learning; Framework; Investigations,,,"Cyber Security and Forensics Research Group, University of Eswatini, Eswatini; Information and Computer Security Architectures (ICSA) Research group, DigiFORs Research , University of Pretoria; South Africa and the Internet of Things and People (IoTaP) Research Center, Malmo University, Sweden",https://www.sciencedirect.com/science/article/pii/S2589871X19300737 https://europepmc.org/article/PMC/PMC7219168 https://www.repository.up.ac.za/handle/2263/75775 http://www.sciencedirect.com/science/article/pii/S2589871X19300737 https://www.ncbi.nlm.nih.gov/pubmed/32411955 https://pubmed.ncbi.nlm.nih.gov/32411955/,http://dx.doi.org/10.1016/j.fsisyn.2019.03.006,32411955,10.1016/j.fsisyn.2019.03.006,2931458697,PMC7219168,0,001-389-542-759-244; 004-265-488-060-946; 017-060-167-812-521; 023-709-114-205-69X; 036-956-036-582-763; 037-375-723-606-967; 040-053-373-900-010; 040-097-713-526-921; 040-483-292-320-671; 069-307-776-262-199; 078-730-781-174-18X; 080-388-496-880-123; 082-188-923-827-797; 083-043-316-911-865; 095-239-102-992-524; 098-062-826-685-317; 098-880-940-361-257; 107-802-050-888-509; 140-093-953-665-186; 166-314-098-559-795,41,true,"CC BY, CC BY-NC-ND",gold 101-293-356-927-389,Third molar maturity index by measurements of open apices in a Libyan sample of living subjects,2016-08-09,2016,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Ashref Ali K. Dardouri; Roberto Cameriere; Stefano De Luca; Stefano Vanin,"In most countries, forensic age estimation in living subjects has become increasingly important in the last few years. In addition, as the age of legal majority ranges from 14 to 18 in many countries, and in Libya it is 18 years, radiographic assessment of the degree of third molar development is essential for forensic age estimation of adolescents and young adults. The aim of this paper is to assess the accuracy of the cut-off value of 0.08, by measurements of third molar index (I3M), in determining if a subject is adult or not in Libyan population. Digital panoramic radiographs of 307 healthy subjects (163 girls, 144 boys), aged between 14 and 22, were analysed. The I3M, the age and the sex of the subjects were used as predictive variable for age estimation. Using a cut-off of 0.08, the sensitivity of the test for boys was 90.9% and the specificity 100%. The proportion of correctly classified individuals was 95.1% (95% CI: 91.5–98.7%). The sensitivity for girls was 90.6% and the specificity 100%. The proportion of correctly classified individuals was 94.5% (95% CI: 90.9–98.1%). Estimated post-test probability in boys and girls was 100%. Further analyses, performed using a cut-off of 0.09, do not affect the specificity (100%) while they improve the sensitivity for both boys and girls.",267,,230.e1,230.e6,Maturity (psychological); Forensic science; Demography; Sample (material); Molar; Young adult; Index (economics); Population; Age estimation; Medicine,Age estimation; Forensic anthropology population data; Forensic sciences; Maturity; Mediterranean; Third molar index,"Adolescent; Age Determination by Teeth; Female; Humans; Libya; Likelihood Functions; Male; Molar, Third/diagnostic imaging; Radiography, Dental, Digital; Radiography, Panoramic; Sensitivity and Specificity; Tooth Apex/diagnostic imaging; Young Adult",,,http://www.sciencedirect.com/science/article/pii/S0379073816303243 https://www.ncbi.nlm.nih.gov/pubmed/27622753 http://eprints.hud.ac.uk/id/eprint/29281/ https://www.sciencedirect.com/science/article/abs/pii/S0379073816303243 https://pure.hud.ac.uk/en/publications/third-molar-maturity-index-by-measurements-of-open-apices-in-a-li https://core.ac.uk/display/74211145 https://core.ac.uk/download/74211145.pdf,http://dx.doi.org/10.1016/j.forsciint.2016.07.020,27622753,10.1016/j.forsciint.2016.07.020,2505188940,,0,001-498-910-410-381; 002-120-146-455-374; 002-558-601-257-422; 002-569-454-947-741; 002-757-040-487-632; 004-619-614-615-806; 005-168-122-511-345; 005-503-826-592-097; 006-772-467-494-533; 008-083-157-357-006; 010-233-208-745-686; 011-271-812-041-777; 012-078-866-141-118; 013-129-024-094-603; 013-233-646-142-454; 013-290-066-049-115; 018-587-668-701-720; 019-055-515-381-948; 019-304-565-708-691; 028-623-408-620-279; 031-101-109-413-384; 037-843-865-919-365; 041-265-017-880-915; 045-036-447-944-436; 049-764-437-075-282; 050-150-090-871-931; 053-698-102-089-748; 057-936-428-923-25X; 064-765-741-996-535; 066-745-217-847-255; 067-194-512-881-315; 068-245-242-120-703; 070-013-598-429-874; 071-231-010-099-782; 071-565-796-632-496; 076-951-901-666-506; 083-675-140-804-534; 085-574-955-451-530; 106-315-881-060-281; 116-960-432-214-26X; 123-644-562-630-631; 153-572-616-447-17X; 159-958-546-922-376; 167-990-816-086-428; 172-190-079-472-593; 178-231-484-645-554,28,true,cc-by-nc-nd,green 101-417-271-073-240,A comparative study on data protection legislations and government standards to implement Digital Forensic Readiness as mandatory requirement,,2018,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Sungmi Park; Nikolay Akatyev; Yunsik Jake Jang; Jisoo Hwang; Dong-Hyun Kim; Woonseon Yu; Hyun Woo Shin; Changhee Han; Jonghyun Kim,"Abstract Many data breaches happened due to poor implementation or complete absence of security controls in private companies as well as in government organizations. Many countries work on improvement of security requirements and implementing them in their legislation. However, most of the security frameworks are reactive and do not address relevant threats. The existing research suggests Digital Forensic Readiness as proactive measures, but there is only one example of its implementation as a policy. Our work surveys the current state of data protection legislation in the selected countries and their initiatives for the implementation of Digital Forensic Readiness. Then we discuss if Digital Forensic Readiness as a mandatory requirement can improve data protection state in both public and private sectors, evaluating possible challenges. We contribute suggestions for the adoption of Digital Forensic Readiness as a mandatory requirement for private companies and government organizations.",24,,S93,S100,Private sector; Government; Data breach; Work (electrical); Security controls; Legislation; Public relations; Computer science; Data Protection Act 1998; Digital forensics,,,,KITRI (Korea IT Research Institute),https://dblp.uni-trier.de/db/journals/di/di24.html#ParkAJHKYSHK18 https://www.sciencedirect.com/science/article/pii/S1742287618300446 https://www.sciencedirect.com/science/article/abs/pii/S1742287618300446,http://dx.doi.org/10.1016/j.diin.2018.01.012,,10.1016/j.diin.2018.01.012,2790971054,,0,000-123-040-686-642; 008-751-783-762-210; 019-698-064-288-240; 021-486-901-460-202; 035-565-993-122-262; 054-331-725-373-265; 062-160-327-683-926; 097-675-162-158-578; 130-919-597-852-457; 136-618-607-762-754; 144-924-692-716-271; 183-365-568-336-243,11,true,cc-by-nc-nd,hybrid 101-549-415-202-81X,Standardization of forming and expressing preliminary evaluative opinions on digital evidence,,2020,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Eoghan Casey,,32,,200888,,Standardization; Data science; Standardized approach; Interim; International community; Digital evidence; Computer science; Reliability (statistics); Interpretation (philosophy); Digital forensics,,,,,https://www.sciencedirect.com/science/article/abs/pii/S1742287619303147 https://doi.org/10.1016/j.fsidi.2019.200888,http://dx.doi.org/10.1016/j.fsidi.2019.200888,,10.1016/j.fsidi.2019.200888,3003603895,,0,009-512-003-529-193; 010-963-610-208-920; 014-966-931-773-938; 015-238-949-406-002; 018-182-926-340-45X; 021-798-083-032-603; 028-472-372-312-622; 040-376-945-320-975; 041-724-921-575-089; 048-250-488-210-056; 050-296-813-523-597; 058-717-000-287-105; 061-269-967-405-492; 064-549-392-650-90X; 066-351-117-066-660; 085-315-744-117-237; 085-370-444-410-812; 087-342-951-350-054; 106-010-372-725-049; 117-555-147-368-574; 123-006-126-477-128; 131-696-619-498-120; 141-366-693-391-357; 148-223-435-969-407; 173-145-269-859-717,15,false,, 101-711-086-084-623,Application of quality in use model to assess the user experience of open source digital forensics tools,,2020,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Manar Abu Talib; Reem Alnanih; Adel Khelifi,,12,1,43,43,Computer science; Open source; Digital forensics; Quality (philosophy); Digital evidence; Data science; Computer forensics; World Wide Web,,,,,,http://dx.doi.org/10.1504/ijesdf.2020.103870,,10.1504/ijesdf.2020.103870,,,0,,0,true,,bronze 102-169-873-723-040,Reconstructing streamed video content: A case study on YouTube and Facebook Live stream content in the Chrome web browser cache,,2018,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Graeme Horsman,"Abstract With the increased popularity of online video streaming comes the risk of this technology's subsequent abuse. With a number of cases noted in 2017 where individuals have engaged with illegal or policy breaching video content, digital forensics practitioners are often tasked with investigating the subsequent ‘fingerprint’ of such acts. This is often to determine both the content of a stream in question, and, how it has been interacted with, typically from an analysis of data residing on a suspect's local device. This article provides an examination of the forensic procedures required to identify and reconstruct cached video stream data using both YouTube and Facebook Live as example case studies. Stream reconstruction methodologies are offered where results show that where a YouTube and Facebook Live video have been played, buffered video stream data can be reassembled to produce a viewable video clip of content.",26,,S30,S37,Cache; World Wide Web; Suspect; Content (Freudian dream analysis); Popularity; Stream data; Web browser; Live video; Computer science; Digital forensics,,,,,https://www.sciencedirect.com/science/article/abs/pii/S1742287618301932 https://dblp.uni-trier.de/db/journals/di/di26.html#Horsman18a https://research.tees.ac.uk/en/publications/reconstructing-streamed-video-content-a-case-study-on-youtube-and https://doi.org/10.1016/j.diin.2018.04.017 https://research.tees.ac.uk/ws/files/6554397/621817.pdf https://www.sciencedirect.com/science/article/pii/S1742287618301932 https://core.ac.uk/download/322331504.pdf,http://dx.doi.org/10.1016/j.diin.2018.04.017,,10.1016/j.diin.2018.04.017,2795378978,,0,,16,true,cc-by-nc-nd,hybrid 102-243-142-344-71X,Formalising investigative decision making in digital forensics: Proposing the Digital Evidence Reporting and Decision Support (DERDS) framework,,2019,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Graeme Horsman,"Abstract In the field of digital forensics it is crucial for any practitioner to possess the ability to make reliable investigative decisions which result in the reporting of credible evidence. This competency should be considered a core attribute of a practitioner’s skill set and it is often taken for granted that all practitioners possess this ability; in reality this is not the case. A lack of dedicated research and formalisation of investigative decision making models to support digital forensics practitioner’s is an issue given the complexity of many digital investigations. Often, the ability to make forensically sound decisions regarding the reliability of any findings is arguably an assumed trait of the practitioner, rather than a formally taught competency. As a result, the digital forensic discipline is facing increasing recent scrutiny with regards to the quality and validity of evidence it’s practitioners are producing. This work offers the Digital Evidence Reporting and Decision Support (DERDS) framework, designed to help the practitioner assess the reliability of their ‘inferences, assumptions of conclusions’ in relation to any potentially evidential findings. The structure and application of the DERDS framework is discussed, demonstrating the stages of decision making a practitioner must undergo when evaluating the accuracy of their findings, whilst also recognising when content may be deemed unsafe to report.",28,,146,151,Decision support system; Set (psychology); Relation (database); Scrutiny; Quality (business); Digital evidence; Decision-making models; Computer science; Knowledge management; Digital forensics,,,,,https://jglobal.jst.go.jp/en/detail?JGLOBAL_ID=201902227595710700 https://research.tees.ac.uk/en/publications/formalising-investigative-decision-making-in-digital-forensics-pr https://dblp.uni-trier.de/db/journals/di/di28.html#Horsman19 https://www.sciencedirect.com/science/article/pii/S1742287618302731,http://dx.doi.org/10.1016/j.diin.2019.01.007,,10.1016/j.diin.2019.01.007,2911386828,,0,000-659-280-122-390; 004-200-813-216-207; 008-598-808-594-324; 012-410-670-929-028; 026-774-296-742-022; 034-773-286-616-44X; 042-230-817-975-353; 050-513-243-638-138; 061-269-967-405-492; 064-549-392-650-90X; 066-235-037-082-291; 075-529-701-912-32X; 078-730-781-174-18X; 080-196-042-005-758; 111-488-239-742-003; 120-454-127-510-479; 137-755-137-054-864; 142-790-196-752-819; 182-670-398-460-931,24,true,cc-by-nc-nd,green 102-281-401-782-667,Evaluating the utility of time-lapse imaging in the estimation of post-mortem interval: An Australian case study.,2019-08-17,2019,journal article,Forensic science international. Synergy,2589871x,Elsevier BV,Netherlands,Alyson Wilson; Stanley Serafin; Dilan Seckiner; Rachel Berry; Xanthe Mallett,"Abstract Estimating post-mortem interval is an important aspect in forensic investigations. The aim of this study was to investigate if time-lapse imaging can be used to improve estimates of post-mortem interval using Megyesi et al.‘s [1] method for a human donor decomposing in an Australian environment. To achieve this, time-lapse images were taken every 30 min over a 6-month period. The Megyesi et al. [1] total body score (TBS) system was used to quantify the level of decomposition of the donor for each image. Linear regression was performed to determine if observing decomposition more than once a day leads to increased accuracy in predicting PMI (post-mortem interval). Decomposition initially progressed quickly and then plateaued at 1004 hours PMI, with a TBS of 24. Individual timestamps were created from the time-lapse images taken each day at 08:00 hrs, 11:00 hrs, 14:00 hrs, 15:00 hrs, and 17:00 hrs. All timestamps produced R2 values > 0.80, indicating that the Megyesi et al. [1] method accurately predicts PMI for this donor. The 08:00 hrs timestamp had the highest value R2 = 0.886, whilst the combined timestamp (which included the scores from all five images for each 24-hour period) R2 = 0.823 was the lowest. This study supports the validity of Megyesi et al.‘s [1] TBS model to estimate PMI. Two other interesting findings were that the results suggest that scoring TBS multiple times per day does not improve estimates of PMI, however scoring TBS at daybreak produces more accurate results than scoring TBS later in the day. This may be an important consideration in forensic scenarios.",1,,204,210,Statistics; Timestamp; Interval (mathematics); Post-mortem interval; Time-Lapse Imaging; Total body; Mathematics; Linear regression; Estimation,Australian facility for taphonomic experimental research; Forensic anthropology; Taphonomy; Time-death interval,,,,https://researchoutput.csu.edu.au/en/publications/evaluating-the-utility-of-time-lapse-imaging-in-the-estimation-of https://reader.elsevier.com/reader/sd/pii/S2589871X19301421?token=4C50CF4599E9C307FD535177C15D63D53C1D93050120186B2F941FE0D689A93E71B490FD2740AA360963575EBB6130DF https://www.sciencedirect.com/science/article/pii/S2589871X19301421 https://pubmed.ncbi.nlm.nih.gov/32411972/ https://www.ncbi.nlm.nih.gov/pmc/articles/PMC7219161 https://opus.lib.uts.edu.au/bitstream/10453/141134/2/1-s2.0-S2589871X19301421-main.pdf,http://dx.doi.org/10.1016/j.fsisyn.2019.08.003,32411972,10.1016/j.fsisyn.2019.08.003,2968999707,PMC7219161,0,014-681-348-152-131; 022-159-471-083-926; 024-141-422-761-011; 047-902-398-044-386; 072-081-147-070-089; 123-956-714-797-653; 125-324-097-221-268; 137-155-930-201-39X; 145-432-838-481-707; 158-189-841-470-974,7,true,"CC BY, CC BY-NC-ND",gold 102-385-975-365-674,Forensic analysis of a Sony PlayStation 4,,2015,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Matthew Davies; Huw Read; Konstantinos Xynos; Iain Sutherland,"The primary function of a games console is that of an entertainment system. However the latest iteration of these consoles has added a number of new interactive features that may prove of value to the digital investigator. This paper highlights the value of these consoles, in particular Sony's latest version of their PlayStation. This console provides a number of features including web browsing, downloading of material and chat functionality; all communication features that will be of interest to forensic investigators. In this paper we undertake an initial investigation of the PlayStation 4 games console. This paper identifies potential information sources of forensic value with the PlayStation 4 and provides a method for acquiring information in a forensically sound manner. In particular issues with the online and offline investigative process are also identified.",12,,S81,S89,World Wide Web; Online and offline; Computer science; Process (engineering); Video game packaging; Multimedia; Entertainment; Web navigation; Upload; Function (engineering),,,,,https://ro.ecu.edu.au/cgi/viewcontent.cgi?article=1939&context=ecuworkspost2013 https://core.ac.uk/display/82136117 https://www.sciencedirect.com/science/article/pii/S1742287615000146 https://www.sciencedirect.com/science/article/abs/pii/S1742287615000146 https://www.mendeley.com/catalogue/09696697-6a81-3f40-ae11-bde85b2dac7f/ https://dl.acm.org/doi/10.1016/j.diin.2015.01.013 https://doi.org/10.1016/j.diin.2015.01.013 https://dblp.uni-trier.de/db/journals/di/di12.html#DaviesRXS15 https://ro.ecu.edu.au/ecuworkspost2013/938/ https://core.ac.uk/download/pdf/82136117.pdf,http://dx.doi.org/10.1016/j.diin.2015.01.013,,10.1016/j.diin.2015.01.013,2090057777,,0,027-835-655-333-208; 045-793-574-611-616; 052-783-938-076-074; 081-216-246-651-622; 087-705-894-476-40X; 109-496-095-188-012; 160-818-318-297-75X,11,true,cc-by-nc-nd,hybrid 102-410-389-190-13X,Prelim iii - Contents List,,2020,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,,,32,,300967,300967,Information retrieval; Computer science,,,,,,http://dx.doi.org/10.1016/s2666-2817(20)30145-1,,10.1016/s2666-2817(20)30145-1,,,0,,0,false,, 102-479-709-599-328,Performance of likelihood ratios considering bounds on the probability of observing misleading evidence,2015-02-01,2015,journal article,"Law, Probability and Risk",14708396; 1470840x,Oxford University Press (OUP),United Kingdom,Jose Juan Lucena-Molina; Daniel Ramos-Castro; Joaquin Gonzalez-Rodriguez,"In this article, we introduce a new tool, namely 'Limit Tippett Plots', to assess the performance of likelihood ratios in evidence evaluation including theoretical bounds on the probability of observing misleading evidence. To do that, we first review previous work about such bounds. Then we derive 'Limit Tippett Plots' that complements Tippett plots with information about the limits on the probability of observing misleading evidence, which are taken as a reference. Thus, a much richer way to measure performance of likelihood ratios is given. Finally, we present an experimental example in forensic automatic speaker recognition following the protocols of the Acoustics Laboratory of Guardia Civil, where it can be seen that 'Limit Tippett Plots' help to detect problems in the calculation of likelihood ratios. Language: en",14,3,175,192,Statistics; Engineering; Limit (mathematics); Measure (mathematics); Automatic speaker recognition; Accident prevention; Poison control; Injury control; Simulation,,,,,http://academic.oup.com/lpr/article-abstract/14/3/175/1885876 https://repositorio.uam.es/handle/10486/675928 https://www.safetylit.org/citations/index.php?fuseaction=citations.viewdetails&citationIds[]=citjournalarticle_505115_12 https://core.ac.uk/display/74353911 https://academic.oup.com/lpr/article-abstract/14/3/175/1885876 https://repositorio.uam.es/bitstream/handle/10486/675928/performance_lucena_LPR_2015_ps.pdf?sequence=1,http://dx.doi.org/10.1093/lpr/mgu022,,10.1093/lpr/mgu022,2038524325,,0,,8,true,,green 102-504-980-030-915,Splicing forgery localization via noise fingerprint incorporated with CFA configuration.,2022-09-11,2022,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Lei Liu; Peng Sun; Yubo Lang; Jingjiao Li; Shaopei Shi,,340,,111464,111464,Noise (video); Gaussian noise; Artificial intelligence; Value noise; Gradient noise; Dark-frame subtraction; Salt-and-pepper noise; Computer science; Pixel; Computer vision; Fingerprint (computing); Noise reduction; Median filter; Image noise; Additive white Gaussian noise; Pattern recognition (psychology); Interpolation (computer graphics); Mathematics; Noise measurement; White noise; Image processing; Image (mathematics); Noise floor; Telecommunications,CFA configuration; Digital image forensics; Forgery localization; Noise estimation,Algorithms,,,,http://dx.doi.org/10.1016/j.forsciint.2022.111464,36162299,10.1016/j.forsciint.2022.111464,,,0,003-499-035-235-702; 008-944-622-967-339; 014-134-947-982-724; 015-008-156-784-827; 023-412-841-082-502; 025-425-975-627-809; 029-406-524-233-132; 029-548-051-486-220; 040-425-146-348-064; 042-229-154-933-073; 045-496-560-764-477; 045-812-091-260-656; 046-712-860-860-954; 053-202-076-343-746; 069-847-568-544-420; 072-687-923-553-865; 083-097-133-928-799; 083-403-058-426-643; 094-512-991-043-860; 104-279-390-845-094; 107-411-322-170-595; 110-356-583-096-716; 119-887-749-030-849; 130-663-370-547-398; 132-815-339-277-37X; 133-556-409-136-613; 135-262-782-091-897; 171-483-137-477-150,0,false,, 102-734-676-905-303,A survey of information security incident handling in the cloud,,2015,journal article,Computers & Security,01674048,Elsevier BV,United Kingdom,Nurul Hidayah Ab Rahman; Kim-Kwang Raymond Choo,"Incident handling strategy is one key strategy to mitigate risks to the confidentiality, integrity and availability (CIA) of organisation assets, as well as minimising loss (e.g. financial, reputational and legal) particularly as organisations move to the cloud. In this paper, we surveyed existing incident handling and digital forensic literature with the aims of contributing to the knowledge gap(s) in handling incidents in the cloud environment. 139 English language publications between January 2009 and May 2014 were located by searching various sources including the websites of standard bodies (e.g. National Institute of Standards and Technology) and academic databases (e.g. Google Scholar, IEEEXplore, ACM Digital Library, Springer and ScienceDirect). We then propose a conceptual cloud incident handling model that brings together incident handling, digital forensic and the Capability Maturity Model for Services to more effectively handle incidents for organisations using the cloud. A discussion of open research issues concludes this survey. Display Omitted Survey of incident handling strategy and standards.Cloud security incident handling strategy.The role of digital forensics in incident handling.A conceptual cloud incident handling model.Research trends and future research directions.",49,49,45,69,Open research; Incident management; Computer security; Computer science; Digital library; Information security; Incident management (ITSM); Confidentiality; Cloud computing; Digital forensics; Capability Maturity Model,,,,"Kementerian Pendidikan Malaysia; Universiti Tun Hussein Onn Malaysia; Ministry of Higher Education, Malaysia",https://dblp.uni-trier.de/db/journals/compsec/compsec49.html#RahmanC15 http://www.sciencedirect.com/science/article/pii/S0167404814001680 https://dl.acm.org/citation.cfm?id=2776274 https://dl.acm.org/doi/10.1016/j.cose.2014.11.006 https://dx.doi.org/10.1016/j.cose.2014.11.006 https://doi.org/10.1016/j.cose.2014.11.006 https://www.infona.pl/resource/bwmeta1.element.elsevier-74d9a6b8-6445-3c85-a637-686d343bbca2 https://www.sciencedirect.com/science/article/pii/S0167404814001680,http://dx.doi.org/10.1016/j.cose.2014.11.006,,10.1016/j.cose.2014.11.006,2015410758,,1,000-275-572-397-449; 001-262-947-570-599; 002-447-586-947-799; 002-625-978-577-247; 002-718-328-889-719; 003-504-554-245-316; 003-765-007-912-525; 003-914-586-305-629; 004-193-018-252-820; 006-925-604-503-067; 007-301-985-496-964; 007-321-225-339-593; 007-386-957-619-387; 007-394-596-774-68X; 007-579-380-265-043; 007-803-508-283-309; 008-105-355-172-998; 009-028-869-301-021; 009-885-874-541-907; 009-979-895-374-455; 010-086-703-646-194; 010-257-746-538-699; 010-405-054-020-524; 010-927-178-502-021; 011-037-150-264-625; 012-387-604-866-281; 013-217-873-026-250; 013-758-584-338-217; 014-494-420-328-995; 015-255-576-956-275; 015-379-314-557-906; 016-873-099-383-893; 018-192-773-647-280; 018-591-803-638-536; 018-971-845-492-242; 019-557-223-360-977; 020-068-326-236-264; 020-253-023-257-580; 020-483-365-210-583; 021-006-650-954-391; 022-108-419-278-187; 022-991-306-740-078; 023-274-564-437-308; 023-300-777-937-230; 023-617-706-416-986; 023-767-546-806-478; 024-381-049-056-789; 024-894-908-869-686; 025-079-382-668-737; 025-723-055-730-999; 026-609-009-987-424; 026-774-296-742-022; 027-158-847-348-062; 027-384-014-006-047; 028-222-770-579-89X; 028-743-321-273-098; 029-008-872-980-253; 030-045-112-792-346; 030-674-871-669-121; 030-721-692-333-98X; 031-163-915-020-87X; 031-329-253-982-013; 031-389-018-588-010; 031-604-145-879-389; 032-072-391-486-996; 032-156-944-254-481; 032-547-428-851-384; 033-419-494-430-123; 034-412-019-445-590; 034-773-286-616-44X; 035-448-415-847-226; 035-565-993-122-262; 036-065-238-867-995; 036-675-564-796-641; 037-735-019-886-674; 041-100-433-941-603; 041-227-773-004-745; 041-581-901-598-456; 042-126-580-126-512; 042-448-208-749-715; 045-701-748-075-614; 047-382-227-529-112; 049-404-833-736-24X; 049-762-469-334-542; 050-618-920-212-97X; 051-743-761-560-537; 051-785-155-932-068; 052-109-261-594-632; 052-271-430-459-075; 053-322-855-824-465; 054-107-458-917-953; 055-663-591-611-535; 056-462-501-319-350; 056-555-505-621-20X; 057-391-345-567-571; 057-546-463-163-272; 058-631-300-195-90X; 058-723-704-218-926; 058-866-822-146-386; 059-259-197-397-244; 059-905-293-648-721; 061-106-215-301-993; 061-555-333-958-498; 062-139-069-125-641; 063-246-219-712-738; 063-554-673-372-408; 065-091-337-495-294; 065-777-504-839-493; 066-527-811-211-350; 067-010-865-641-449; 067-726-260-424-525; 068-459-443-764-162; 069-436-005-091-548; 070-635-671-389-140; 076-377-879-227-342; 079-883-805-922-394; 082-533-206-961-250; 082-972-550-422-031; 085-791-936-663-993; 086-076-511-896-330; 086-491-155-977-449; 087-041-369-426-333; 088-139-358-802-905; 090-757-733-801-956; 093-148-968-798-507; 094-182-197-652-715; 095-046-819-655-532; 095-691-114-276-825; 096-777-977-622-731; 097-898-758-262-85X; 097-917-365-472-531; 100-459-328-094-990; 101-091-831-428-576; 103-514-236-351-791; 107-494-649-526-019; 108-685-714-023-767; 108-824-346-224-481; 110-113-815-834-84X; 113-193-064-453-131; 113-326-308-833-787; 115-036-799-197-654; 115-531-623-920-069; 119-252-622-036-638; 120-911-808-666-453; 121-704-965-852-836; 121-903-686-252-354; 124-837-341-752-034; 126-107-975-860-596; 127-032-510-593-398; 130-334-170-038-145; 131-090-900-073-259; 131-996-170-131-808; 132-034-479-167-242; 132-355-634-397-986; 132-510-482-290-131; 132-669-305-077-430; 132-977-634-485-94X; 137-468-868-771-961; 139-567-850-350-938; 139-977-733-483-346; 139-987-907-905-465; 140-574-046-885-14X; 141-191-638-630-480; 143-870-685-187-415; 143-876-200-160-490; 144-124-797-675-052; 146-548-188-554-839; 148-532-999-465-123; 151-896-526-281-282; 153-411-635-671-92X; 158-363-867-842-044; 158-400-418-434-934; 158-871-132-407-288; 160-737-306-581-249; 161-361-319-774-852; 161-786-953-020-998; 163-330-758-807-944; 164-652-381-815-386; 165-163-169-254-672; 166-917-182-356-862; 168-966-433-689-543; 170-861-593-468-599; 171-083-956-573-469; 172-235-821-487-72X; 173-470-078-181-973; 175-976-152-598-55X; 177-349-260-699-286; 178-798-192-539-829; 184-312-278-425-800; 191-571-708-667-421; 199-612-144-801-718,138,true,,green 103-289-432-691-816,Forensic analysis of privacy-oriented cryptocurrencies,,2020,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Wiebe Koerhuis; M. Tahar Kechadi; Nhien-An Le-Khac,,33,,200891,,Anonymity; Cryptocurrency; Extortion; Computer security; Denial-of-service attack; Computer science; Plain text; Passphrase; Malware; Volatile memory,,,,,https://doi.org/10.1016/j.fsidi.2019.200891 https://dblp.uni-trier.de/db/journals/di/di33.html#KoerhuisKL20 https://www.sciencedirect.com/science/article/abs/pii/S1742287619302312,http://dx.doi.org/10.1016/j.fsidi.2019.200891,,10.1016/j.fsidi.2019.200891,3003611239,,0,005-185-751-537-657; 009-737-688-679-158; 017-475-683-410-857; 017-815-064-018-299; 019-327-357-368-217; 020-799-805-716-731; 037-482-978-908-24X; 048-876-777-261-84X; 063-808-478-234-859; 071-397-899-239-881; 093-801-189-809-800; 102-907-195-664-265; 136-908-126-953-600,9,false,, 103-404-621-717-393,Peritus Framework: Towards multimedia evidence analysis uniformization in brazilian distributed forensic model,,2020,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Daniel de O. Cunha; Edmar A. Silva; Jorge Albuquerque Lambert; Rafael O. Ribeiro,,35,,301089,,Chain of custody; Variety (cybernetics); Normalization (sociology); Uniformization (probability theory); Set (psychology); Software; Quality (business); Computer science; Multimedia; Documentation,,,,QT; CASE; FINEP,https://www.sciencedirect.com/science/article/abs/pii/S2666281720303917 https://dblp.uni-trier.de/db/journals/di/di35.html#CunhaSLR20,http://dx.doi.org/10.1016/j.fsidi.2020.301089,,10.1016/j.fsidi.2020.301089,3096189544,,0,000-360-120-513-679; 003-609-534-611-551; 018-631-048-509-418; 018-688-665-352-310; 021-485-011-307-025; 026-224-665-389-927; 026-774-296-742-022; 035-031-257-128-045; 036-112-898-081-145; 040-324-188-123-370; 047-386-524-667-691; 055-532-035-271-453; 056-715-378-869-201; 058-052-081-943-595; 059-866-931-980-43X; 064-549-392-650-90X; 065-559-783-996-17X; 068-254-445-835-375; 076-346-829-732-533; 087-342-951-350-054; 091-048-622-639-68X; 110-093-106-787-619; 123-830-244-984-847; 125-939-677-745-616; 136-116-685-762-178; 151-439-777-585-48X,0,false,, 103-692-608-967-848,A secured data sharing framework for dynamic groups using an attribute-based cryptography in public cloud: agri-cloud,,2022,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,E. Poornima; C. Sasikala; Vijayakumar Peroumal,,14,5,488,488,Cloud computing; Computer science; Computer security; Cryptography; Data sharing,,,,,,http://dx.doi.org/10.1504/ijesdf.2022.125397,,10.1504/ijesdf.2022.125397,,,0,,0,false,, 103-913-104-328-686,A Survey and Analysis of Different Lightweight Block Cipher Techniques for Resource Constrained Devices,,2022,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Vijayakumar Perumal; G.C. Madhu,,1,1,1,,Block cipher; Embedded system; Resource constrained; Computer science,,,,,http://www.inderscienceonline.com/doi/full/10.1504/IJESDF.2022.10039627,http://dx.doi.org/10.1504/ijesdf.2022.10039627,,10.1504/ijesdf.2022.10039627,3186548133,,0,,0,false,, 104-042-001-001-221,Legal aspects of law enforcement operative-investigative activity in special conditions in Kazakhstan,,2022,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Dauren T. Akhmetov; Gulnara M. Rysmagambetova,,14,2,199,199,Law enforcement; Computer science; Enforcement; Computer security; Law; Data science; Political science,,,,,,http://dx.doi.org/10.1504/ijesdf.2022.121179,,10.1504/ijesdf.2022.121179,,,0,,0,false,, 104-153-499-789-950,TREDE and VMPOP: Cultivating multi-purpose datasets for digital forensics – A Windows registry corpus as an example,,2018,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Jungheum Park,"Abstract The demand is rising for publicly available datasets to support studying emerging technologies, performing tool testing, detecting incorrect implementations, and also ensuring the reliability of security and digital forensics related knowledge. While a variety of data is being created on a day-to-day basis in; security, forensics and incident response labs, the created data is often not practical to use or has other limitations. In this situation, a variety of researchers, practitioners and research projects have released valuable datasets acquired from computer systems or digital devices used by actual users or are generated during research activities. Nevertheless, there is still a significant lack of reference data for supporting a range of purposes, and there is also a need to increase the number of publicly available testbeds as well as to improve verifiability as ‘reference’ data. Although existing datasets are useful and valuable, some of them have critical limitations on the verifiability if they are acquired or created without ground truth data. This paper introduces a practical methodology to develop synthetic reference datasets in the field of security and digital forensics. This work's proposal divides the steps for generating a synthetic corpus into two different classes: user-generated and system-generated reference data. In addition, this paper presents a novel framework to assist the development of system-generated data along with a virtualization system and elaborate automated virtual machine control, and then proceeds to perform a proof-of-concept implementation. Finally, this work demonstrates that the proposed concepts are feasible and effective through practical deployment and then evaluate its potential values.",26,,3,18,Synthetic data; Data science; Virtual machine; Implementation; Windows Registry; Field (computer science); Computer science; Virtualization; Reference data; Digital forensics,,,,,https://dblp.uni-trier.de/db/journals/di/di26-1.html#Park18 https://koreauniv.pure.elsevier.com/en/publications/trede-and-vmpop-cultivating-multi-purpose-datasets-for-digital-fo https://jglobal.jst.go.jp/en/detail?JGLOBAL_ID=201802220873598305 https://www.sciencedirect.com/science/article/abs/pii/S1742287617303614,http://dx.doi.org/10.1016/j.diin.2018.04.025,,10.1016/j.diin.2018.04.025,2799967401,,0,000-575-768-578-203; 004-190-067-200-599; 004-652-388-189-304; 012-534-389-932-297; 016-935-167-416-695; 032-679-839-027-589; 036-112-898-081-145; 047-997-437-748-154; 096-838-446-149-582; 097-870-438-024-364; 105-296-481-696-275,6,true,,bronze 104-670-919-264-09X,Bringing order to approximate matching: Classification and attacks on similarity digest algorithms,,2021,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Miguel Martín-Pérez; Ricardo Rodríguez; Frank Breitinger,"Abstract Fuzzy hashing or similarity hashing (a.k.a. bytewise approximate matching) converts digital artifacts into an intermediate representation to allow an efficient (fast) identification of similar objects, e.g., for blacklisting. They gained a lot of popularity over the past decade with new algorithms being developed and released to the digital forensics community. When releasing algorithms (e.g., as part of a scientific article), they are frequently compared with other algorithms to outline the benefits and sometimes also the weaknesses of the proposed approach. However, given the wide variety of algorithms and approaches, it is impossible to provide direct comparisons with all existing algorithms. In this paper, we present the first classification of approximate matching algorithms which allows an easier description and comparisons. Therefore, we first reviewed existing literature to understand the techniques various algorithms use and to familiarize ourselves with the common terminology. Our findings allowed us to develop a categorization relying heavily on the terminology proposed by NIST SP 800-168. In addition to the categorization, this article presents an abstract set of attacks against algorithms and why they are feasible. Lastly, we detail the characteristics needed to build robust algorithms to prevent attacks. We believe that this article helps newcomers, practitioners, and experts alike to better compare algorithms, understand their potential, as well as characteristics and implications they may have on forensic investigations.",36,,301120,,NIST; Algorithm; Digital artifact; Set (abstract data type); Computer science; Terminology; Identification (information); Digital forensics; Categorization; Hash function,,,,,http://www.sciencedirect.com/science/article/pii/S2666281721000172 https://www.sciencedirect.com/science/article/pii/S2666281721000172 https://dfrws.org/wp-content/uploads/2021/08/2021_EU_paper-bringing_order_to_approximate_matching_classification_and_attacks_on_similarity_digest_algorithms.pdf https://dfrws.org/presentation/bringing-order-to-approximate-matching-classification-and-attacks-on-similarity-digest-algorithms/,http://dx.doi.org/10.1016/j.fsidi.2021.301120,,10.1016/j.fsidi.2021.301120,3136345046,,0,010-458-498-389-380; 010-916-802-281-637; 011-634-238-766-916; 013-375-272-087-895; 016-055-481-876-280; 020-102-151-624-738; 024-614-952-876-024; 026-252-245-822-374; 030-121-862-351-330; 033-361-255-406-653; 038-785-243-212-633; 039-796-092-837-731; 044-669-654-214-376; 047-160-366-859-257; 074-012-101-472-334; 080-288-823-874-989; 087-398-045-850-893; 109-598-947-309-943; 112-425-959-577-497; 126-954-683-439-895; 148-730-665-123-518; 161-216-700-273-677; 169-419-098-179-717,2,true,cc-by-nc-nd,hybrid 104-867-737-553-076,The role and problems of legal culture in the social security of the population of the Republic of Kazakhstan,,2022,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,,Erkinbek K. Nurtazin; Aizhan Kozhaknmetova; Kalbike A. Sultankulova; Baktygul K. Ilyasova; Galym B. Teleuyev,,14,3,223,,,,,,,,http://dx.doi.org/10.1504/ijesdf.2022.122582,,10.1504/ijesdf.2022.122582,,,0,,0,false,, 105-147-852-237-635,Chip chop - smashing the mobile phone secure chip for fun and digital forensics,,2021,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Gunnar Alendal; Stefan Axelsson; Geir Olav Dyrkolbotn,"Abstract Performing mobile phone acquisition today requires breaking—often hardware assisted—security. In recent years, Embedded Secure Element (eSE) hardware has been introduced in mobile phones, with a view towards increasing the security of critical system features and encrypted user data. The idea being that the eSE should remain secure even if the rest of the system is compromised. The eSE is set to become crucial to modern mobile phone security, challenging Digital Forensics. The eSE is designed to withstand both logical and physical attacks, including side channel attacks, and to keep the attack surface towards the rest of the system/phone small, and complexity low to minimise the risk of implementation errors. In this paper we adapt current state-of-the-art attacks to the eSE platform and present an attack on an eSE by Samsung, recently introduced in their premium mobile phones. We show how, with limited resources, our approach discovered a vulnerability that could be exploited, leading to a complete compromise of all the eSE security goals and a full loss of future eSE trust, as mitigation of our attack in already fielded devices is challenging. This eSE is Common Criteria EAL 5+ certified and our attack exposes the gap between intended and achieved security, undermining the implied trust in such certifications. We explain the eSE security design, the details of our attack, and discuss how a single vulnerability can have such devastating security results. The ultimate result of our research facilitates acquisition of affected devices, demonstrating use of offensive methods in advanced Digital Forensic Acquisition.",37,,301191,,Encryption; Attack surface; Common Criteria; Mobile phone; Phone; Computer security; Computer science; Side channel attack; Digital forensics; Vulnerability (computing),,,,Norges Forskningsråd,https://dfrws.org/presentation/chip-chop-smashing-the-mobile-phone-secure-chip-for-fun-and-digital-forensics/ https://dfrws.org/wp-content/uploads/2021/09/2021-usa-paper-26-chip_chop_smashing_the_mobile_phone_secure_chip_for_fun_and_digital_forensics.pdf https://www.sciencedirect.com/science/article/pii/S2666281721000998 http://su.diva-portal.org/smash/record.jsf?pid=diva2:1609386 https://doi.org/10.1016/j.fsidi.2021.301191,http://dx.doi.org/10.1016/j.fsidi.2021.301191,,10.1016/j.fsidi.2021.301191,3174696103,,0,006-867-264-801-97X; 009-969-064-163-797; 010-774-098-439-910; 014-658-819-645-165; 022-421-626-309-397; 024-455-922-211-309; 026-502-418-048-591; 031-323-132-487-668; 042-811-114-681-872; 044-180-914-981-026; 051-143-924-439-75X; 054-959-023-479-376; 058-574-437-369-757; 067-230-288-690-252; 086-009-835-730-206; 091-619-711-714-959; 095-543-573-809-374; 097-365-475-862-722; 097-386-074-889-126; 103-356-868-765-289; 105-043-821-052-332; 129-484-812-268-822; 137-755-137-054-864; 148-305-646-900-142; 156-156-017-443-077,0,true,cc-by-nc-nd,hybrid 105-172-469-227-770,Coffee forensics — Reconstructing data in IoT devices running Contiki OS,,2021,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Jens-Petter Sandvik; Katrin Franke; Habtamu Abie; André Årnes,"Abstract The ability to examine evidence and reconstruct files from novel IoT operating systems, such as Contiki with its Coffee File System, is becoming vital in digital forensic investigations. Two main challenges for an investigator facing such devices are that (i) the forensic artifacts of the file system are not well documented, and (ii) there is a lack of available forensic tools. To meet these challenges, we use code review and an emulator to gain insight into the Coffee file system, including its functionality, and implement reconstruction of deleted and modified data from extracted flash memory in software. We have integrated this into a forensic tool, COFFOR, and analyzed the Coffee File System to reconstruct deleted and modified files. This paper presents an overview of the artifacts in the file system and implements methods for the chronological ordering of the deleted file versions, and discusses these methods’ limitations. Our results demonstrate that forensic acquisition and analysis of devices running the Contiki operating system can reveal live and deleted files, as well as file version history. In some cases, a complete, chronological ordering of the version history can be reconstructed.",37,,301188,,Operating system; Code review; Flash memory; Software; File system; Version history; Computer science; Internet of Things; Digital forensics,,,,Norges Forskningsråd,https://www.sciencedirect.com/science/article/pii/S2666281721000962 https://dfrws.org/wp-content/uploads/2021/09/2021-usa-paper-16-coffee_forensics_reconstructing_data_in_iot_devices_running_contiki_os.pdf https://dfrws.org/presentation/coffee-forensics-reconstructing-data-in-iot-devices-running-contiki-os/,http://dx.doi.org/10.1016/j.fsidi.2021.301188,,10.1016/j.fsidi.2021.301188,3184044395,,0,004-417-329-905-163; 005-899-402-239-840; 013-013-001-967-18X; 021-639-389-699-293; 025-166-880-695-59X; 039-999-270-718-277; 043-331-339-299-600; 053-242-584-326-535; 055-759-190-950-68X; 072-070-835-286-795; 074-933-143-629-826; 081-746-298-679-238; 085-008-427-439-371; 092-043-845-339-506; 092-827-935-965-207; 107-942-544-689-539; 112-181-239-331-730; 112-223-617-110-787; 131-874-028-513-738; 196-499-458-512-993,1,true,cc-by-nc-nd,hybrid 105-561-819-090-831,Big data analysis and forensics,,2022,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,,Asia Othman Aljahdali; Ghalia Alluhaib; Rasha Alqarni; Majdah Alsharef; Amal Alsaqqaf,,14,6,579,,,,,,,,http://dx.doi.org/10.1504/ijesdf.2022.126454,,10.1504/ijesdf.2022.126454,,,0,,0,false,, 105-661-651-994-850,Chat Analysis Triage Tool: Differentiating contact-driven vs. fantasy-driven child sex offenders,2019-02-23,2019,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Kathryn C. Seigfried-Spellar; Marcus K. Rogers; Julia Taylor Rayz; Shih-Feng Yang; Kanishka Misra; Tatiana R. Ringenberg,,297,,8,10,Trigram; Psychology; Triage; Minor (academic); Law enforcement; Fantasy; Meaning (linguistics); Applied psychology; Identification (information); Digital forensics,Chat machine learning; Child sexual exploitation; Digital forensics; Internet crimes against children; Linguistic inquiry and word count; Sexual solicitations,"Adult; Algorithms; Child; Child Abuse, Sexual/diagnosis; Fantasy; Forensic Sciences; Humans; Internet; Linguistics; Natural Language Processing; Police; Software; Support Vector Machine",,Purdue Polytechnic Institute Seed,https://pubag.nal.usda.gov/catalog/6339514 https://pubmed.ncbi.nlm.nih.gov/30852000/ https://www.ncbi.nlm.nih.gov/pubmed/30852000 https://jglobal.jst.go.jp/en/detail?JGLOBAL_ID=201902235094018167 https://europepmc.org/article/MED/30852000 https://www.sciencedirect.com/science/article/pii/S0379073818304420,http://dx.doi.org/10.1016/j.forsciint.2019.02.028,30852000,10.1016/j.forsciint.2019.02.028,2916971918,,0,000-881-575-949-202; 016-714-762-385-310; 028-734-833-288-600; 031-434-256-045-011; 034-939-992-692-535; 059-786-079-109-47X; 062-802-561-605-725; 081-097-892-268-979; 097-485-318-728-585; 102-513-607-406-595; 113-727-652-382-433; 116-966-331-974-494; 130-061-181-375-031; 173-677-223-532-150,6,false,, 106-160-035-973-66X,Forensic exploration on windows File History,,2021,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Jisung Choi; Jungheum Park; Sangjin Lee,,36,,301134,,Operating system; Perspective (graphical); Set (abstract data type); USB flash drive; Backup; Examination procedure; Computer science; Feature (computer vision); Digital forensics,,,,,https://dblp.uni-trier.de/db/journals/di/di36.html#ChoiPL21 https://koreauniv.pure.elsevier.com/en/publications/forensic-exploration-on-windows-file-history https://www.sciencedirect.com/science/article/pii/S2666281721000329 https://doi.org/10.1016/j.fsidi.2021.301134,http://dx.doi.org/10.1016/j.fsidi.2021.301134,,10.1016/j.fsidi.2021.301134,3129433840,,0,024-427-977-768-317; 040-092-459-357-823; 096-169-714-378-299; 138-908-288-561-274,0,false,, 106-295-038-562-776,Improved photo response non-uniformity (PRNU) based source camera identification,2013-01-09,2013,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Alan J. Cooper,,226,1,132,141,Image (mathematics); Artificial intelligence; Pixel; Matching (statistics); JPEG; Camera identification; Computer vision; Computer science; Wavelet; Median filter; Digital forensics,,,,,http://europepmc.org/abstract/MED/23312587 https://www.sciencedirect.com/science/article/pii/S0379073812005695 http://www.sciencedirect.com/science/article/pii/S0379073812005695,http://dx.doi.org/10.1016/j.forsciint.2012.12.018,23312587,10.1016/j.forsciint.2012.12.018,2037023837,,0,004-023-060-478-098; 007-398-225-185-040; 013-766-124-774-712; 013-950-329-613-867; 033-644-112-851-231; 053-781-637-768-867; 060-043-515-260-052; 073-556-368-991-677; 083-097-133-928-799; 083-328-037-401-562; 086-191-392-686-704; 086-329-707-207-093; 101-099-911-506-948; 122-262-717-372-439; 124-562-211-839-940; 127-647-658-616-390; 138-044-084-375-642; 151-372-268-187-893; 159-132-926-596-284; 159-194-489-256-073; 160-685-922-453-820; 163-715-300-552-254; 164-717-721-813-673; 168-543-482-106-856; 172-636-430-281-377; 184-897-235-429-285; 187-010-103-642-446,42,false,, 106-326-322-500-176,Digital forensics in a post-truth age.,2018-06-06,2018,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Hany Farid,,289,,268,269,Internet privacy; Social responsibility; Deception; MEDLINE; Post truth; Computer science; Digital forensics,,Deception; Forensic Sciences; Humans; Social Media/legislation & jurisprudence; Social Responsibility,,,https://pubmed.ncbi.nlm.nih.gov/29909299/ https://www.ncbi.nlm.nih.gov/pubmed/29909299,http://dx.doi.org/10.1016/j.forsciint.2018.05.047,29909299,10.1016/j.forsciint.2018.05.047,2805243269,,0,,12,false,, 106-489-441-156-853,The Concept of Lawful Behavior in the Digital Age,2021-11-26,2021,journal article,Journal of Applied Security Research,19361610; 19361629,Informa UK Limited,United Kingdom,Roza Zhamiyeva; Leila Arenova; Abzal Serikbayev; Bakytzhan A. Zhakupov; Gulnara Balgimbekova,,,,1,13,,,,,Ministry of Education and Science of the Republic of Kazakhstan,https://www.tandfonline.com/doi/pdf/10.1080/19361610.2021.2006034,http://dx.doi.org/10.1080/19361610.2021.2006034,,10.1080/19361610.2021.2006034,3217198858,,0,003-166-925-741-222; 011-111-597-555-376; 012-720-016-511-114; 012-764-668-895-808; 016-140-753-972-089; 016-714-829-732-410; 016-852-346-238-026; 039-062-025-496-129; 040-360-384-494-097; 046-345-846-163-915; 048-795-194-823-332; 049-838-705-443-037; 064-975-380-269-476; 065-315-480-226-556; 070-779-936-908-173; 096-198-655-635-656; 100-205-384-352-050; 100-746-700-923-428; 101-836-065-144-948; 130-631-411-915-489; 139-630-663-120-618; 140-377-003-554-698; 147-461-329-105-266; 186-153-324-694-639,0,false,, 106-495-348-789-761,Producing facial composite sketches in remote Cognitive Interviews: a preliminary investigation,2013-05-07,2013,journal article,"Psychology, Crime & Law",1068316x; 14772744,Informa UK Limited,United States,Heidi J. Kuivaniemi-Smith; Robert A. Nash; Eleanor R. Brodie; Gregory Mahoney; Christopher Rynn,"Justice systems around the world are increasingly turning to videoconferencing as a means to reduce delays and reduce costs in legal processes. This preliminary research examined whether interviewing a witness remotely - without physical co-presence of the witness and interviewer - could facilitate the production of quality facial composite sketches of suspects. In Study 1, 42 adults briefly viewed a photograph of a face. The next day they participated in Cognitive Interviews with a forensic artist, conducted either face-to-face or remotely via videoconference. In Study 2, 20 adults participated in videoconferenced interviews, and we manipulated the method by which they viewed the developing sketch. In both studies, independent groups of volunteers rated the likeness of the composites to the original photographs. The data suggest that remote interviews elicited effective composites; however, in Study 1 these composites were considered poorer matches to the photographs than were those produced in face-to-face interviews. The differences were small, but significant. Participants perceived several disadvantages to remote interviewing, but also several advantages including less pressure and better concentration. The results of Study 2 suggested that different sketch presentation methods offered different benefits. We propose that remote interviewing could be a useful tool for investigators in certain circumstances.",20,4,389,406,Psychology; Videoconferencing; Interview; Justice (ethics); Witness; Facial composite; Sketch; Eyewitness memory; Applied psychology; Cognitive interview; Social psychology,,,,,https://www.tandfonline.com/doi/full/10.1080/1068316X.2013.793339 https://research.aston.ac.uk/en/publications/producing-facial-composite-sketches-in-remote-cognitive-interview https://research.aston.ac.uk/portal/en/researchoutput/producing-facial-composite-sketches-in-remote-cognitive-interviews(ee78e465-4b54-4ab8-be17-b5d1a70cc1c5).html https://publications.aston.ac.uk/25454/ https://discovery.dundee.ac.uk/en/publications/producing-facial-composite-sketches-in-remote-cognitive-interview https://core.ac.uk/download/78895697.pdf,http://dx.doi.org/10.1080/1068316x.2013.793339,,10.1080/1068316x.2013.793339,2092109569,,0,001-446-400-381-627; 003-703-339-917-767; 006-569-049-717-630; 006-696-576-142-842; 012-302-440-154-329; 018-873-393-769-124; 021-257-908-839-312; 024-458-570-023-34X; 037-592-361-130-05X; 040-417-833-176-92X; 045-614-132-250-503; 053-515-133-728-755; 055-764-719-887-147; 057-158-282-804-435; 057-462-011-321-999; 068-330-041-939-444; 070-860-527-295-511; 072-466-779-073-293; 076-969-749-620-583; 077-319-871-355-877; 084-435-335-236-825; 087-652-143-309-970; 089-259-926-644-718; 089-340-171-644-100; 096-711-850-558-718; 096-951-770-788-575; 099-272-416-126-733; 105-007-704-393-666; 113-529-969-614-442; 127-060-844-952-408; 128-337-748-163-738; 136-350-043-762-219; 139-076-385-716-968; 140-192-262-522-999; 146-282-692-753-25X; 164-786-749-106-857; 183-621-525-648-394; 186-450-759-243-897,8,true,,green 106-565-011-628-517,Embedding digital watermark in one-dimensional signals using wavelet and Schur decomposition,,2017,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Arashdeep Kaur; Malay Kishore Dutta; K.M. Soni; Nidhi Taneja,,9,4,362,362,Computer science; Embedding; Wavelet; Decomposition; Digital watermarking; Discrete wavelet transform; Artificial intelligence; Wavelet transform; Computer vision; Theoretical computer science; Image (mathematics); Ecology; Biology,,,,,,http://dx.doi.org/10.1504/ijesdf.2017.087396,,10.1504/ijesdf.2017.087396,,,0,,0,false,, 106-660-897-288-659,A systematic analysis on the readiness of Blockchain integration in IoT forensics,,2022,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Salam Khanji; Omar Alfandi; Liza Ahmad; Lubna Kakkengal; Mousa Al-kfairy,,42-43,,301472,,,,,,,,http://dx.doi.org/10.1016/j.fsidi.2022.301472,,10.1016/j.fsidi.2022.301472,,,0,002-020-246-447-998; 010-284-227-477-250; 011-346-280-278-987; 018-948-094-812-86X; 025-366-195-449-207; 041-749-004-943-703; 046-143-775-958-052; 051-785-078-933-787; 055-314-742-278-00X; 065-770-524-941-274; 088-553-642-323-93X; 097-939-114-561-254; 100-122-713-786-092; 126-634-051-095-972; 154-393-793-915-985; 161-748-679-720-416; 167-751-222-897-487,0,false,, 106-669-923-067-544,SankeyVis: Visualizing active relationship from emails based on multiple dimensions and topic classification methods,,2020,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Yong Fang; Cuirong Zhao; Cheng Huang; Liang Liu,,35,,300981,,World Wide Web; Structure (mathematical logic); Relation (database); Semantic analysis (machine learning); Unstructured data; Multiple time dimensions; Visualization; Computer science; Latent Dirichlet allocation; Metadata,,,,National Natural Science Foundation of China; Sichuan Science and Technology Program; Sichuan Science and Technology Program,https://doi.org/10.1016/j.fsidi.2020.300981 https://dblp.uni-trier.de/db/journals/di/di35.html#FangZHL20 https://www.sciencedirect.com/science/article/pii/S2666281720300469,http://dx.doi.org/10.1016/j.fsidi.2020.300981,,10.1016/j.fsidi.2020.300981,3083251823,,0,003-540-009-476-571; 005-336-956-865-852; 008-370-799-540-111; 010-821-789-718-280; 012-279-890-569-414; 012-367-777-689-406; 013-791-623-001-452; 020-126-478-767-788; 023-550-934-539-52X; 026-774-296-742-022; 029-591-568-081-174; 030-185-319-944-137; 039-163-088-866-919; 040-895-880-451-310; 048-826-954-311-399; 051-844-758-374-488; 053-323-903-857-304; 054-528-483-846-793; 055-139-159-055-719; 058-999-633-792-783; 061-361-456-869-860; 079-043-006-221-303; 081-829-089-661-123; 089-904-464-780-422; 104-351-117-298-951; 118-584-404-295-310; 124-626-323-414-63X; 133-351-087-299-68X; 139-588-574-364-737; 140-128-459-626-066; 161-853-868-520-75X; 189-487-998-986-389; 196-740-500-079-387,0,false,, 106-951-294-774-578,ssdeeper: Evaluating and improving ssdeep,,2022,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Carlo Jakobs; Martin Lambertz; Jan-Niclas Hilgert,,42,,301402,,,,,,,,http://dx.doi.org/10.1016/j.fsidi.2022.301402,,10.1016/j.fsidi.2022.301402,,,0,004-652-388-189-304; 030-121-862-351-330; 033-361-255-406-653; 080-288-823-874-989,0,false,, 106-962-041-552-188,VolNet: a framework for analysing network-based artefacts from volatile memory,,2017,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Nilay R. Mistry; M. S. Dahiya,"Volatile memory contains an affluence of information regarding the current state of the running system. Memory forensics techniques inspect RAM to extract information such as credentials, encryption keys, network activity and logs, malware, MFT records and the set of processes, open file descriptors currently executed by the operating system, etc. To achieve retrievability of potential artefacts, a memory dump should be taken prior to shutting down the system. It is the most vital aspect for carving information residing into the volatile memory. Volatile memory dump is used for offline investigation of volatile data. The analysis provides information regarding the activities being performed over the running system. This research focuses on our developed framework called as VolNet through which investigator can extract and analyse the artefacts related to network communication, social chats, cloud-based artefacts, private browsing and anonymous surfing and other potential artefacts that can be obtained from RAM dumps of live systems.",9,2,101,115,World Wide Web; Encryption; Retrievability; File descriptor; Memory forensics; Computer science; Malware; Volatile memory; Core dump; Database; Digital forensics,,,,,https://www.inderscienceonline.com/doi/abs/10.1504/IJESDF.2017.083978,http://dx.doi.org/10.1504/ijesdf.2017.10004409,,10.1504/ijesdf.2017.10004409,2605202776,,0,002-449-146-256-491; 020-626-957-505-364; 049-313-374-093-607; 085-138-340-371-322; 093-551-054-279-495; 110-607-923-128-918; 111-134-876-516-879; 112-254-293-106-176; 131-028-653-040-179; 139-922-391-321-209; 146-398-584-810-872; 156-835-148-222-770; 160-010-780-231-257; 170-069-290-081-11X,0,false,, 107-117-875-914-139,Volatile Memory Forensics Of Privacy Aware Operating Systems,,2021,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,S.O. Junare; Sampada Kanitkar; Nilay Mistry,,1,1,1,1,Computer science; Computer security; Digital forensics; Computer forensics; Internet privacy,,,,,,http://dx.doi.org/10.1504/ijesdf.2021.10036492,,10.1504/ijesdf.2021.10036492,,,0,,0,false,, 107-291-552-186-572,"Drone GPS data analysis for flight path reconstruction: A study on DJI, Parrot & Yuneec make drones",,2021,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Ravin Kumar; Animesh Kumar Agrawal,,38,,301182,,Personalization; restrict; Gps data; Field (computer science); Computer security; Computer science; Drone,,,,,https://www.sciencedirect.com/science/article/pii/S2666281721000901 https://doi.org/10.1016/j.fsidi.2021.301182,http://dx.doi.org/10.1016/j.fsidi.2021.301182,,10.1016/j.fsidi.2021.301182,3167698676,,0,008-667-688-301-190; 011-755-498-862-139; 016-443-729-291-767; 028-151-765-287-993; 029-563-465-806-154; 046-314-745-466-915; 122-122-879-514-001; 170-162-481-967-059,4,false,, 107-339-218-542-025,Investigating evidence of mobile phone usage by drivers in road traffic accidents,,2015,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Graeme Horsman; Lynne Conniss,"The United Kingdom is witnessing some of the highest volumes of motor vehicle traffic on its roads. In addition, a large number of motor vehicle traffic accidents are reported annually, of which it is estimated that a quarter involve the illegal use of a hand-held mobile device by the driver. Establishing whether mobile phone usage was a causal factor for an accident involves carrying out a forensic analysis of a mobile handset to ascertain a timeline of activity on the device, focussing on whether the handset was used immediately prior to, or during, an incident. Previously, this involved identifying whether SMS messages have been sent or received on the handset?alongside an examination of the call logs. However, with advancements in smartphone and application design, there are now a number of ways a driver can interact with their mobile device resulting in less obvious forms of evidence which can be termed as 'passive activity'. This article provides an analysis of iPhone's CurrentPowerlog.powerlogsystem file and Android device 'buffer logs', along with their associated residual data, both of which can potentially be used to establish mobile phone usage at the time of, or leading up to, a motor vehicle accident.",12,,S30,S37,Mobile computing; Mobile device; GSM services; Mobile phone; Handset; Computer security; Computer science; Timeline; Short Message Service; Digital forensics,,,,,http://nrl.northumbria.ac.uk/21721/1/1%2Ds2.0%2DS1742287615000092%2Dmain.pdf https://www.sciencedirect.com/science/article/pii/S1742287615000092 https://dblp.uni-trier.de/db/journals/di/di12.html#HorsmanC15 http://nrl.northumbria.ac.uk/21721/ https://www.sciencedirect.com/science/article/abs/pii/S1742287615000092 https://researchportal.northumbria.ac.uk/en/publications/investigating-evidence-of-mobile-phone-usage-by-drivers-in-road-t https://research.tees.ac.uk/en/publications/investigating-evidence-of-mobile-phone-usage-by-drivers-in-road-t https://core.ac.uk/display/82101790 https://doi.org/10.1016/j.diin.2015.01.008 https://core.ac.uk/download/41071684.pdf,http://dx.doi.org/10.1016/j.diin.2015.01.008,,10.1016/j.diin.2015.01.008,2161180499,,0,002-114-841-595-511; 003-475-780-078-990; 005-154-893-501-471; 016-323-712-548-558; 021-842-153-426-508; 031-741-445-304-617; 034-684-205-347-862; 036-136-968-123-520; 052-251-320-374-291; 095-803-663-748-200; 140-104-123-893-252,27,true,cc-by-nc-nd,hybrid 108-334-350-816-955,Standardisation of investigative process in invasive and destructive techniques of mobile forensics in India,2021-10-20,2021,journal article,Security Journal,09551662; 17434645,Springer Science and Business Media LLC,United States,Anoop A. Shetty; K. Venkatesh Murthy,"Aside from the primary objective of finding potential digital evidence, preserving the integrity of the evidence and maintaining proper chain of custody are also equal priorities for an investigator to ensure admissibility of evidence in the court of law. Advanced mobile forensic techniques pose a serious challenge in achieving the latter due to the complexity of the process and possibility of alteration in the state of the device during data acquisition. Hence efforts are made to understand the critical issues faced by the investigators while employing advanced mobile forensic techniques, which may be invasive or destructive. A standardised investigative process is presented in this paper which may act as a guide to investigators, prosecutors and judicial officers dealing with digital evidence in India.",,,1,15,Chain of custody; Risk analysis (engineering); Admissible evidence; Digital evidence; Computer science; Process (engineering); Mobile device forensics,,,,,https://link.springer.com/article/10.1057/s41284-021-00319-w,http://dx.doi.org/10.1057/s41284-021-00319-w,,10.1057/s41284-021-00319-w,3208756023,,0,002-990-393-566-53X; 004-934-589-759-348; 007-317-884-495-045; 011-634-920-143-973; 011-723-736-813-169; 014-113-295-980-025; 014-326-501-762-141; 014-377-496-407-89X; 015-753-627-935-602; 019-831-293-743-518; 020-944-423-224-895; 021-631-316-268-680; 026-201-331-634-716; 026-482-884-674-025; 030-351-009-711-953; 030-607-334-516-453; 034-765-649-772-418; 048-141-687-795-752; 048-778-071-128-829; 055-967-961-527-254; 056-049-272-671-852; 074-933-143-629-826; 089-380-540-556-832; 089-857-638-358-16X; 090-496-255-429-009; 092-784-374-989-892; 094-019-012-620-857; 094-468-232-325-36X; 097-939-114-561-254; 098-737-317-230-691; 099-551-620-139-736; 114-586-389-130-502; 115-380-228-622-98X; 125-839-993-395-525; 128-199-525-521-152; 132-979-836-149-476; 137-166-264-059-953; 137-356-705-015-428; 168-461-900-041-030; 179-094-182-417-378; 191-666-593-110-923; 194-940-035-354-905; 199-745-676-923-766,0,false,, 108-429-571-486-082,The application of forensics examination in crime-related prosecution,2020-11-02,2020,journal article,Digital Evidence and Electronic Signature Law Review,20548508; 17564611,School of Advanced Study,Spain,Davidson C. Onwubiko; Felix E. Eboibi,"The increased use of the internet and information technology in Nigeria has led to the need to utilize technologies to identify and prosecute perpetrators of crimes. In today’s world, the application of forensics in the investigation and prosecution of crimes is essential. This paper critically examines the effect of the absence of a coordinated standard for the execution and presentation of forensic investigations utilizing electronic evidence in Nigeria. It examines the nature and scope of the various forensic models proposed, while questioning the appropriateness or otherwise of their usefulness in criminal prosecutions. The paper suggests the need for the regulation of forensics practices, the provision of standards, and a universal model for the successful prosecution of crimes in Nigeria. ; Index words: Nigeria; forensic examination; digital crime; standardization",,,83,93,Political science; Criminology,,,,,https://journals.sas.ac.uk/deeslr/article/download/5228/5075,http://dx.doi.org/10.14296/deeslr.v17i0.5228,,10.14296/deeslr.v17i0.5228,3112413245,,0,,0,true,cc-by-nc-nd,gold 108-541-588-999-44X,Bit-errors as a source of forensic information in NAND-flash memory,,2017,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Jan Peter van Zandwijk,"The value of bit-errors as a source of forensic information is investigated by experiments on isolated NAND-flash chips and USB thumb-drives. Experiments on isolated NAND-flash chips, programmed directly using specialized equipment, show detectable differences in retention bit-errors over forensically relevant time periods with the device used within manufacturer specifications. In experiments with USB thumb-drives, the controller is used to load files at different times onto the drives, some of which have been subjected to stress-cycling. Retention bit-error statistics of memory pages obtained by offline analysis of NAND-flash chips from the thumb-drives are to some extent linked to the time files are loaded onto the drives. Considerable variation between USB thumb-drives makes interpretation of bit-error statistics in absolute sense difficult, although in a relative sense bit-error statistics seems to have some potential as an independent side-channel of forensic information.",20,,S12,S19,Controller (computing); Sense (electronics); Embedded system; Value (computer science); Nand flash memory; Offline analysis; Absolute sense; Computer science; USB; Bit error rate; Computer hardware,,,,,https://dblp.uni-trier.de/db/journals/di/di20S.html#Zandwijk17 https://www.sciencedirect.com/science/article/pii/S1742287617300294 http://www.sciencedirect.com/science/article/pii/S1742287617300294,http://dx.doi.org/10.1016/j.diin.2017.01.005,,10.1016/j.diin.2017.01.005,2601455391,,0,002-567-190-178-547; 057-950-036-654-012; 074-933-143-629-826; 149-934-631-443-119,5,true,cc-by-nc-nd,hybrid 108-825-457-649-700,Guidelines for reproducing geometrical aspects of intra-oral radiographs images on cone-beam computed tomography,2016-12-22,2016,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Janaina Paiva Curi; Thiago Leite Beaini; Ricardo Henrique Alves da Silva; Rodolfo Francisco Haltenhoff Melani; Israel Chilvarquer; Edgard Michel Crosato,,271,,68,74,Maximum intensity projection; Superimposition; Dentistry; Forensic dentistry; Cone beam computed tomography; Orthodontics; Periapical radiography; Intra oral; Radiography; Medicine; Reproducibility,Cone-beam computed tomography; Forensic dentistry; Human Identification; Radiography,"Cone-Beam Computed Tomography; Forensic Dentistry/methods; Humans; Image Processing, Computer-Assisted/methods; Radiography, Dental, Digital; Random Allocation; Reproducibility of Results",,,https://pubmed.ncbi.nlm.nih.gov/28068573/ https://www.ncbi.nlm.nih.gov/pubmed/28068573 http://www.sciencedirect.com/science/article/pii/S0379073816305473 https://europepmc.org/article/MED/28068573 https://www.sciencedirect.com/science/article/pii/S0379073816305473,http://dx.doi.org/10.1016/j.forsciint.2016.12.015,28068573,10.1016/j.forsciint.2016.12.015,2566092951,,0,001-318-096-051-87X; 002-186-338-060-141; 005-234-858-978-215; 009-388-146-311-655; 018-416-669-363-552; 018-803-823-779-047; 020-032-358-518-886; 020-549-519-272-496; 021-933-004-881-201; 025-638-804-032-527; 034-813-450-732-025; 038-762-173-004-019; 040-340-272-163-746; 047-197-778-883-922; 060-801-183-549-406; 065-224-635-813-533; 067-854-755-250-914; 073-732-187-364-99X; 074-497-933-505-686; 084-201-562-108-047; 090-137-558-596-619; 090-866-790-928-024; 092-535-095-199-479; 108-884-252-261-729; 115-349-142-118-234; 121-309-465-340-877; 123-780-980-626-893; 145-934-904-081-390; 160-962-125-022-692; 161-043-159-762-292,2,false,, 109-089-715-044-40X,A road map for digital forensics research: a novel approach for establishing the design science research process in digital forensics,,2019,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Richard Hill; Victoria Carpenter; Reza Montasari,"Compared to other well-established scientific fields such as Computer Science (CS) or Information Security (IS), Computer Forensics (CF) is still evolving as a new scientific field. As a result of such an evolution, CF still lacks standardisation in various aspects including, but not limited to, process models, datasets, procedures, techniques, as well as formal research methodologies. As a result, progress in the establishment of CF as a scientific field has been hindered. Such a lack of standardisation has prompted debates on the scientific credentials of CF. This paper aims to address one of such issues concerning the lack of standardisation, namely the absence of formal research methods in CF. Our paper has been motivated by the awareness that much of studies to date in CF has focused on the applied research at the expense of theoretical aspects such as formal research methodologies that are urgently needed to advance research in digital forensics. Therefore, this study adds to the body of knowledge by filling the gap that there does not currently exist a well-established research methodology in CF. To this end, we borrow a well-established research methodology from the domain of IS, namely Peffers et al.’s (2006), adapt and extend it and make it relevant to research studies in CF. We will demonstrate how each phase of the DSRP can be applied to different stages of a CF research. This study sets a precedent for other researchers to identify, adapt, extend and apply other well-established research methods to studies in CF",11,2,194,194,Computer science; Digital forensics; Computer forensics; Process (computing); Data science; Cybercrime; Digital evidence; Design science research; Computer security; World Wide Web; The Internet; Information system; Electrical engineering; Engineering; Operating system,,,,,,http://dx.doi.org/10.1504/ijesdf.2019.10018777,,10.1504/ijesdf.2019.10018777,,,0,,0,true,,green 109-176-717-528-147,Forensic limbo: Towards subverting hard disk firmware bootkits,,2017,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Michael Gruhn,,23,,138,150,Rootkit; Operating system; Universal asynchronous receiver/transmitter; Data acquisition; Debugging; Disk controller; Interfacing; Computer science; State (computer science); Firmware,,,,,https://dblp.uni-trier.de/db/journals/di/di23.html#Gruhn17 https://www.sciencedirect.com/science/article/pii/S1742287617303316,http://dx.doi.org/10.1016/j.diin.2017.10.003,,10.1016/j.diin.2017.10.003,2771958746,,0,037-763-686-148-024; 041-239-448-680-174; 045-793-574-611-616; 082-025-063-411-065; 101-855-686-629-984; 103-103-595-689-579; 129-842-013-619-240; 132-035-428-085-292,3,false,, 109-278-779-061-033,A study on salivary hemagglutinins in a Central Indian population,,2014,journal article,Egyptian Journal of Forensic Sciences,2090536x; 20905939,Springer Science and Business Media LLC,Egypt,Ashish Badiye; Neeti Kapoor; Vaishali Badiye,"Abstract Purpose To study the presence of salivary hemagglutinins in a Central Indian Population. Method A drop of supernatant of centrifuged saliva samples was placed in cavity tiles. A drop of 0.2% cell suspensions of twice washed cells of known A and B blood groups was added into the respectively marked cavities. After mixing, the tiles were kept in a moist chamber for 30 min and examined microscopically. Clumps formed of at least 3–4 cells were taken as positive. Result A sensitive method for the detection of anti-A and anti-B hemagglutinins in fresh saliva has been developed. Presence of salivary hemagglutinins in Maharashtrians was quite high, i.e., 69.41% as compared with Gonds 17% (Chatterjee and Badiye, 2012) and the Punjabis 35.98% (Chattopadhyay and Ganeson, 1983). Conclusion Saliva in the form of stains is encountered as physical evidence in many cases, such as anonymous letters, secret writing, sexual assault, rape, murder, disputed paternity, cigarette butt ends, etc. If analyzed properly saliva can not only help in the elimination of the innocents, but also in the actual identification of a specific individual. Like blood grouping, this can also be used for forensic purposes.",4,2,34,38,Immunology; Chatterjee; Forensic serology; Cigarette butt; Sexual assault; Blood grouping; Indian population; Moist chamber; Veterinary medicine; Saliva; Biology,,,,,https://www.sciencedirect.com/science/article/abs/pii/S2090536X13000804 https://www.sciencedirect.com/science/article/pii/S2090536X13000804 https://core.ac.uk/display/81104301 https://core.ac.uk/download/pdf/81104301.pdf,http://dx.doi.org/10.1016/j.ejfs.2013.12.002,,10.1016/j.ejfs.2013.12.002,2020806537,,0,003-916-158-050-315; 013-769-818-051-811; 015-140-672-824-141; 049-290-082-153-330; 065-180-711-564-283; 070-062-511-916-794; 092-533-063-692-657; 149-210-054-820-303,1,true,cc-by,gold 109-348-478-867-966,Assessing the Psychological Well-being and Coping Mechanisms of Law Enforcement Investigators vs. Digital Forensic Examiners of Child Pornography Investigations,2017-12-04,2017,journal article,Journal of Police and Criminal Psychology,08820783; 19366469,Springer Science and Business Media LLC,Germany,Kathryn C. Seigfried-Spellar,"Previous research indicates law enforcement investigators and digital forensic examiners working child exploitation cases are at an increased risk for experiencing psychological distress; however, the roles of digital forensic examiners and investigators often overlap substantially when working child pornography cases. Thus, the current study was the first to compare the psychological well-being, job satisfaction, coping mechanisms, and attitudes toward mental health services for individuals working as either digital forensic examiners and/or investigators of child pornography cases. Law enforcement officers were solicited from the Internet Crimes Against Children task force listserv, and based on their current self-reported duties, 20 were classified as digital forensic examiners-only, 71 as investigators-only, and 38 as both digital forensic examiners and investigators of cases involving Internet child pornography. Results showed significant differences between groups; individuals performing both duties scored significantly higher on secondary traumatic stress, higher on feelings of worthlessness, and lower on concentration compared to digital forensic examiners-only. Individuals performing both duties also reported significantly lower scores on job satisfaction compared to investigators-only. Finally, individuals working both duties were significantly more likely to know someone who sought counseling as a result of work-related stress. The study’s mental health implications and future research suggestions are discussed.",33,3,215,226,Compassion fatigue; Feeling; Mental health; Legal psychology; Psychology; Psychological well-being; Job satisfaction; Child pornography; Law enforcement; Clinical psychology,,,,University of Alabama,https://link.springer.com/article/10.1007%2Fs11896-017-9248-7 https://link.springer.com/content/pdf/10.1007%2Fs11896-017-9248-7.pdf,http://dx.doi.org/10.1007/s11896-017-9248-7,,10.1007/s11896-017-9248-7,2772137463,,0,000-490-412-762-138; 007-790-059-029-953; 013-176-763-001-388; 013-568-618-083-770; 013-717-900-010-205; 016-714-762-385-310; 018-005-352-608-818; 021-201-295-792-01X; 023-205-079-263-974; 026-595-897-410-847; 026-918-579-601-799; 029-442-923-036-644; 041-010-815-625-113; 045-583-164-562-588; 047-353-646-775-446; 053-339-196-107-235; 055-046-286-108-710; 055-212-525-283-817; 059-562-542-068-452; 059-982-120-158-213; 060-169-748-750-953; 062-222-443-665-400; 067-144-932-123-187; 073-313-808-035-835; 077-205-567-824-784; 078-107-853-109-113; 078-385-199-956-202; 079-819-982-015-318; 080-161-175-307-872; 088-958-937-400-993; 100-436-172-024-424; 104-298-972-263-215; 111-901-632-410-562; 119-029-461-264-24X; 143-811-701-631-820; 157-454-151-474-60X; 165-774-156-145-795; 167-446-807-052-825; 197-860-668-008-411; 199-372-341-017-471,18,false,, 109-496-095-188-012,Preliminary forensic analysis of the Xbox One,,2014,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Jason Moore; Ibrahim Baggili; Andrew Marrington; Armindo Rodrigues,"Video game consoles can no longer be viewed as just gaming consoles but rather as full multimedia machines, capable of desktop computer-like performance. The past has shown that game consoles have been used in criminal activities such as extortion, identity theft, and child pornography, but with their ever-increasing capabilities, the likelihood of the expansion of criminal activities conducted on or over the consoles increases. This research aimed to take the initial step of understanding the Xbox One, the most powerful Microsoft console to date. We report the outcome of conducting a forensic examination of the Xbox One, and we provide our Xbox One data set of hard drive images and unique files so that the forensic community may expand upon our work. The Xbox One was found to have increased security measures over its predecessor (Xbox 360). The encryption of the data and the new file types introduced made it difficult to discern potential digital evidence. While these added security features caused great difficulty in forensically acquiring digital forensic artifacts, some important and interesting digital evidence was gathered using open-source tools. We were able to find digital evidence such as times that the user initially set up the console, and times when the system was restored or shutdown. We were also able to determine what games and applications had been downloaded along with when the games were played. Finally, through our network forensic experiments, we were able to determine that various applications had different levels of security and that game traffic was encrypted.",11,2,S57,S65,Network security; Digital evidence; Video game; Computer security; Computer science; Network forensics; Identity theft; Video game development; Computer forensics; Digital forensics,,,,,https://www.sciencedirect.com/science/article/pii/S1742287614000577 https://zuscholars.zu.ac.ae/works/2780/ https://zuscholars.zu.ac.ae/cgi/viewcontent.cgi?article=3779&context=works http://digitalcommons.newhaven.edu/cgi/viewcontent.cgi?article=1010&context=electricalcomputerengineering-facpubs https://doi.org/10.1016/j.diin.2014.05.014 http://www.sciencedirect.com/science/article/pii/S1742287614000577 https://digitalcommons.newhaven.edu/electricalcomputerengineering-facpubs/11/,http://dx.doi.org/10.1016/j.diin.2014.05.014,,10.1016/j.diin.2014.05.014,2010199653,,0,005-456-307-341-238; 010-985-077-415-59X; 019-698-064-288-240; 023-341-419-324-638; 027-835-655-333-208; 036-412-863-725-881; 043-093-846-816-675; 052-783-938-076-074; 065-309-115-518-509; 133-752-203-150-119; 158-361-243-387-611,17,true,cc-by-nc-nd,hybrid 109-597-940-114-831,Prelim i - Editorial Board,,2022,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,,,40,,301382,301382,Editorial board,,,,,,http://dx.doi.org/10.1016/s2666-2817(22)00063-4,,10.1016/s2666-2817(22)00063-4,,,0,,0,true,,bronze 110-214-841-105-125,Source camera identification using Photo Response Non-Uniformity on WhatsApp,,2018,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Christiaan Meij; Zeno Geradts,"Abstract The Photo Response Non-Uniformity pattern can be a method for identification for an individual camera and is often present in digital footage. Therefore, the PRNU-pattern is also called the fingerprint of the camera. This pattern can be extracted and used to identify the source camera with a high likelihood ratio. This can be useful in cases such as child abuse or child pornography. In this research a 2nd order (FSTV) based method is used to extract the PRNU-patterns from videos of ten different mobile phone cameras. By calculating the Peak to Correlation Energy the PRNU-patterns of the natural videos are compared to the PRNU-patterns of the reference flat field videos of each camera to identify the source camera. This has been done for the original videos and the transmitted videos by WhatsApp for Android and IOS to determine if source camera identification by using PRNU is possible when videos are transmitted by WhatsApp. Also the PRNU-patterns of the natural videos are compared to each other to determine the possibility to find out if videos originate from the same source. With most cameras tested the method provides a high likelihood ratio, however for each case a validation of the method is necessary with reference cameras of the same model and type if used in casework. With videos transmitted by the IOS version of Whatsapp the source camera identification was not possible anymore.",24,,142,154,Artificial intelligence; Energy (signal processing); Mobile phone; Fingerprint (computing); Camera identification; Child abuse; Computer vision; Field (computer science); Computer science; Android (operating system); Identification (information),,,,,https://pure.uva.nl/ws/files/31330651/Source_camera_identification_using_Photo_Response.pdf http://www.sciencedirect.com/science/article/pii/S1742287617302530 https://www.sciencedirect.com/science/article/abs/pii/S1742287617302530 https://doi.org/10.1016/j.diin.2018.02.005 https://dare.uva.nl/search?identifier=d42fd176-a87b-4743-8f29-b93f5b97b5bb https://www.narcis.nl/publication/RecordID/oai%3Adare.uva.nl%3Apublications%2Fd42fd176-a87b-4743-8f29-b93f5b97b5bb,http://dx.doi.org/10.1016/j.diin.2018.02.005,,10.1016/j.diin.2018.02.005,2793703213,,0,026-290-088-195-051; 046-392-586-979-126; 151-372-268-187-893; 165-054-308-832-303; 183-065-689-283-016; 184-897-235-429-285,16,true,,green 110-377-139-748-215,The case for Zero Trust Digital Forensics,,2022,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,Christopher Neale; Ian Kennedy; Blaine Price; Yijun Yu; Bashar Nuseibeh,"It is imperative for all stakeholders that digital forensics investigations produce reliable results to ensure the field delivers a positive contribution to the pursuit of justice across the globe. Some aspects of these investigations are inevitably contingent on trust, however this is not always explicitly considered or critically evaluated. Erroneously treating features of the investigation as trusted can be enormously damaging to the overall reliability of an investigation's findings as well as the confidence that external stakeholders can have in it. As an example, digital crime scenes can be manipulated by tampering with the digital artefacts left on devices, yet recent studies have shown that efforts to detect occurrences of this are rare and argue that this leaves digital forensics investigations vulnerable to accusations of inaccuracy. In this paper a new approach to digital forensics is considered based on the concept of Zero Trust, an increasingly popular design in network security. Zero Trust describes the practitioner mindset and principles upon which the reliance on trust in network components is eliminated in favour of dynamic verification of network interactions. An initial Definition of Zero Trust Digital Forensics will be proposed and then a specific example considered showing how this strategy can be applied to digital forensic investigations to mitigate against the specific risk of evidence tampering. A definition of Zero Trust Digital Forensics is proposed, specifically that it is ‘a strategy adopted by investigators whereby each aspect of an investigation is assumed to be unreliable until verified’. A new principle will be introduced, namely the ‘multifaceted verification of digital artefacts’ that can be used by practitioners who wish to adopt a Zero Trust Digital Forensics strategy during their investigations. A qualitative review of existing artefact verification techniques is also conducted in order to briefly evaluate the viability of this approach based on current research efforts. • Trust influences the reliability of forensic investigations yet is rarely explicitly considered. • A new strategy for investigations is proposed influenced by Zero Trust principles. • A motivating example illustrates the need for such a strategy.",40,,301352,301352,Digital forensics; Mindset; Computer security; Computer science; Globe; Network forensics; Computer forensics; Digital evidence; Zero (linguistics); Field (mathematics); Internet privacy; Data science,,,,UK Research and Innovation; Engineering and Physical Sciences Research Council; Science Foundation Ireland,,http://dx.doi.org/10.1016/j.fsidi.2022.301352,,10.1016/j.fsidi.2022.301352,,,0,003-232-363-219-004; 007-832-595-971-443; 009-344-895-342-85X; 009-512-003-529-193; 016-145-301-135-450; 022-626-519-506-300; 045-783-901-971-215; 047-386-524-667-691; 048-250-488-210-056; 062-168-384-023-533; 078-598-867-814-365; 081-032-497-600-401; 131-807-250-432-699; 134-927-490-231-285; 166-999-959-693-14X,0,true,cc-by,hybrid 110-470-090-349-833,Phenazepam: More information coming in from the cold.,2015-09-09,2015,journal article,Journal of forensic and legal medicine,18787487; 1752928x,Churchill Livingstone,Netherlands,Emma C. Lomas; Peter D. Maskell,Phenazepam is a 1-4 benzodiazepine that was developed in 1975 in the former USSR this article updates what is known about the pharmacokinetics of Phenazepam.,36,,61,62,Forensic toxicology; Benzodiazepine; Phenazepam; Biological availability; Toxicology; Medicine; Pharmacology,,Benzodiazepines/pharmacokinetics; Biological Availability; Forensic Toxicology; GABA Agents/pharmacokinetics; Half-Life; Humans,GABA Agents; Benzodiazepines; phenazepam,,http://eprints.hud.ac.uk/id/eprint/25902/ https://core.ac.uk/display/30733541 https://rke.abertay.ac.uk/en/publications/phenazepam-more-information-coming-in-from-the-cold http://europepmc.org/abstract/MED/26408390 https://www.sciencedirect.com/science/article/pii/S1752928X15001675 https://www.ncbi.nlm.nih.gov/pubmed/26408390 https://pure.hud.ac.uk/en/publications/phenazepam-more-information-coming-in-from-the-cold https://pubmed.ncbi.nlm.nih.gov/26408390/ https://core.ac.uk/download/30733541.pdf,http://dx.doi.org/10.1016/j.jflm.2015.08.017,26408390,10.1016/j.jflm.2015.08.017,1853183953,,0,005-077-323-177-810; 017-164-472-102-629; 018-315-001-932-820; 027-828-249-347-959; 029-693-447-303-84X; 034-331-107-093-332; 049-445-235-002-28X; 059-316-312-885-760; 090-008-619-914-756; 103-823-561-636-925,8,true,,green 110-852-392-717-535,Blind source computer device identification from recorded VoIP calls for forensic investigation,2017-01-17,2017,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Mehdi Jahanirad; Nor Badrul Anuar; Ainuddin Wahid Abdul Wahab,,272,,111,126,Support vector machine; Data mining; Supervised learning; Microphone; Audio forensics; Computer science; DBSCAN; Artificial neural network; Naive Bayes classifier; Unsupervised learning,Audio acoustic features; Audio forensics; Audio source device attribution; Forensic categorization of digital devices,"Algorithms; Computer Communication Networks; Forensic Sciences; Humans; Logistic Models; Machine Learning; Neural Networks, Computer; Phonation; Support Vector Machine",,"Ministry of Education, Malaysia",http://europepmc.org/abstract/MED/28129583 https://www.ncbi.nlm.nih.gov/pubmed/28129583 https://www.sciencedirect.com/science/article/pii/S0379073817300154 http://www.sciencedirect.com/science/article/pii/S0379073817300154,http://dx.doi.org/10.1016/j.forsciint.2017.01.010,28129583,10.1016/j.forsciint.2017.01.010,2575483106,,0,003-722-930-210-80X; 010-994-160-373-874; 012-624-635-540-803; 018-417-391-430-179; 023-928-444-110-407; 025-037-193-095-786; 030-285-099-743-453; 034-608-391-603-481; 036-168-951-240-17X; 042-104-580-724-195; 052-241-548-242-309; 052-831-638-269-548; 053-972-981-732-857; 057-027-827-436-08X; 062-268-893-115-725; 082-890-334-496-555; 083-185-496-570-677; 084-301-106-066-11X; 091-083-098-108-981; 092-522-060-753-940; 095-261-179-172-314; 110-748-674-866-643; 118-503-972-712-656; 120-269-200-570-386; 120-551-517-305-264; 125-548-663-635-047; 149-733-493-431-986; 154-899-025-067-301,4,false,, 111-124-294-983-910,Measuring dark web marketplaces via Bitcoin transactions: From birth to independence,,2020,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Naoki Hiramoto; Yoichi Tsuchiya,,35,,301086,,Heuristics; Business; Anonymity; Cryptocurrency; Independence; Agora; Market size; Deep Web; Commerce; Vulnerability (computing),,,,Telecommunications Advancement Foundation,https://tohoku.pure.elsevier.com/en/publications/measuring-dark-web-marketplaces-via-bitcoin-transactions-from-bir https://dblp.uni-trier.de/db/journals/di/di35.html#HiramotoT20 https://www.sciencedirect.com/science/article/pii/S2666281720303887 https://meiji.elsevierpure.com/ja/publications/measuring-dark-web-marketplaces-via-bitcoin-transactions-from-bir,http://dx.doi.org/10.1016/j.fsidi.2020.301086,,10.1016/j.fsidi.2020.301086,3094035445,,0,003-950-845-630-388; 009-359-087-297-300; 010-841-975-744-659; 020-799-805-716-731; 026-462-639-811-374; 026-704-715-679-07X; 035-623-064-902-654; 038-943-425-455-813; 041-469-637-881-649; 049-056-348-474-305; 054-077-988-883-848; 055-765-949-963-613; 067-776-751-738-858; 071-309-195-677-119; 072-245-398-142-751; 085-676-849-933-701; 120-060-707-517-368; 125-565-282-820-323; 134-950-341-870-02X; 141-720-616-416-871; 178-485-440-863-496,6,false,, 111-318-156-470-514,A new kind of steganography schemes for image,,2017,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Ning Zhong; Zhihai Zhuo,,9,1,35,35,Computer science; Steganography; Image (mathematics); Computer security; Steganography tools; Artificial intelligence,,,,,,http://dx.doi.org/10.1504/ijesdf.2017.10002635,,10.1504/ijesdf.2017.10002635,,,0,,0,false,, 111-390-614-820-718,Smart Card Authentication Model Based on Elliptic Curve Cryptography in Iot Networks,,2021,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,A. Shakeela Joy; R. Ravi,,1,1,1,,,,,,,,http://dx.doi.org/10.1504/ijesdf.2021.10035380,,10.1504/ijesdf.2021.10035380,,,0,,0,false,, 111-488-239-742-003,Framework for Reliable Experimental Design (FRED):: A research framework to ensure the dependable interpretation of digital data for digital forensics,,2018,journal article,Computers & Security,01674048,Elsevier BV,United Kingdom,Graeme Horsman,"Abstract The establishment of fact forms the cornerstone of any forensic discipline, with digital analysis being no exception. Practitioners are under an obligation as expert witnesses to provide factual accounts of digital scenarios, which must be underpinned by robust knowledge and evidential findings. To achieve this level of reliability, investigatory research must be suitably planned, implemented and analysed in a way which instills confidence in the accuracy of any findings. This is particularly important as digital forensic organisations are now facing the impending requirement to have acquired ISO/IEC 17025 accreditation. This article proposes the Framework for Reliable Experimental Design (FRED) to support those engaged in the field of digital forensics research to contribute reliable, robust findings. FRED focuses on the underpinning procedures involved within undertaking the reverse engineering of digital data structures and the process of extracting and interpreting digital content in a reliable way. The proposed framework is designed to be a resource for those operating within the digital forensic field, both in industry and academia, to support and develop research best practice within the discipline.",73,,294,306,Forensic science; Conceptual framework; Data science; Digital data; Digital content; Digital evidence; Computer security; Computer science; Process (engineering); Resource (project management); Digital forensics,,,,,https://doi.org/10.1016/j.cose.2017.11.009 https://research.tees.ac.uk/en/publications/framework-for-reliable-experimental-design-fred-a-research-framew https://research.tees.ac.uk/ws/files/4355231/621551.pdf https://dblp.uni-trier.de/db/journals/compsec/compsec73.html#Horsman18 https://www.sciencedirect.com/science/article/pii/S0167404817302468 https://core.ac.uk/download/pdf/196166325.pdf,http://dx.doi.org/10.1016/j.cose.2017.11.009,,10.1016/j.cose.2017.11.009,2769542598,,0,002-625-978-577-247; 004-706-447-836-905; 007-790-059-029-953; 009-386-221-930-423; 011-946-587-391-596; 012-410-670-929-028; 019-620-931-459-002; 021-039-461-635-181; 032-697-093-668-898; 033-877-222-136-260; 035-672-281-328-899; 037-886-407-309-770; 038-668-970-194-854; 043-947-795-550-171; 045-243-807-828-458; 050-171-086-268-964; 050-513-243-638-138; 066-235-037-082-291; 066-403-963-486-412; 067-577-414-064-539; 067-844-385-207-96X; 074-014-335-505-388; 074-299-373-252-299; 075-128-417-091-483; 078-275-236-083-731; 081-896-209-272-043; 086-419-575-179-359; 090-894-834-543-459; 093-650-425-263-585; 095-691-114-276-825; 098-748-261-333-651; 101-436-770-235-826; 111-090-978-711-139; 118-838-969-146-870; 125-384-800-661-375; 127-053-349-240-432; 129-080-110-367-50X; 133-397-275-695-990; 133-828-777-357-301; 134-927-490-231-285; 137-755-137-054-864; 172-364-607-042-640; 174-414-868-068-131; 184-948-841-629-735,29,true,cc-by-nc-nd,green 112-899-744-555-295,Adaptive evidence collection in the cloud using attack scenarios,,2016,journal article,Computers & Security,01674048,Elsevier BV,United Kingdom,Liliana Pasquale; Sorren Hanvey; Mark Alexander McGloin; Bashar Nuseibeh,"The increase in crimes targeting the cloud is increasing the amount of data that must be analysed during a digital forensic investigation, exacerbating the problem of processing such data in a timely manner. Since collecting all possible evidence proactively could be cumbersome to analyse, evidence collection should mainly focus on gathering the data necessary to investigate potential security breaches that can exploit vulnerabilities present in a particular cloud configuration. Cloud elasticity can also change the attack surface available to an adversary and, consequently, the way potential security breaches can arise. Therefore, evidence collection should be adapted depending on changes in the cloud configuration, such as those determined by allocation/deallocation of virtual machines. In this paper, we propose to use attack scenarios to configure more effective evidence collection for cloud services. In particular, evidence collection activities are targeted to detect potential attack scenarios that can violate existing security policies. These activities also adapt when new/different attack scenarios can take place due to changes in the cloud configuration. We illustrate our approach by using examples of insider and outsider attacks. Our results demonstrate that using attack scenarios allows us to target evidence collection activities towards those security breaches that are likely, while saving space and time necessary to store and process such data.",59,,236,254,Security policy; Exploit; Cloud computing security; Vulnerability; Virtual machine; Elasticity (cloud computing); Attack surface; Insider; Digital forensic investigation; Computer security; Computer science; Adversary; Cloud computing,,,,Science Foundation Ireland; Science Foundation Ireland; ERC Advanced,http://www.sciencedirect.com/science/article/pii/S0167404816300232 https://ulir.ul.ie/handle/10344/6044 https://dl.acm.org/doi/10.1016/j.cose.2016.03.001 http://oro.open.ac.uk/45768/ https://doi.org/10.1016/j.cose.2016.03.001 https://www.sciencedirect.com/science/article/pii/S0167404816300232 https://dblp.uni-trier.de/db/journals/compsec/compsec59.html#PasqualeHMN16 http://dblp.uni-trier.de/db/journals/compsec/compsec59.html#PasqualeHMN16 https://core.ac.uk/download/92425711.pdf,http://dx.doi.org/10.1016/j.cose.2016.03.001,,10.1016/j.cose.2016.03.001,2312132523,,0,000-900-727-061-212; 021-349-553-733-110; 021-486-901-460-202; 028-446-082-783-216; 032-432-386-524-931; 034-773-286-616-44X; 041-879-975-858-398; 046-201-546-742-074; 056-122-492-187-163; 059-697-278-686-056; 063-504-980-327-871; 071-254-161-972-763; 091-619-263-117-914; 106-209-046-791-196; 110-010-690-717-911; 112-321-663-201-881; 124-837-341-752-034; 125-817-456-334-439; 126-145-610-151-516; 136-843-500-974-619; 139-013-975-792-305; 144-124-797-675-052; 152-806-151-203-396; 155-855-942-114-621; 161-614-012-989-560; 168-819-441-615-181; 170-108-067-251-840,18,true,cc-by-nc-nd,green 112-917-373-753-714,Editorial,,2022,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,Bruce Nikkel,,40,,301388,301388,Psychology,,,,,,http://dx.doi.org/10.1016/j.fsidi.2022.301388,,10.1016/j.fsidi.2022.301388,,,0,,0,true,,bronze 112-955-497-358-051,Advances in volatile memory forensics,,2017,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Bradley Schatz; Michael Cohen,,20,20,1,,Computer science; Multimedia; Volatile memory,,,,,https://www.infona.pl/resource/bwmeta1.element.elsevier-918babd7-b6fa-3df8-bb46-080074ccd166 https://dblp.uni-trier.de/db/journals/di/di20.html#SchatzC17 https://www.sciencedirect.com/science/article/pii/S1742287617300932#!,http://dx.doi.org/10.1016/j.diin.2017.02.008,,10.1016/j.diin.2017.02.008,2592622149,,0,,9,false,, 113-006-692-926-781,Book review: XBOX 360 Forensics: A Digital Forensics Guide to Examining Artifacts,,2012,journal article,Computers & Security,01674048,Elsevier BV,United Kingdom,Manuel Leithner; Edgar Weippl,,31,4,639,,World Wide Web; Computer security; Computer science; Computer forensics; Digital forensics,,,,,https://dblp.uni-trier.de/db/journals/compsec/compsec31.html#LeithnerW12c,http://dx.doi.org/10.1016/j.cose.2012.02.004,,10.1016/j.cose.2012.02.004,2244290822,,0,,0,false,, 113-306-985-396-678,A comparative analysis of copy-move forgery detection algorithms,,2022,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,,Mohassin Ahmad; Farida Khursheed,,14,6,547,,,,,,,,http://dx.doi.org/10.1504/ijesdf.2022.126447,,10.1504/ijesdf.2022.126447,,,0,,0,false,, 113-374-148-028-151,Forensic Examination of Counterfeit Indian Currency based on Unique Obscure High Security Features in New Indian High Denomination Currency Note,2019-12-31,2019,journal article,Arab Journal of Forensic Sciences & Forensic Medicine,16586786; 16586794,Naif Arab University for Security Sciences,,Ritika Verma; Pookalangara N. Ramakrishnan,"Rampant cases related to circulation of fake currency notes have been reported worldwide. With the introduction of new banknotes (announced after demonetization) having advanced and exclusive security features, it is the need of the hour, especially for a forensic Scientists, to have an idea about these new features and the various methods to examine these features. Results presented in this paper are based on examination and comparison of original and suspected fake 2000 rupee Indian currency banknote utilizing physical examination methods and techniques such as physical, microscopic, digital image processing, etc. During the examination of original 2000 rupee banknote, it was found that some security features of this banknote are unique & exclusive and could not be forged by counterfeiters. Counterfeiter could only imitate most of the visual features of banknotes but some specific security features like OVI print, UV-fluorescent print, micro letters, etc. which are placed on all over the substrate of original banknote, could not be mimicked. However, imitation of the visual features, can at times deceives the public in general. The present case study presents a methodology which will be very useful and informative in assisting the forensic community in examination of fake currency banknotes and for future studies.",1,10,1444,1443,Currency; Business; Rupee; Counterfeit; Banknote; Circulation (currency); Forensic examination; Future studies; High security; Computer security,,,,,https://repository.nauss.edu.sa/handle/123456789/66599,http://dx.doi.org/10.26735/16586794.2019.034,,10.26735/16586794.2019.034,2997191052,,0,,0,true,cc-by-nc,gold 113-520-825-550-67X,Towards a conceptual model for promoting digital forensics experiments,,2020,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Edson OliveiraJr; Avelino F. Zorzo; Charles V. Neu,,35,,301014,,Dissemination; Point (typography); Conceptual model (computer science); Data science; Technology acceptance model; Field (computer science); Computer science; Documentation; Digital forensics,,,,Coordenação de Aperfeiçoamento de Pessoal de Nível Superior - Brasil; CNPq/Brazil,https://www.sciencedirect.com/science/article/abs/pii/S2666281720301530 https://dblp.uni-trier.de/db/journals/di/di35.html#OliveiraJrZN20,http://dx.doi.org/10.1016/j.fsidi.2020.301014,,10.1016/j.fsidi.2020.301014,3081209775,,0,000-084-741-857-185; 007-429-717-105-19X; 008-383-267-426-943; 008-600-520-808-565; 008-614-895-812-373; 009-435-455-091-122; 015-013-726-939-074; 015-614-575-039-020; 016-429-081-361-740; 016-988-001-902-529; 018-613-548-124-881; 019-250-238-234-58X; 021-530-582-445-974; 022-526-129-975-007; 023-858-572-607-02X; 030-997-577-987-23X; 034-095-325-733-017; 036-384-272-299-395; 037-603-045-997-971; 039-803-460-489-738; 041-277-806-049-882; 041-729-962-176-108; 043-221-551-005-588; 045-201-107-411-584; 047-217-131-432-149; 049-239-383-175-345; 049-896-268-388-337; 053-631-785-808-409; 058-357-262-233-370; 059-473-744-320-279; 060-633-111-699-480; 061-797-799-578-085; 064-856-059-710-614; 065-459-442-784-779; 066-078-012-998-723; 068-157-220-071-365; 070-216-397-918-815; 070-462-022-251-464; 072-323-530-728-727; 072-589-489-300-62X; 079-098-061-141-718; 079-497-574-198-646; 080-597-729-976-304; 085-051-878-923-019; 086-037-854-579-503; 093-674-210-280-667; 095-469-031-905-553; 098-748-261-333-651; 099-731-539-502-890; 100-948-283-944-855; 109-493-312-883-393; 111-488-239-742-003; 115-111-392-439-540; 117-048-021-565-648; 121-566-747-020-190; 125-384-800-661-375; 125-795-481-248-589; 126-176-453-947-183; 128-883-744-695-145; 129-702-989-253-83X; 132-035-477-536-504; 132-761-794-941-171; 134-655-094-713-710; 134-927-490-231-285; 147-043-231-818-928; 155-008-633-941-159; 157-095-273-185-652; 159-883-904-840-562; 168-036-345-097-619; 178-585-263-369-996; 193-816-896-736-919; 199-315-486-905-516,4,false,, 114-107-224-146-767,ArMTFr: a new permutation-based image encryption scheme,,2019,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Hassan Elkamchouchi; Wessam M. Salama; Yasmine Abouelseoud,,11,1,1,1,Computer science; Encryption; Scheme (mathematics); Permutation (music); Image (mathematics); Artificial intelligence; Theoretical computer science; Computer vision; Computer security; Mathematics; Mathematical analysis; Physics; Acoustics,,,,,,http://dx.doi.org/10.1504/ijesdf.2019.096516,,10.1504/ijesdf.2019.096516,,,0,,3,false,, 114-537-939-078-833,CATCH: Cloud Data Acquisition through Comprehensive and Hybrid Approaches,,2022,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,Jihyeok Yang; Jieon Kim; Jewan Bang; Sangjin Lee; Jungheum Park,,43,,301442,301442,Cloud computing; Computer science; Metadata; Authentication (law); Digital forensics; World Wide Web; Server; Cloud storage; Usability; The Internet; Database; Data science,,,,,,http://dx.doi.org/10.1016/j.fsidi.2022.301442,,10.1016/j.fsidi.2022.301442,,,0,015-654-094-120-991; 019-119-495-482-994; 039-999-270-718-277; 045-701-748-075-614; 058-631-300-195-90X; 068-459-443-764-162; 095-691-114-276-825; 115-380-228-622-98X; 121-704-965-852-836,0,false,, 114-763-337-811-298,Biometric data security using joint encryption and watermarking,,2019,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Garima Mehta; Malay Kishore Dutta; Pyung Soo Kim,,11,4,379,379,Computer science; Encryption; Digital watermarking; Joint (building); Biometrics; Computer security; Biometric data; Data security; Artificial intelligence; Image (mathematics); Architectural engineering; Engineering,,,,,,http://dx.doi.org/10.1504/ijesdf.2019.102543,,10.1504/ijesdf.2019.102543,,,0,,0,false,, 115-169-356-618-893,UML-based process model for mobile cloud forensic application framework - a preliminary study,,2020,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Puneet Sharma; Deepak Arora; T. Sakthivel,,12,3,262,262,Computer science; Unified Modeling Language; Cloud computing; Process (computing); Digital forensics; Applications of UML; Data science; Computer security,,,,,,http://dx.doi.org/10.1504/ijesdf.2020.108296,,10.1504/ijesdf.2020.108296,,,0,,0,false,, 115-260-798-213-866,myEntropy: a file type identification tool using entropy scoring,,2022,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Tay Xin Hui; Kamaruddin Malik Mohamad; Nurul Hidayah Ab Rahman,,14,1,76,76,Computer science; Identification (biology); Entropy (arrow of time); Data mining; Artificial intelligence; Data science; Physics; Botany; Quantum mechanics; Biology,,,,,,http://dx.doi.org/10.1504/ijesdf.2022.120008,,10.1504/ijesdf.2022.120008,,,0,,0,false,, 115-729-001-970-735,Video steganalysis to obstruct criminal activities for digital forensics: a survey,,2018,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Mukesh Dalal; Mamta Juneja,,10,4,338,338,Steganalysis; Digital forensics; Computer science; Digital evidence; Computer security; Computer forensics; Steganography; Criminal investigation; Internet privacy; Artificial intelligence; Criminology; Image (mathematics); Psychology,,,,,,http://dx.doi.org/10.1504/ijesdf.2018.095122,,10.1504/ijesdf.2018.095122,,,0,,8,false,, 116-473-356-479-419,"The phone reveals your motion: Digital traces of walking, driving and other movements on iPhones",,2021,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Jan Peter van Zandwijk; Abdul Boztas,,37,,301170,,Motion (physics); Human–computer interaction; Cache; Reliability (computer networking); Phone; Everyday life; Movement (music); Differential analysis; Drop tests; Computer science,,,,,https://www.sciencedirect.com/science/article/abs/pii/S2666281721000780 https://doi.org/10.1016/j.fsidi.2021.301170 https://dblp.uni-trier.de/db/journals/di/di37.html#ZandwijkB21,http://dx.doi.org/10.1016/j.fsidi.2021.301170,,10.1016/j.fsidi.2021.301170,3163998125,,0,039-158-280-114-980,1,false,, 116-898-714-204-938,A Framework for Enhancing Privacy in Online Collaboration,,2022,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Vikas Kumar; Aashish Bhardwaj,,1,1,1,1,Computer science; Internet privacy; Privacy software; Information privacy; Computer security; Privacy protection; World Wide Web,,,,,,http://dx.doi.org/10.1504/ijesdf.2022.10044518,,10.1504/ijesdf.2022.10044518,,,0,,0,false,, 117-276-531-513-631,An Argumentation-Based Reasoner to Assist Digital Investigation and Attribution of Cyber-Attacks,,2020,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Erisa Karafili; Linna Wang; Emil Lupu,"Abstract We expect an increase in the frequency and severity of cyber-attacks that comes along with the need for efficient security countermeasures. The process of attributing a cyber-attack helps to construct efficient and targeted mitigating and preventive security measures. In this work, we propose an argumentation-based reasoner (ABR) as a proof-of-concept tool that can help a forensics analyst during the analysis of forensic evidence and the attribution process. Given the evidence collected from a cyber-attack, our reasoner can assist the analyst during the investigation process, by helping him/her to analyze the evidence and identify who performed the attack. Furthermore, it suggests to the analyst where to focus further analyses by giving hints of the missing evidence or new investigation paths to follow. ABR is the first automatic reasoner that can combine both technical and social evidence in the analysis of a cyber-attack, and that can also cope with incomplete and conflicting information. To illustrate how ABR can assist in the analysis and attribution of cyber-attacks we have used examples of cyber-attacks and their analyses as reported in publicly available reports and online literature. We do not mean to either agree or disagree with the analyses presented therein or reach attribution conclusions.",32,,300925,,Attribution; Construct (philosophy); Data science; Computer science; Process (engineering); Argumentation theory; Semantic reasoner,,,,European Union’s H2020 research and innovation programme under the Marie Skłodowska-Curie,https://eprints.soton.ac.uk/438962/ https://doi.org/10.1016/j.fsidi.2020.300925 https://www.sciencedirect.com/science/article/pii/S2666281720300202,http://dx.doi.org/10.1016/j.fsidi.2020.300925,,10.1016/j.fsidi.2020.300925,3030561071,,0,000-126-625-353-88X; 004-301-977-623-928; 009-337-490-708-053; 019-698-064-288-240; 023-532-320-100-409; 027-658-395-615-692; 030-333-349-393-032; 035-890-785-342-518; 036-335-401-148-200; 037-622-076-277-209; 050-513-243-638-138; 050-612-532-454-179; 072-997-707-770-754; 073-192-868-445-678; 074-065-782-011-62X; 074-396-987-027-218; 078-048-713-670-497; 086-388-908-356-52X; 092-195-279-308-889; 095-778-691-756-812; 098-669-156-394-924; 102-978-600-659-186; 106-015-957-457-150; 107-247-159-134-444; 110-284-826-127-899; 118-244-369-433-114; 130-729-510-944-168; 139-579-227-600-286; 166-895-487-744-941; 169-061-874-503-097; 178-883-713-153-793,2,true,cc-by-nc-nd,hybrid 117-693-539-844-790,Digital evidence in fog computing systems,,2021,journal article,Computer Law & Security Review,02673649; 2212473x; 22124748; 18736734,Elsevier BV,United Kingdom,R. Hegarty; M. Taylor,"Fog Computing provides a myriad of potential societal benefits: personalised healthcare, smart cities, automated vehicles, Industry 4.0, to name just a few. The highly dynamic and complex nature of Fog Computing with its low latency communication networks connecting sensors, devices and actuators facilitates ambient computing at scales previously unimaginable. The combination of Machine Learning, Data Mining, and the Internet of Things, supports endless innovation in our data driven society. Fog computing incurs new threats to security and privacy since these become more difficult when there are an increased number of connected devices, and such devices (for example sensors) typically have limited capacity for in-built security. For law enforcement agencies, the existing models for digital forensic investigations are ill suited to the emerging fog paradigm. In this paper we examine the procedural, technical, legal, and geopolitical challenges associated with digital forensic investigations in Fog Computing. We highlight areas that require further development, and posit a framework to stimulate further consideration and discussion around the challenges associated with extracting digital evidence from Fog Computing systems.",41,,105576,105576,Fog computing; Digital forensics; Computer science; Computer security; Law enforcement; Cloud computing; Digital evidence; Data science; Internet of Things; Big data; Ubiquitous computing; Enforcement,,,,,,http://dx.doi.org/10.1016/j.clsr.2021.105576,,10.1016/j.clsr.2021.105576,,,0,025-284-577-006-269; 043-101-282-799-423; 049-225-570-879-682; 064-402-556-377-211; 070-900-726-905-638; 073-305-801-489-789; 097-378-305-349-582; 098-532-959-435-411; 100-602-451-110-916; 163-454-449-867-390,2,true,,green 118-998-556-606-739,The Impact of Digital Evidence in Forensic Laboratories,,2021,journal article,Forensic Science International: Synergy,2589871x,Elsevier BV,,Tracy Walraven,,3,,100178,,Engineering; Forensic science; Data science; Digital evidence,,,,,https://api.elsevier.com/content/article/PII:S2589871X21000486?httpAccept=text/xml,http://dx.doi.org/10.1016/j.fsisyn.2021.100178,,10.1016/j.fsisyn.2021.100178,3208116366,,0,,0,true,"CC BY, CC BY-NC-ND",gold 119-247-060-904-707,Here’s the thing: the cyber search provisions of the Search and Surveillance Act 2012,2014-01-31,2014,journal article,Digital Evidence and Electronic Signature Law Review,20548508; 17564611,School of Advanced Study,Spain,David J. Harvey,"Judge David J. Harvey considers the difficulties that arise with applying physical concepts of search to the intangible environment of the digital world. He sets out the legislation in New Zealand, and indicates that the guidelines, which are broad in their approach, will probably be tested over time. Index words: New Zealand; Search and Surveillance Act 2012; remote search; extraterritorial searches; search warrant; mutual legal assistance; disposal of forensic copies of data.",10,0,,,Political science; Law; The Thing; Legislation; Index (publishing); Search warrant; Physical Concepts,,,,,https://journals.sas.ac.uk/deeslr/article/view/2021 https://sas-space.sas.ac.uk/5540/,http://dx.doi.org/10.14296/deeslr.v10i0.2021,,10.14296/deeslr.v10i0.2021,2084098535,,0,,0,true,cc-by-nc-nd,hybrid 119-531-842-544-900,Digital forensic artifacts of the your phone application in Windows 10,,2019,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Patricio Domingues; Miguel Frade; Luis Miguel Andrade; João Victor Reis da Silva,"Abstract Your Phone is a Microsoft system that comprises two applications: a smartphone app for Android 7 + smartphones and a desktop application for Windows 10/18.03+. It allows users to access their most recent smartphone-stored photos/screenshots and send/receive short message service (SMS) and multimedia messaging service (MMS) within their Your Phone-linked Windows 10 personal computers. In this paper, we analyze the digital forensic artifacts created at Windows 10 personal computers whose users have the Your Phone system installed and activated. Our results show that besides the most recent 25 photos/screenshots and the content of the last 30-day of sent/received SMS/MMS, the contact database of the linked smartphone(s) is available in a accessible SQLite3 database kept at the Windows 10 system. This way, when the linked smartphone cannot be forensically analyzed, data gathered through the Your Phone artifacts may constitute a valuable digital forensic asset. Furthermore, to explore and export the main data of the Your Phone database as well as recoverable deleted data, a set of python scripts – Your Phone Analyzer (YPA) – is presented. YPA is available wrapped within an Autopsy module to assist digital practitioners to extract the main artifacts from the Your Phone system.",30,,32,42,Multimedia Messaging Service; Phone; Smartphone app; Computer science; Multimedia; Python (programming language); Android (operating system); Scripting language; Short Message Service; Digital forensics,,,,FCT; Instituto de Telecomunicações; CIIC,https://iconline.ipleiria.pt/bitstream/10400.8/4179/1/Digital_forensic_artifacts_YourPhone_W10.pdf https://dblp.uni-trier.de/db/journals/di/di30.html#DominguesFAS19 https://iconline.ipleiria.pt/handle/10400.8/4179 https://www.sciencedirect.com/science/article/abs/pii/S1742287619301239,http://dx.doi.org/10.1016/j.diin.2019.06.003,,10.1016/j.diin.2019.06.003,2954192807,,0,005-798-845-166-836; 006-939-356-616-720; 015-550-190-274-871; 016-131-335-752-732; 017-554-765-890-773; 024-427-977-768-317; 027-725-711-087-703; 034-457-407-452-804; 040-393-580-637-973; 040-975-460-374-515; 041-721-063-701-494; 046-505-599-865-150; 047-648-613-838-138; 049-245-654-199-017; 051-271-812-303-811; 052-727-070-376-737; 060-412-319-928-394; 061-529-672-595-522; 066-890-334-771-22X; 068-888-780-329-896; 075-423-713-537-509; 094-877-017-231-069; 099-347-849-544-731; 107-668-472-081-17X; 117-065-920-586-287; 132-417-646-634-88X; 139-495-561-188-858; 163-330-758-807-944; 172-380-717-576-221; 174-961-058-613-081; 176-453-438-415-433,5,true,,green 119-806-035-788-482,"History, research and practice of forensic anthropology in Thailand",2016-02-20,2016,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Pongpon Traithepchanapai; Pasuk Mahakkanukrauh; Elena F. Kranioti,"Forensic anthropology is an increasingly developing discipline born about a century ago in the United States with the objective to contribute the knowledge of bone biology and physical anthropology to the emerging needs of the court of law. The development of research in biological and forensic anthropology has made rapid progress worldwide in the past few years, however, in most countries--with the exception of the United States--forensic anthropology work is still considered within the duties of the forensic pathologist. This paper attempts to summarise the history and development of forensic anthropology in Thailand by providing information on past and current research and practice that can help forensic practitioners to apply existing methods in forensic cases and mass disasters. It is hoped that the lessons learned from the tsunami catastrophe and the emerging need for positive identification in medicolegal settings will lead to rapid advances in education, training and professional engagement of anthropologists from the forensic departments and the law enforcement agencies in Thailand.",261,,1,7,Biological anthropology; Forensic science; Sociology; Human factors and ergonomics; Archaeology; Forensic anthropology; Alternative medicine; Law enforcement; Poison control; Suicide prevention; Engineering ethics,Biological profiling; Forensic anthropology; Forensic anthropology population data; Positive identification; Thailand,"Forecasting; Forensic Anthropology/organization & administration; History, 20th Century; History, 21st Century; Humans; Professional Role; Research; Thailand",,,https://www.ncbi.nlm.nih.gov/pubmed/26949023 https://www.sciencedirect.com/science/article/pii/S0379073816300470 http://www.sciencedirect.com/science/article/pii/S0379073816300470 http://europepmc.org/abstract/MED/26949023 https://www.research.ed.ac.uk/portal/en/publications/history-research-and-practice-of-forensic-anthropology-in-thailand(87d07a95-9a7a-445f-aaac-1272ac3de52c)/export.html https://www.research.ed.ac.uk/portal/files/24472615/Kranioti_accepted_mans.pdf https://core.ac.uk/download/322478200.pdf,http://dx.doi.org/10.1016/j.forsciint.2016.02.025,26949023,10.1016/j.forsciint.2016.02.025,2285633863,,0,004-008-677-708-53X; 007-230-490-946-948; 009-845-474-782-158; 010-187-630-340-102; 010-814-881-763-687; 011-249-328-762-643; 014-087-905-614-596; 015-040-423-244-076; 015-609-991-484-274; 017-275-859-330-978; 017-939-924-549-124; 023-292-608-737-943; 027-273-288-784-514; 031-378-412-363-705; 031-818-016-820-958; 032-480-017-545-696; 032-683-107-596-470; 034-045-191-756-807; 034-801-697-417-280; 041-810-940-798-799; 046-567-124-598-46X; 050-460-154-629-831; 052-802-572-371-263; 054-816-823-398-904; 060-429-263-604-833; 061-585-349-211-126; 063-480-327-607-519; 063-617-518-596-423; 063-982-937-060-012; 071-711-278-162-351; 077-182-241-013-026; 082-939-691-858-918; 086-304-908-066-281; 088-815-781-866-050; 090-714-787-462-857; 091-148-853-573-807; 093-504-285-740-70X; 094-915-921-320-339; 101-145-767-259-309; 105-716-968-096-528; 117-686-765-310-222; 119-748-703-144-963; 122-228-095-409-778; 130-210-825-116-032; 132-956-974-563-307; 137-592-891-385-709; 142-844-320-394-539; 144-886-025-343-876; 157-876-705-105-997; 163-355-061-025-361; 172-566-807-425-449,21,true,,green 119-855-179-161-858,Prelim iii - Contents List,,2021,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,,,38,,301279,301279,Computer science,,,,,,http://dx.doi.org/10.1016/s2666-2817(21)00197-9,,10.1016/s2666-2817(21)00197-9,,,0,,0,true,,bronze 120-084-554-865-586,Robust Linux memory acquisition with minimal target impact,,2014,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Johannes Stüttgen; Michael Cohen,"Abstract Software based Memory acquisition on modern systems typically requires the insertion of a kernel module into the running kernel. On Linux, kernel modules must be compiled against the exact version of kernel headers and the exact kernel configuration used to build the currently executing kernel. This makes Linux memory acquisition significantly more complex in practice, than on other platforms due to the number of variations of kernel versions and configurations, especially when responding to incidents. The Linux kernel maintains a checksum of kernel version and will generally refuse to load a module which was compiled against a different kernel version. Although there are some techniques to override this check, there is an inherent danger leading to an unstable kernel and possible kernel crashes. This paper presents a novel technique to safely load a pre-compiled kernel module for acquisition on a wide range of Linux kernel versions and configuration. Our technique injects a minimal acquisition module (parasite) into another valid kernel module (host) already found on the target system. The resulting combined module is then relinked in such a way as to grant code execution and control over vital data structures to the acquisition code, whilst the host module remains dormant during runtime.",11,,S112,S119,Operating system; Kernel preemption; inotify; Embedded system; JFFS2; Computer science; Linux kernel; Hybrid kernel; procfs; sysfs; Configfs,,,,,https://www.sciencedirect.com/science/article/pii/S174228761400019X https://core.ac.uk/display/81103722 http://www.sciencedirect.com/science/article/pii/S174228761400019X https://doi.org/10.1016/j.diin.2014.03.014 https://core.ac.uk/download/pdf/81103722.pdf,http://dx.doi.org/10.1016/j.diin.2014.03.014,,10.1016/j.diin.2014.03.014,2021847877,,0,023-767-546-806-478; 036-093-518-856-770; 037-821-713-720-130; 053-076-744-293-98X; 077-856-189-616-660; 105-427-271-392-801; 111-519-502-183-421; 142-816-347-811-541; 170-268-336-975-576,20,true,cc-by-nc-nd,hybrid 120-169-898-174-765,A cost effective hydrogel test kit for pre and post blast trinitrotoluene.,2016-06-06,2016,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Aree Choodum; Khanitta Malathong; Niamh NicDaeid; Wadcharawadee Limsakul; Worawit Wongniramaikul,"Abstract A cost effective hydrogel test kit was successfully developed for the detection of pre- and post-blast trinitrotoluene (TNT). A polyvinyl alcohol (PVA) hydrogel matrix was used to entrap the potassium hydroxide (KOH) colourimetric reagent. The easily portable test kit was fabricated in situ in a small tube to which the sample could be added directly. The test kit was used in conjunction with digital image colourimetry (DIC) to demonstrate the rapid quantitative analysis of TNT in a test soil sample. The built-in digital camera of an iPhone was used to capture digital images of the colourimetric products from the test kit. Red-Green-Blue (RGB) colour data from the digital images of TNT standard solutions were used to establish a calibration graph. The validation of the DIC method indicated excellent inter day precision (0.12⿿3.60%RSD) and accuracy (93⿿108% relative accuracy). Post-blast soil samples containing TNT were analysed using the test kit and were in good agreement with spectrophotometric analysis. The intensity of the RGB data from the TNT complex deviated by +6.3%, +5.1%, and ⿿4.9% after storage of the test kits in a freezer for 3 months. The test kit was also reusable for up to 12 times with only ⿿5.4%, +0.3%, and +4.0% deviations. The hydrogel test kit was applied in the detection of trace explosive residues at the scene of the recent Bangkok bombing at the Ratchaprasong intersection and produced positive results for TNT demonstrating its operational field application as a rapid and cost effective quantitative tool for explosive residue analysis.",266,,202,208,Explosive material; Materials science; Calibration curve; Standard solution; Trinitrotoluene; Pre and post; Digital image; Chromatography; Simulation; Soil test; Quantitative analysis (chemistry),Digital images; Hydrogel; Red Green Blue colour system; Trinitrotoluene; iPhone,,,,https://www.sciencedirect.com/science/article/pii/S0379073816302481 https://discovery.dundee.ac.uk/ws/files/9438591/Choodum_et_al_FSI_Revised.pdf https://pubag.nal.usda.gov/catalog/5526561 https://www.ncbi.nlm.nih.gov/pubmed/27314546 https://core.ac.uk/display/42553617 https://discovery.dundee.ac.uk/en/publications/a-cost-effective-hydrogel-test-kit-for-pre-and-post-blast-trinitr http://www.sciencedirect.com/science/article/pii/S0379073816302481 https://pubmed.ncbi.nlm.nih.gov/27314546/ https://core.ac.uk/download/42553617.pdf,http://dx.doi.org/10.1016/j.forsciint.2016.05.036,27314546,10.1016/j.forsciint.2016.05.036,2409078879,,1,002-642-773-489-950; 003-169-021-309-107; 003-774-447-327-463; 004-938-923-418-687; 004-996-543-785-878; 005-667-627-415-566; 012-363-827-693-844; 015-689-181-868-623; 016-084-728-353-434; 016-743-425-924-11X; 019-970-535-375-341; 023-768-070-367-549; 024-495-068-465-823; 025-213-713-623-221; 026-376-972-569-752; 033-851-066-145-214; 034-027-858-896-359; 036-244-252-202-408; 036-814-543-537-306; 039-448-869-432-581; 050-283-309-398-00X; 069-095-323-045-966; 069-645-238-977-682; 070-253-956-007-229; 071-066-755-307-922; 076-737-036-575-740; 076-830-089-406-867; 077-678-629-346-504; 079-001-756-077-982; 080-420-513-724-294; 081-967-272-164-841; 089-220-298-037-918; 090-246-104-490-572; 091-581-409-421-425; 096-687-557-915-918; 101-425-270-153-265; 105-611-383-047-770; 109-536-118-935-273; 110-990-333-866-982; 117-296-051-393-640; 120-499-728-540-357; 130-667-168-070-942,14,true,cc-by-nc-nd,green 120-503-453-870-160,Strengthening trust: Integration of digital investigation and forensic science,,2020,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Eoghan Casey,,33,,301000,,Engineering; Forensic science; Engineering ethics,,,,,https://dblp.uni-trier.de/db/journals/di/di33.html#Casey20b https://www.sciencedirect.com/science/article/pii/S2666281720302481,http://dx.doi.org/10.1016/j.fsidi.2020.301000,,10.1016/j.fsidi.2020.301000,3038126843,,0,,0,false,, 120-633-643-220-666,An assessment of a portable cyanoacrylate fuming system (LumiFume™) for the development of latent fingermarks,2019-10-03,2019,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Calum Jones; Joanna Fraser; Paul Deacon; Maurice Lindsay; Felicity Carlysle-Davies; Kevin J. Farrugia,"Abstract The effectiveness and suitability of a portable cyanoacrylate fuming system (LumiFume™) with Lumicyano™ at detecting latent fingermarks was assessed. The first phase of the study compared the LumiFume™ system with traditional cabinet fuming and black/white powder suspension for the development of latent fingermarks on a variety of surfaces (glass, plastic bin bag, laminated wood and tile) by means of depletion series’ from 10 donors and four ageing periods (1, 7, 14 and 28 days). The portable fuming system provided superior quality of developed marks on glass and laminated wood whereas powder suspension was better on bin bags and all three techniques were comparable on tile. A decrease in mark quality was recorded from 1 to 14 days for the fuming techniques before an increase at 28 days. Lumicyano™ fluorescence stability studies over a 28 day period by means of depletion series’ on glass slides and plastic bin bags revealed better quality marks for the portable system LumiFume™; however, storing marks under light conditions expedited deterioration for both systems. All marks developed with Lumicyano™ were subsequently treated with BY40 resulting in further improvement in mark quality for all substrates and ageing periods, with the exception of laminated wood which absorbed the fluorescent stain reducing the contrast in the process. The second phase of the study consisted of a pseudo-operational trial on 300 various substrates (e.g. glass bottles, aluminium cans, plastic bags) recovered from recycling bins. LumiFume™ and Lumicyano™ yielded 1469 marks whereas Lumicyano™ cabinet fuming and powder suspension yielded 1026 and 641 marks respectively. Similar to the first phase of the study, further treatment of the Lumicyano™ treated marks with BY40 resulted in further quality improvement as well as additional new marks. The LumiFume™ system produced results at least equivalent to the traditional cabinet fuming with Lumicyano™ highlighting its potential for implementation into casework to process crime scenes.",305,,109966,,Materials science; Plastic bag; Cyanoacrylate; Bin bag; Tile; Fluorescent stain; White powder; Powder suspension; Pulp and paper industry,Crime scene; Enhancement; Fingerprints; Lumicyano™; Pseudo-operational trials; Superglue,,,,https://dora.dmu.ac.uk/handle/2086/18561 https://dora.dmu.ac.uk/bitstream/2086/18561/1/Repository%20Accepted%20Lumi%20Fume%20Manuscript.pdf https://rke.abertay.ac.uk/ws/files/16654988/Fraser_AnAssessmentOfAPortableCyanoacrylateFumingSystem_Accepted_2019.pdf https://pubag.nal.usda.gov/catalog/6722174 https://rke.abertay.ac.uk/en/publications/an-assessment-of-a-portable-cyanoacrylate-fuming-system-lumifume- https://www.sciencedirect.com/science/article/abs/pii/S0379073819303780 https://www.ncbi.nlm.nih.gov/pubmed/31629199 https://core.ac.uk/download/287585810.pdf,http://dx.doi.org/10.1016/j.forsciint.2019.109966,31629199,10.1016/j.forsciint.2019.109966,2978725677,,0,003-519-880-943-664; 008-688-822-212-715; 012-955-115-656-753; 014-211-656-543-015; 015-917-613-171-89X; 025-031-927-845-383; 025-981-116-168-39X; 027-173-519-900-466; 029-046-626-135-174; 040-472-467-162-094; 041-203-285-162-967; 052-296-826-135-852; 055-655-486-235-451; 060-554-756-557-02X; 063-077-143-787-287; 066-353-371-492-517; 067-739-419-360-432; 082-035-808-029-039; 084-410-379-735-49X; 117-453-958-631-834; 126-249-799-206-555; 128-525-080-887-813; 182-362-460-262-916,3,true,cc-by-nc-nd,green 120-656-428-748-152,Do Identities Matter,2017-06-14,2017,journal article,Policing: A Journal of Policy and Practice,17524512; 17524520,Oxford University Press (OUP),United Kingdom,Eoghan Casey; David-Olivier Jaquet-Chiffelle,"It is difficult to overstate the importance of identity in the digital age, as well as the importance of digitized information for identity. In order to advance security, liberty, and privacy in modern society, it is crucial to understand the nuances of what identity means and how it is used and abused. This article defines identity, covering both physical and virtual entities, which is relevant in diverse contexts such as forensic science, cybersecurity, and national security. This article concentrates on the relevance of identity in forensic science, and provides illustrative examples. Approaches and challenges to evaluating and expressing confidence in identity-related conclusions are discussed. Privacy issues are considered along with the rising risks of identity usurpation and impersonation. Relationships between identification of physical and virtual entities are addressed, including the weaknesses and strengths of digital information alone, and the benefits of combining multiple forensic disciplines when assessing identity. This article concludes with a consideration of the benefits for forensic science specifically, and society generally, to take a pluridisciplinary approach to establishing identity",13,1,21,34,Sociology,,,,,https://academic.oup.com/policing/article-abstract/13/1/21/3867790 https://core.ac.uk/download/226982935.pdf,http://dx.doi.org/10.1093/police/pax034,,10.1093/police/pax034,2626804237,,0,010-929-901-654-438; 015-238-949-406-002; 028-349-074-103-810; 031-131-546-286-261; 049-660-094-541-280; 050-214-108-891-19X; 058-717-000-287-105; 062-121-021-285-333; 063-092-987-169-601; 075-823-430-938-532; 094-183-954-379-088; 101-436-770-235-826; 108-836-532-254-826; 117-555-147-368-574; 123-573-244-607-342; 142-527-962-979-521; 153-848-506-615-800; 161-682-969-891-054; 170-590-713-057-056,6,true,, 120-933-889-141-639,Certificateless aggregate deniable authentication protocol for ad hoc networks,,2018,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Chunhua Jin; Jianyang Zhao,,10,2,168,168,Computer science; Protocol (science); Wireless ad hoc network; Computer network; Computer security; Authentication (law); Aggregate (composite); Telecommunications; Medicine; Materials science; Alternative medicine; Pathology; Composite material; Wireless,,,,,,http://dx.doi.org/10.1504/ijesdf.2018.090958,,10.1504/ijesdf.2018.090958,,,0,,3,false,, 121-207-616-071-874,Identifying artefact on Microsoft OneDrive client to support Android forensics,,2017,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Gandeva Bayu Satrya; A. Ahmad Nasrullah; Soo Young Shin,"Microsoft software is perhaps the most widely used around the world. As computing technology has evolved they have been at the cutting edge and have developed a number of groundbreaking and useful applications. Microsoft OneDrive is one such application. OneDrive is a cloud storage service offering 7 GB free storage to users. This technology can be misused and through it laws governing the cyber world violated. Current solutions to this are to perform digital forensics when cybercrime has occurred. This research used two different vendors of Android smartphones as experimentation objects. A model has been developed in this research, which provides instructions for digital mobile forensics analysis in finding artefacts related to the client's activities on OneDrive cloud storage application. These artefacts can be used as digital evidence by digital forensics investigators and the research increases the knowledge of cyber law practitioners.",9,3,269,291,World Wide Web; Cloud storage; Software; Cybercrime; Digital evidence; Computer science; Network forensics; Android (operating system); Mobile device forensics; Digital forensics,,,,,https://www.inderscienceonline.com/doi/abs/10.1504/IJESDF.2017.085192,http://dx.doi.org/10.1504/ijesdf.2017.085192,,10.1504/ijesdf.2017.085192,2734893936,,0,,3,false,, 121-380-312-572-361,Forensic smartphone analysis using adhesives: Transplantation of Package on Package components,,2018,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Thibaut Heckmann; Konstantinos Markantonakis; David Naccache; Thomas R. Souvignet,"Abstract Investigators routinely recover data from mobile devices. In many cases the target device is severely damaged. Events such as airplane crashes, accidents, terrorism or long submersion may bend or crack the device's main board and hence prevent using standard forensic tools. This paper shows how to salvage forensic information when NAND memory, SoC or cryptographic chips are still intact. We do not make any assumptions on the state of the other components. In usual forensic investigations, damaged phone components are analysed using a process called “forensic transplantation”. This procedure consists of unsoldering (or lapping) chips, re-soldering them on a functionnal donor board and rebooting. Package on Package (PoP) component packaging is a new technique allowing manufacturers to stack two silicon chips, e.g. memory, CPU or cryptographic processors. Currently, PoP is widely used by most device manufacturers and in particular by leading brands such as Apple, BlackBerry, Samsung, HTC and Huawei. Unfortunately, forensic transplantation destroys PoP components. This work overcomes this difficulty by introducing a new chip-off analysis method based on High Temperature Thixotropic Thermal Conductive Adhesive (HTTTCA) for gluing the PoP packages to prevent misalignment during the transplantation process. The HTTTCA process allows the investigator to safely unsolder PoP components, which is a crucial step for transplantation. To demonstrate feasibility, we describe in detail an experimental forensic transplantation of a secure mobile phone PoP CPU.",26,,29,39,Reboot; Embedded system; Cryptography; Package on package; Mobile device; Mobile phone; Transplantation; Computer science; State (computer science); Process (computing),,,,,https://www.sciencedirect.com/science/article/pii/S1742287618301117 https://dblp.uni-trier.de/db/journals/di/di26-1.html#HeckmannMNS18 https://serval.unil.ch/en/notice/serval:BIB_01F12DD911A6 https://hal.archives-ouvertes.fr/hal-02913017 https://doi.org/10.1016/j.diin.2018.05.005 https://core.ac.uk/download/200786286.pdf,http://dx.doi.org/10.1016/j.diin.2018.05.005,,10.1016/j.diin.2018.05.005,2807401988,,0,029-159-400-662-132; 031-100-730-613-064; 039-615-462-740-246; 040-264-434-369-383; 048-778-071-128-829; 063-377-383-491-594; 072-214-740-103-255; 084-265-182-103-482; 125-349-026-464-060; 133-002-867-668-225; 141-445-106-549-822; 177-615-975-039-432,11,true,, 121-848-276-873-917,Problems of legal regulation of activities for the commercial use of space communications,,2022,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Gulmira M. Ishkibayeva; Daniya Nurmukhankyzy,,14,5,474,474,Computer science; Space (punctuation); Telecommunications; Computer security; Operations research,,,,,,http://dx.doi.org/10.1504/ijesdf.2022.125400,,10.1504/ijesdf.2022.125400,,,0,,0,false,, 121-970-164-141-593,Forensic investigation of Google Meet for memory and browser artifacts,,2022,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,Farkhund Iqbal; Zainab Khalid; Andrew Marrington; Babar Shah; Patrick C.K. Hung,,43,,301448,301448,Computer science; Digital forensics; World Wide Web; Artifact (error); Software; Multimedia,,,,,,http://dx.doi.org/10.1016/j.fsidi.2022.301448,,10.1016/j.fsidi.2022.301448,,,0,002-449-146-256-491; 019-803-008-636-572; 047-325-648-776-516; 112-955-497-358-051; 125-905-149-274-050; 177-638-047-045-946,0,false,, 121-984-123-281-415,Forensic procedures for facial-composite construction,2015-11-09,2015,journal article,Journal of Forensic Practice,20508794; 20508808,Emerald,United Kingdom,Cristina Fodarella; Heidi Kuivaniemi-Smith; Julie Gawrylowicz; Charlie D. Frowd,"Purpose – The paper provides a detailed description of standard procedures for constructing facial composites. These procedures are relevant to forensic practice and are contained in the technical papers of this special issue; the purpose of this paper is also to provide an expanding reference of procedures for future research on facial composites and facial-composite systems. Design/methodology/approach – A detailed account is given of the interaction between practitioner and witness for producing a facial composite. This account involves an overview of the Cognitive Interview (CI) and the Holistic CI (H-CI) techniques used to obtain a description of the face of an offender (target); the authors then describe how this information is used to produce a composite from five popular face-production systems: Sketch, PRO-fit, Electronic Facial Identification Technique (E-FIT), EvoFIT and EFIT-V. An online annex is also made available to provide procedural information for additional composite systems. Practical ...",17,4,259,270,Psychology; Information retrieval; Witness; Facial composite; Sketch; Cognitive interview; Social psychology; Identification (information),,,,,https://clok.uclan.ac.uk/18189/ https://www.emerald.com/insight/content/doi/10.1108/JFP-10-2014-0033/full/html https://researchonline.gcu.ac.uk/en/publications/forensic-procedures-for-facial-composite-construction https://rke.abertay.ac.uk/en/publications/forensic-procedures-for-facial-composite-construction http://www.emeraldinsight.com/doi/abs/10.1108/JFP-10-2014-0033?journalCode=jfp https://core.ac.uk/download/82957473.pdf,http://dx.doi.org/10.1108/jfp-10-2014-0033,,10.1108/jfp-10-2014-0033,2179071248,,0,003-630-924-057-601; 006-287-178-739-443; 011-451-705-196-579; 013-158-793-505-115; 015-248-252-251-775; 016-686-711-605-488; 021-976-624-786-010; 028-864-661-689-664; 038-175-358-103-13X; 039-687-250-952-231; 045-614-132-250-503; 047-101-115-787-244; 050-807-416-944-859; 051-113-936-879-78X; 054-699-151-771-058; 058-118-288-154-779; 058-918-138-028-078; 066-060-617-748-860; 082-656-771-163-577; 084-435-335-236-825; 086-721-437-217-908; 092-084-273-936-284; 106-495-348-789-761; 108-164-394-413-307; 110-893-680-159-268; 115-784-530-384-725; 120-801-731-431-041; 155-271-560-572-61X; 183-621-525-648-394,22,true,cc0,green 122-029-629-315-513,"Suicidal self-stabbing: A report of 12 cases from Crete, Greece",2017-06-13,2017,journal article,"Medicine, science, and the law",20421818; 00258024,SAGE Publications Ltd,United Kingdom,Elena F. Kranioti; Anastasia E Kastanaki; Despoina Nathena; Antonis Papadomanolakis,"Sharp-force trauma is a popular cause of homicide and suicide in many countries. Characterisation of the injuries between the two is crucial for a differential diagnosis. The current paper reviews 12 self-inflicted sharp-force trauma deaths from the island of Crete in Greece. Forensic reports between 1999 and 2015 were collated, and we studied the number and location of injuries, the demographic characteristics of the deceased, the sharp object and the medical history of the deceased. One third of the cases where the forensic reports were available (3/10) involved multiple injuries, and one case involved a combination of stabbing and hanging. Most injuries involved a kitchen knife. Ninety-two per cent (11/12) of the victims involved male Greek nationals aged >50 years. The type and location of injuries were not found to be specific to suicide alone. Thus, death-scene investigation remains crucial to the differential diagnosis between suicide and homicide. This is the first report on self-inflicted sharp-force fatalities in Greece.",57,3,124,129,Psychiatry; Human factors and ergonomics; Occupational safety and health; Injury prevention; Medical history; Poison control; Injury control; Homicide; Suicide prevention; Medicine,Crete; Greece; Suicides; knife; self-stabbing; sharp-force trauma,"Aged; Aged, 80 and over; Female; Forensic Pathology; Greece/epidemiology; Humans; Male; Middle Aged; Suicide/statistics & numerical data; Wounds, Stab/epidemiology",,,https://www.research.ed.ac.uk/portal/en/publications/suicidal-selfstabbing(cbf79ef8-a788-421d-8595-707168ed9923).html https://pubmed.ncbi.nlm.nih.gov/28610457/ https://europepmc.org/article/MED/28610457 http://journals.sagepub.com/doi/10.1177/0025802417712179 https://journals.sagepub.com/doi/10.1177/0025802417712179 https://www.safetylit.org/citations/index.php?fuseaction=citations.viewdetails&citationIds[]=citjournalarticle_553138_18 https://core.ac.uk/download/322479766.pdf,http://dx.doi.org/10.1177/0025802417712179,28610457,10.1177/0025802417712179,2626876359,,0,004-881-986-834-499; 007-002-792-567-64X; 008-390-574-678-062; 010-253-072-384-620; 010-259-717-867-273; 016-736-230-710-888; 017-885-059-189-126; 022-288-032-319-053; 022-530-997-275-205; 022-602-351-256-865; 030-977-889-892-039; 031-034-919-240-780; 031-242-777-894-610; 052-973-240-848-033; 060-047-904-491-071; 061-588-178-418-512; 068-669-869-685-723; 074-641-044-930-395; 080-088-904-909-163; 085-508-378-779-337; 120-146-463-912-499; 120-431-672-973-071,5,true,,green 122-503-697-949-353,A security framework for node-to-node communications based on the LISP architecture,,2018,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Mahdi Aiash; Jonathan Loo; Aboubaker Lasebae; Mohammad Muneer Kallash,,10,3,276,276,Computer science; Lisp; Node (physics); Architecture; Computer network; Computer security; Architecture framework; Distributed computing; Programming language; Art; Structural engineering; Engineering; Visual arts,,,,,,http://dx.doi.org/10.1504/ijesdf.2018.10013042,,10.1504/ijesdf.2018.10013042,,,0,,0,false,, 123-189-881-579-771,Study on the performance of different craniofacial superimposition approaches (II): Best practices proposal,2015-08-07,2015,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Sergio Damas; Caroline Wilkinson; Tzipi Kahana; Elizaveta Veselovskaya; Alexey Abramov; Rimantas Jankauskas; Paul T. Jayaprakash; E. Ruiz; F. Navarro; M.I. Huete; Eugénia Cunha; Fabio Cavalli; John G. Clement; P. Lestón; Fernando Molinero; T. Briers; F. Viegas; Kazuhiko Imaizumi; D. Humpire; Oscar Ibáñez,"Craniofacial superimposition, although existing for one century, is still a controversial technique within the scientific community. Objective and unbiased validation studies over a significant number of cases are required to establish a more solid picture on the reliability. However, there is lack of protocols and standards in the application of the technique leading to contradictory information concerning reliability. Instead of following a uniform methodology, every expert tends to apply his own approach to the problem, based on the available technology and deep knowledge on human craniofacial anatomy, soft tissues, and their relationships. The aim of this study was to assess the reliability of different craniofacial superimposition methodologies and the corresponding technical approaches to this type of identification. With all the data generated, some of the most representative experts in craniofacial identification joined in a discussion intended to identify and agree on the most important issues that have to be considered to properly employ the craniofacial superimposition technique. As a consequence, the consortium has produced the current manuscript, which can be considered the first standard in the field; including good and bad practices, sources of error and uncertainties, technological requirements and desirable features, and finally a common scale for the craniofacial matching evaluation. Such a document is intended to be part of a more complete framework for craniofacial superimposition, to be developed during the FP7-founded project MEPROCS, which will favour and standardize its proper application.",257,,504,508,Matching (statistics); Best practice; Dentistry; Data science; Software; Scale (chemistry); Craniofacial; Field (computer science); Computer science; Reliability (statistics); Identification (information),Craniofacial identification; Craniofacial superimposition; Forensic Anthropology Population Data; Forensic anthropology; MEPROCS,"Decision Making; Face/anatomy & histology; Female; Forensic Anthropology/methods; Humans; Imaging, Three-Dimensional; Male; Photography; Reproducibility of Results; Skull/anatomy & histology; Software",,,https://pubmed.ncbi.nlm.nih.gov/26482539/ https://researchonline.ljmu.ac.uk/id/eprint/4886/ https://www.sciencedirect.com/science/article/pii/S0379073815003230#! https://www.ncbi.nlm.nih.gov/pubmed/26482539 http://europepmc.org/abstract/MED/26482539 https://www.sciencedirect.com/science/article/pii/S0379073815003230 https://core.ac.uk/download/pdf/74237549.pdf,http://dx.doi.org/10.1016/j.forsciint.2015.07.045,26482539,10.1016/j.forsciint.2015.07.045,1234659629,,0,016-239-110-526-173; 035-793-083-377-308; 072-381-360-007-673; 134-153-213-799-853,25,true,,green 123-275-701-676-787,Are mobile device examinations practiced like ‘forensics’?,2015-11-16,2015,journal article,Digital Evidence and Electronic Signature Law Review,20548508; 17564611,School of Advanced Study,Spain,Gary C. Kessler,"Gary C. Kessler considers the issue of mobile device forensics and the relationship between digital forensics and other forensic sciences, and compares mobile device forensics to the broader field of digital forensics. Index words: Cell phone forensics, computer forensics, digital forensics, mobile device forensics",12,0,3,9,Mobile device; Computer security; Computer science; Network forensics; Computer forensics; Mobile device forensics; Digital forensics,,,,,https://journals.sas.ac.uk/deeslr/article/download/2237/2170 https://commons.erau.edu/cgi/viewcontent.cgi?article=1127&context=publication https://journals.sas.ac.uk/deeslr/article/view/2237 https://commons.erau.edu/publication/119/ https://works.bepress.com/gary_kessler/50/,http://dx.doi.org/10.14296/deeslr.v12i0.2237,,10.14296/deeslr.v12i0.2237,2206488084,,0,,6,true,cc-by-nc-nd,gold 123-591-979-675-820,OpenForensics: a digital forensics GPU pattern matching approach for the 21st century,,2018,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Ethan Bayne; Robert Ian Ferguson; Adam T. Sampson,"Abstract Pattern matching is a crucial component employed in many digital forensic (DF) analysis techniques, such as file-carving. The capacity of storage available on modern consumer devices has increased substantially in the past century, making pattern matching approaches of current generation DF tools increasingly ineffective in performing timely analyses on data seized in a DF investigation. As pattern matching is a trivally parallelisable problem, general purpose programming on graphic processing units (GPGPU) is a natural fit for this problem. This paper presents a pattern matching framework – OpenForensics – that demonstrates substantial performance improvements from the use of modern parallelisable algorithms and graphic processing units (GPUs) to search for patterns within forensic images and local storage devices.",24,,S29,S37,Data mining; General purpose; Current generation; Computer science; Component (UML); General-purpose computing on graphics processing units; Pattern matching; Digital forensics,,,,NVIDIA Corporation,https://doi.org/10.1016/j.diin.2018.01.005 https://www.sciencedirect.com/science/article/pii/S1742287618300379 https://core.ac.uk/display/153400622 https://dblp.uni-trier.de/db/journals/di/di24.html#BayneFS18 https://rke.abertay.ac.uk/en/publications/openforensics-a-digital-forensics-gpu-pattern-matching-approach-f https://core.ac.uk/download/153400622.pdf,http://dx.doi.org/10.1016/j.diin.2018.01.005,,10.1016/j.diin.2018.01.005,2789491237,,0,008-653-605-343-591; 012-089-942-653-099; 023-341-419-324-638; 023-539-140-993-037; 033-877-222-136-260; 042-423-526-530-806; 043-093-846-816-675; 047-756-135-201-412; 050-513-243-638-138; 067-108-699-595-293; 072-072-328-028-440; 079-731-827-037-297; 098-748-261-333-651; 126-916-335-288-384; 134-927-490-231-285,5,true,cc-by-nc-nd,hybrid 123-822-670-262-791,Emerging Role of Digital Forensics in the Investigation of Online Child Pornography,,2019,journal article,Indian Journal of Forensic Medicine & Toxicology,09739122; 09739130,Diva Enterprises Private Limited,India,Nirmal Rallan; Komal Vig,"Information Technology has been of immense use to the mankind. It has heralded a new age of faster and easier communication and access to information. But it has also provided a new platform for criminal activities such as child pornography. Online Child pornography is a global crime whose investigation may require the joint support of several countries. Detection and investigation of online child pornography involves the role of digital forensics to ensure admissibility of digital evidence in a court of law. In this paper, the authors have presented an overview of online child pornography, its impact and the role of digital forensics in the investigation of online child pornography.",13,3,199,202,Internet privacy; Information technology; Sociology; Child pornography; Pornography; Digital evidence; Access to information; Digital forensics,,,,,https://www.indianjournals.com/ijor.aspx?target=ijor:ijfmt&volume=13&issue=3&article=042,http://dx.doi.org/10.5958/0973-9130.2019.00195.6,,10.5958/0973-9130.2019.00195.6,2961286481,,0,,0,false,, 124-255-859-306-442,An investigation into Unmanned Aerial System (UAS) forensics: Data extraction & analysis,,2022,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,Greg Thornton; Pooneh Bagheri Zadeh,"Recent developments of drone technologies have shown a surge of commercial sales of drone devices, which have found use in many industries. However, the technology has been misused to commit crimes such as drug trafficking, robberies, and terror attacks. The digital forensics industry must match the speed of development with forensic tools and techniques. However, it has been identified that there is a lack of an agreed framework for the extraction and analysis of drone devices and a lack of support in commercial digital forensics tools available. In this research, an investigation into the extraction tools available for drone devices and analysis techniques has been performed to identify best practices for handling drone devices in a forensically sound manner. A new framework to perform a full forensic analysis of small to medium sized commercial drone devices and their controllers has been proposed to give investigators a plan of action to perform forensic analysis on these devices. The proposed framework overcomes some limitations of other drone forensics investigation frameworks presented in the literature. • Digital Forensics investigation Framework. • Drone Forensics Investigation. • Drone Data Analysis.",41,,301379,301379,Drone; Digital forensics; Computer science; Commit; Computer security,,,,,,http://dx.doi.org/10.1016/j.fsidi.2022.301379,,10.1016/j.fsidi.2022.301379,,,0,003-504-554-245-316; 008-667-688-301-190; 010-084-169-561-57X; 011-755-498-862-139; 013-832-431-848-470; 028-638-405-790-741; 042-467-831-044-091; 046-314-745-466-915; 072-183-867-595-593; 083-401-248-269-053; 089-695-854-791-989,0,true,,hybrid 124-650-994-676-905,Using a DNA Tape as a Key for Encrypt Images,,2022,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Shadi R. Masadeh; Hamza A. Al_Sewadi; Mohammed Fadhil,,1,1,1,,Encryption; Key (cryptography); Information retrieval; Computer science,,,,,http://www.inderscienceonline.com/doi/full/10.1504/IJESDF.2022.10043141,http://dx.doi.org/10.1504/ijesdf.2022.10043141,,10.1504/ijesdf.2022.10043141,3216696792,,0,,0,false,, 124-714-469-532-268,Achieving Defense by Means of Forensic Science During the Criminal Proceedings in Romania,2020-03-29,2020,journal article,Revista Brasileira de Direito Processual Penal,2525510x,Instituto Brasileiro de Direito Processual Penal,,Delia Magherescu,"The function of defense during the criminal proceedings in Romania is the result of traditional separation of the three procedural functions of  accusation, judgement and defense. Exceeding the barriers of the contradictory principles the penal procedure in Romania features, the investigation bodies are interested in finding truth in penal cases and solving them legally and substantially. Both constitutive parts are achieved in criminal proceedings based on genuine evidence gathered legally from the crime scene. The current paper aims to identify elements which contribute to achieving the function of defense during the criminal proceedings in Romania by approaching and implementing tools and scientific techniques provided by forensic science. In reaching the study's proposed objectives, a mixed research methodology has been used consisting of qualitative methods.",6,1,117,146,Forensic science; Scientific technique; Crime scene; Political science; Qualitative research; Judgement; Research methodology; Engineering ethics; False accusation; Function (engineering),,,,,http://www.ibraspp.com.br/revista/index.php/RBDPP/article/download/302/203 http://www.ibraspp.com.br/revista/index.php/RBDPP/article/view/302 https://dialnet.unirioja.es/servlet/articulo?codigo=7731751 https://dialnet.unirioja.es/descarga/articulo/7731751.pdf https://core.ac.uk/download/pdf/322534567.pdf,http://dx.doi.org/10.22197/rbdpp.v6i1.302,,10.22197/rbdpp.v6i1.302,3013661336,,0,,0,true,cc-by-nc,gold 124-748-884-283-823,Digital Autopsy: Popular Tools for an Unpopular Procedure,2018-06-01,2018,journal article,Arab Journal of Forensic Sciences & Forensic Medicine,16586786; 16586794,Naif Arab University for Security Sciences,,Mohammed Nasimul Islam; Jesmine Khan; Kazuya Ikematsu; Pramod G. Bagali; Vinoth K. Raman; Rustakiah bt M. Ali,"Digital autopsy is the future of postmortem examination of the human body through digital visualization. Imaging modalities such as CT scanners and MRI scanners use X rays and magnetic fields to visualize the structures within the human body. The outputs from these modalities are obtained in a DICOM (Digital Imaging and Communications of Medicine) format. They are in gray-scale consisting of information in every slice taken during the scan. This is rendered and visualized as the full body in a digital format during the digital autopsy procedure. The visualization rendering produces a three-dimensional body, further presented in colour format based on each structure of the human organ system. Digital autopsy is a technology which allows pathologists to navigate and explore deeper into the human body. It allows analysis to be done in both two-dimensional and three dimensional perspectives. Digital autopsy involves analysis of human pathology and anatomical findings for diagnostic purposes. It can also be used for education and research purposes. Another advantage of digital autopsy is the availability of information and data that can be easily and securely transferred to a different digital autopsy facility at a different location. Thus, digital autopsy provides an efficient, fast, cheaper and accurate post-mortem data enabling a forensic pathologists to play a more effective role in the criminal justice system.",1,7,792,799,Digital imaging; Human body; Rendering (computer graphics); Digital autopsy; Modalities; Organ system; Visualization; Computer science; Multimedia; DICOM,,,,,https://repository.nauss.edu.sa/handle/123456789/65767 https://doaj.org/article/6d36167cff054327aa338e28c824b69c,http://dx.doi.org/10.26735/16586794.2018.014,,10.26735/16586794.2018.014,2807253684,,0,,1,true,cc-by-nc,gold 125-020-771-045-081,Application of quality in use model to assess the user experience of open source digital forensics tools,,2020,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Manar Abu Talib; Reem Alnanih; Adel Khelifi,"Open source digital forensics tools are playing an important role for forensics investigations. So, there is a need to assess these tools to ensure they meet users' needs. The existing literature does not satisfy the requirements of assessing their quality-in-use. This paper assesses three most used digital forensics tools, namely autopsy, DFF, and DART using five quality-in use characteristics, namely, effectiveness, productivity, efficiency, error safety, and cognitive load. The results demonstrated that Autopsy, DFF, and DART performances are similar in terms of efficiency and productivity. DDF outperformed the other two in effectiveness. Autopsy was the best in terms of error safety, and DART had the highest cognitive load. The relevant community may consider these findings in selecting solutions to perform its duties. The future researches can involve more studies to encompass additional aspects of software quality, to compare open and closed source digital forensics programs and to enhance testing efforts",12,1,43,76,Software quality; User experience design; Data science; Quality (business); Open source software; Open source; Computer science; Cognitive load; Digital forensics,,,,,https://www.inderscienceonline.com/doi/abs/10.1504/IJESDF.2020.103870 https://dblp.uni-trier.de/db/journals/ijesdf/ijesdf12.html#TalibAK20,http://dx.doi.org/10.1504/ijesdf.2020.10025165,,10.1504/ijesdf.2020.10025165,2989154068,,0,,0,true,,bronze 125-166-157-303-425,Editorial - A sea change in digital forensics and incident response,,2016,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Eoghan Casey,,17,,A1,A2,Incident response; Computer security; Computer science; Digital forensics,,,,,https://dl.acm.org/doi/abs/10.1016/j.diin.2016.05.002 https://dblp.uni-trier.de/db/journals/di/di17.html#Casey16a https://www.sciencedirect.com/science/article/pii/S1742287616300548#!,http://dx.doi.org/10.1016/j.diin.2016.05.002,,10.1016/j.diin.2016.05.002,2416388704,,0,,3,false,, 125-320-835-600-879,A Secured Data Sharing Framework for Dynamic Groups using an Attribute-based Cryptography in Public cloud: Agri-Cloud,,2022,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Sasikala C; Vijayakumar Peroumal; Poornima E,,1,1,1,1,Computer science; Cloud computing; Cryptography; Computer security; Data sharing,,,,,,http://dx.doi.org/10.1504/ijesdf.2022.10043341,,10.1504/ijesdf.2022.10043341,,,0,,0,false,, 125-400-226-916-077,Design and implementation of a ring oscillator-based physically unclonable function on field programmable gate array to enhance electronic security,,2020,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Massoud Masoumi; Ali Dehghan,,12,3,243,243,Physical unclonable function; Computer science; Ring oscillator; Field-programmable gate array; Gate array; Function (biology); Ring (chemistry); Field (mathematics); Computer hardware; Embedded system,,,,,,http://dx.doi.org/10.1504/ijesdf.2020.108295,,10.1504/ijesdf.2020.108295,,,0,,1,false,, 125-429-360-549-721,Using micro-services and artificial intelligence to analyze images in criminal evidences,,2021,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,I. R. A. Silva; Joao Marcos do Valle; Gabriel Fernandes de Souza; Jaine Budke; Daniel Araújo; Bruno M. Carvalho; Nelio Cacho; Henrique Sales; Frederico Lopes; Rivaldo Silva Junior,,37,,301197,,Criminal investigation; Artificial intelligence; Phone; Context (language use); Field (computer science); Computer science; Process (engineering); Spark (mathematics); Contextual image classification; Digital forensics,,,,,https://doi.org/10.1016/j.fsidi.2021.301197 https://dfrws.org/presentation/using-micro-services-and-artificial-intelligence-to-analyze-images-in-criminal-evidences/ https://www.sciencedirect.com/science/article/abs/pii/S2666281721001050 https://dfrws.org/wp-content/uploads/2021/09/2021-usa-paper-41-using_micro-services_and_artificial_intelligence_to_analyze_images_in_criminal_evidences.pdf,http://dx.doi.org/10.1016/j.fsidi.2021.301197,,10.1016/j.fsidi.2021.301197,3179974046,,0,000-360-120-513-679; 006-247-258-408-541; 007-316-191-175-159; 030-573-050-211-858; 031-218-334-653-826; 049-317-239-158-314; 056-522-627-812-660; 059-841-509-046-069; 065-442-229-334-524; 069-278-336-402-602; 078-408-065-210-64X; 082-412-211-114-901; 083-072-145-642-148; 089-125-626-038-560; 092-773-067-650-270; 094-786-309-617-20X; 096-708-470-685-718; 114-279-631-219-127; 125-939-677-745-616; 140-986-880-642-511; 161-693-731-120-608; 180-559-374-049-445; 186-526-251-576-146,0,false,, 125-934-140-322-856,Forensic document examination of electronically captured signatures,2014-01-28,2014,journal article,Digital Evidence and Electronic Signature Law Review,20548508; 17564611,School of Advanced Study,Spain,Heidi H. Harralson,"Heidi H. Harralson considers the use of biodynamic electronic signatures by which a person provides a signature in electronic format that is reproduced on the screen as a representation of their manuscript signature, and analyzes the procedures used in the forensic analysis of such system, indicating that not all systems produce reliable information to support forensic opinions, and that examiners are failing to understand the need to analyze the digital data. Index words:electronic signature; biometric signature; biodynamic signature; digital signature; forensic document examination; forensic handwriting examination",9,0,,,Digital signature; World Wide Web; Forensic science; Signature (logic); Biometrics; Electronic signature; Information retrieval; Index (publishing); Digital data; Handwriting; Computer science,,,,,https://sas-space.sas.ac.uk/5587/ https://journals.sas.ac.uk/deeslr/article/view/1991,http://dx.doi.org/10.14296/deeslr.v9i0.1991,,10.14296/deeslr.v9i0.1991,2020370348,,0,,2,true,cc-by-nc-nd,hybrid 125-939-677-745-616,Digital forensics as a service,,2015,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,H.M.A. van Beek; E.J. van Eijk; R.B. van Baar; M. Ugen; J.N.C. Bodde; A.J. Siemelink,"The big data era has a high impact on forensic data analysis. Work is done in speeding up the processing of large amounts of data and enriching this processing with new techniques. Doing forensics calls for specific design considerations, since the processed data is incredibly sensitive. In this paper we explore the impact of forensic drivers and major design principles like security, privacy and transparency on the design and implementation of a centralized digital forensics service.",15,,20,38,Work (electrical); Transparency (behavior); Design elements and principles; Service (systems architecture); Computer security; Computer science; Network forensics; Computer forensics; Big data; Digital forensics,,,,,https://doi.org/10.1016/j.diin.2015.07.004 https://dl.acm.org/doi/10.1016/j.diin.2015.07.004 https://core.ac.uk/display/81195448 https://www.sciencedirect.com/science/article/abs/pii/S1742287615000857 https://www.sciencedirect.com/science/article/pii/S1742287615000857 https://core.ac.uk/download/pdf/81195448.pdf,http://dx.doi.org/10.1016/j.diin.2015.07.004,,10.1016/j.diin.2015.07.004,1446195290,,0,000-360-120-513-679; 003-926-917-446-708; 007-598-060-754-474; 007-648-632-822-878; 010-985-077-415-59X; 013-193-256-548-818; 015-868-814-003-691; 020-936-498-613-334; 024-735-069-822-749; 026-774-296-742-022; 033-241-817-699-448; 033-877-222-136-260; 039-490-429-585-065; 045-702-359-549-884; 050-044-034-502-956; 051-645-938-939-51X; 056-715-378-869-201; 061-033-869-892-660; 062-325-585-829-185; 063-278-462-775-305; 064-380-336-432-376; 076-536-068-980-117; 079-070-981-899-105; 086-091-202-010-191; 087-535-177-904-679; 092-655-509-442-333; 097-567-011-227-46X; 098-892-902-051-803; 131-516-331-360-906; 134-927-490-231-285; 137-292-579-653-532; 150-165-602-099-023; 150-821-707-731-403; 158-369-352-218-573; 160-737-306-581-249; 163-330-758-807-944; 166-178-398-716-39X; 181-095-475-426-346; 199-172-967-270-034; 199-745-676-923-766,51,true,cc-by-nc-nd,hybrid 126-376-564-198-775,Relationship of Stature of an Individual with Second and Fourth Digit Lengths among Medical Students Belonging to Southern Part of India,,2013,journal article,Indian Journal of Forensic Medicine & Toxicology,09739122; 09739130,Diva Enterprises Private Limited,India,G. T. Kiran; G. Shrikanthan; Ashutosh B. Potdar,"Objectives: To find the association of Second digit length (2D), Fourth digit length (4D) and their ratio (2D:4D ratio) with stature of an individual. Materials and Method: 2D and 4D lengths (right hand) of 141 medical students both male and female from IInd MBBS aged between 18 to 21 years were recorded using a digital vernier callipers. Results: Statistically significant relationship was found between 2D and 4D lengths with stature in both the gender. There was no statistically significant relationship between 2D:4D ratio and stature of an individual. Conclusion: Second digit lengths and fourth digit lengths serve as important tools of identification for determination of stature of an individual.",7,2,61,63,Demography; Digit ratio; Dentistry; Fourth digit; Mathematics; Numerical digit,,,,,http://www.indianjournals.com/ijor.aspx?target=ijor:ijfmt&volume=7&issue=2&article=013 http://www.i-scholar.in/index.php/ijfmt/article/view/42358,http://dx.doi.org/10.5958/j.0973-9130.7.2.013,,10.5958/j.0973-9130.7.2.013,2094632470,,0,,0,false,, 126-538-000-451-471,How Frauds in Times of Crisis Target People,2022-03-02,2022,journal article,Victims & Offenders,15564886; 15564991,Informa UK Limited,United Kingdom,Dean Taodang; R.V. Gundur,,,,1,26,Criminology; Psychology; Business; Political science; Computer security; Computer science,,,,,,http://dx.doi.org/10.1080/15564886.2022.2043968,,10.1080/15564886.2022.2043968,,,0,000-768-240-738-919; 001-964-170-782-758; 003-003-171-499-380; 003-022-466-422-392; 005-697-369-951-442; 006-307-030-287-503; 007-864-616-518-354; 009-997-163-855-13X; 010-901-620-847-909; 012-326-889-382-547; 013-769-617-120-681; 014-434-719-636-20X; 014-995-403-209-981; 021-160-006-065-45X; 025-280-938-324-062; 025-499-002-000-980; 026-777-328-176-250; 029-925-707-060-179; 030-240-639-525-686; 031-990-606-770-588; 034-493-312-486-567; 035-709-033-485-330; 041-611-582-435-637; 041-882-283-827-07X; 043-661-434-749-712; 044-031-510-596-827; 045-546-950-997-500; 045-747-244-571-714; 045-763-364-235-416; 047-150-294-317-74X; 050-702-507-475-33X; 054-709-807-118-550; 056-355-997-740-566; 057-462-312-429-995; 059-646-173-468-255; 064-160-587-118-889; 068-232-980-425-776; 068-825-095-491-467; 070-089-079-785-747; 077-400-268-844-092; 078-466-934-454-968; 078-975-781-296-617; 082-248-662-578-236; 090-538-331-138-469; 093-308-266-108-399; 096-592-355-161-175; 097-732-668-955-441; 105-227-498-544-105; 106-588-703-560-375; 108-394-952-672-99X; 109-886-978-527-712; 113-619-443-688-120; 118-256-440-158-417; 119-760-144-322-576; 120-340-838-707-117; 132-819-868-546-481; 134-575-112-744-474; 137-113-264-396-205; 137-982-700-020-947; 143-011-808-650-209; 147-983-294-169-574; 157-049-748-215-425; 161-916-632-265-153; 169-624-582-910-439; 185-613-041-878-17X; 188-350-431-975-589; 190-139-626-908-851,1,false,, 126-591-597-706-715,Triage template pipelines in digital forensic investigations,,2013,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Richard E. Overill; Jantje A. M. Silomon; Keith A. Roscoe,,10,2,168,174,Pipeline transport; Triage; Law enforcement; Computer security; Computer science; Process (engineering); Digital forensics,,,,,https://www.sciencedirect.com/science/article/pii/S1742287613000261 https://core.ac.uk/display/77062742 http://dblp.uni-trier.de/db/journals/di/di10.html#OverillSR13 http://www.sciencedirect.com/science/article/pii/S1742287613000261 https://dl.acm.org/doi/10.1016/j.diin.2013.03.001 https://dblp.uni-trier.de/db/journals/di/di10.html#OverillSR13,http://dx.doi.org/10.1016/j.diin.2013.03.001,,10.1016/j.diin.2013.03.001,1999764034,,0,010-388-991-543-520; 029-684-988-187-963; 047-630-600-014-492; 064-988-327-019-067; 094-295-279-676-447; 104-723-472-612-639; 111-263-791-310-020; 116-344-252-215-864; 137-071-420-164-324; 168-758-484-535-96X,16,false,, 127-537-192-207-984,Hardware-based cyber threats: attack vectors and defence techniques,,2020,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Reza Montasari; Richard Hill; Simon Parkinson; Alireza Daneshkhah; Amin Hosseinian Far,,12,4,397,397,Computer science; Computer security; Cyber-attack; Cyber threats; Malware; Cyberwarfare,,,,,,http://dx.doi.org/10.1504/ijesdf.2020.110675,,10.1504/ijesdf.2020.110675,,,0,,4,true,,green 128-222-281-122-229,Your car is recording: Metadata-driven dashcam analysis system,,2021,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Kukheon Lee; Jong-hyun Choi; Jungheum Park; Sangjin Lee,"Abstract Dashcam as an on-board camera is useful as a source of potential digital evidence not only to reveal the truth of a traffic accident but also to explain the situation of a crime scene as a moving surveillance camera. It stores multimedia data as well as a variety of additional information needed for accident investigation including time, location, speed, accelerometer, etc. Under these circumstances, various studies have been conducted for dashcam forensics, but most of them focused mainly on extracting and interpreting visual video frames. In this paper, we identify and classify various metadata generated by 14 dashcam models produced by 11 manufacturers. Furthermore, we develop a normalized database schema to manage multiple different metadata and then discuss several dashcam forensic activities based on it. In addition, a prototype open-source tool is presented to support the proposed metadata-driven dashcam forensics.",38,,301131,,Variety (cybernetics); Crime scene; Information retrieval; Digital evidence; Surveillance camera; Accident investigation; Database schema; Computer science; Accelerometer; Metadata,,,,,https://dfrws.org/wp-content/uploads/2021/01/2021_APAC_paper-your_car_is_recording_metadata-driven_dashcam_analysis_system.pdf https://dfrws.org/presentation/dashcam-analysis-system/ https://www.sciencedirect.com/science/article/pii/S2666281721000299,http://dx.doi.org/10.1016/j.fsidi.2021.301131,,10.1016/j.fsidi.2021.301131,3125704636,,0,014-859-901-321-603; 017-826-560-912-576; 018-362-897-068-538; 030-894-932-331-365; 031-621-266-495-757; 050-857-984-627-89X; 073-831-288-159-200; 078-519-401-333-983; 085-711-653-199-753; 094-206-454-118-462; 163-429-803-460-047,0,true,cc-by-nc-nd,hybrid 128-306-516-043-751,Prelim i - Editorial Board,,2022,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,,,41,,301410,301410,Editorial board,,,,,,http://dx.doi.org/10.1016/s2666-2817(22)00091-9,,10.1016/s2666-2817(22)00091-9,,,0,,0,true,,bronze 128-525-080-887-813,Evaluation of one-step luminescent cyanoacrylate fuming.,2016-04-11,2016,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Alicia Khuu; Scott Chadwick; Xanthe Spindler; Rolanda Lam; Sébastien Moret; Claude Roux,"One-step luminescent cyanoacrylates have recently been introduced as an alternative to the conventional cyanoacrylate fuming methods. These new techniques do not require the application of a luminescent post-treatment in order to enhance cyanoacrylate-developed fingermarks. In this study, three one-step polymer cyanoacrylates: CN Yellow Crystals (Aneval Inc.), PolyCyano UV (Foster+Freeman Ltd.) and PECA Multiband (BVDA), and one monomer cyanoacrylate: Lumikit™ (Crime Scene Technology), were evaluated against a conventional two-step cyanoacrylate fuming method (Cyanobloom (Foster+Freeman Ltd.) with rhodamine 6G stain). The manufacturers' recommended conditions or conditions compatible with the MVC™ 1000/D (Foster+Freeman Ltd.) were assessed with fingermarks aged for up to 8 weeks on non-porous and semi-porous substrates. Under white light, Cyanobloom generally gave better development than the one-step treatments across the substrates. Similarly when viewed under the respective luminescent conditions, Cyanobloom with rhodamine 6G stain resulted in improved contrast against the one-step treatments except on polystyrene, where PolyCyano UV and PECA Multiband gave better visualisation. Rhodamine 6G post-treatment of one-step samples did not significantly enhance the contrast of any of the one-step treatments against Cyanobloom/rhodamine 6G-treated samples.",263,,126,131,Nuclear chemistry; Luminescence; Monomer; Nanotechnology; Chemistry; Rhodamine 6G; Polystyrene; Cyanoacrylate; Rhodamine; Cyanoacrylates; Polymer,CN Yellow Crystals; Cyanobloom UV; Latent fingermarks; Lumikit™; PECA Multiband; PolyCyano UV,Cyanoacrylates/chemistry; Dermatoglyphics; Female; Fluorescent Dyes; Forensic Medicine/methods; Humans; Luminescence; Male; Rhodamines; Volatilization,Cyanoacrylates; Fluorescent Dyes; Rhodamines; rhodamine 6G,,https://opus.lib.uts.edu.au/handle/10453/54635 https://opus.lib.uts.edu.au/bitstream/10453/54635/5/2-s2.0-84963756292%20am.pdf https://pubmed.ncbi.nlm.nih.gov/27105155/ http://www.sciencedirect.com/science/article/pii/S0379073816301505 https://www.sciencedirect.com/science/article/pii/S0379073816301505 https://opus.lib.uts.edu.au/bitstream/10453/54635/5/2-s2.0-84963756292%20am.pdf,http://dx.doi.org/10.1016/j.forsciint.2016.04.007,27105155,10.1016/j.forsciint.2016.04.007,2334503908,,0,006-073-138-702-503; 008-688-822-212-715; 015-917-613-171-89X; 025-304-589-279-278; 055-655-486-235-451; 075-136-991-324-974; 076-498-394-036-485; 077-221-472-670-313; 087-678-045-570-310; 182-362-460-262-916,15,true,,green 128-899-627-030-263,Lip Biometric-A Systematic Review,,2017,journal article,Indian Journal of Forensic Medicine & Toxicology,09739122; 09739130,Diva Enterprises Private Limited,India,T N Uma Maheswari; Krithika Theenadhayalan,"Cheiloscopy, study of lip prints dates back to 1900. R. Fischer was the first to describe it in 1902. Le Moyne Synder was first to propose the use of lip prints for identification purpose. Lip prints can be used in forensic science to identify criminal suspects and person identification. Earlier studies concentrated in analyzing the types of lip print based on the morphological appearance. Digitalization of lip prints for accurate analysis was the next step. Recently researches are attempting to evaluate theefficiency of lip prints as a biometric tool. The aim of the review is to analyze whether lip/lip print can be used as a biometric tool. Search strategy used in this review are electronic database, fors, forensic scienc Abstract by Elsevier, PubMed, Science Direct and hand search articles. Articles published from January 2010 till March2015 were included in the review. 15 articles included for the final analysis. All authors have used digitalized lip prints. No hardware used to recognize the lip print. Various algorthim were used to analyze the lip/lip prints. As a result number of new algorthims were discovered and studied to explain the uniqueness of lip and lip prints. At present there is no definite scanners discovered to prove the application of lip print as a biometric tool. Further research in hardware machines to collect lip prints and software to analyze can be the future in lip biometric.",11,2,194,198,Biometrics; Information retrieval; LIP PRINTS; Electronic database; Mathematics; Identification (information),,,,,http://www.indianjournals.com/ijor.aspx?target=ijor:ijfmt&volume=11&issue=2&article=046,http://dx.doi.org/10.5958/0973-9130.2017.00096.2,,10.5958/0973-9130.2017.00096.2,2741960782,,0,,0,false,, 128-926-108-193-109,Using New Means of Technology during the Penal Proceedings in Romania,2019-10-31,2019,journal article,Revista Brasileira de Direito Processual Penal,2525510x,Instituto Brasileiro de Direito Processual Penal,,Delia Magherescu,"The new legal framework created since 2014 while the new Code of penal procedure entered into force in Romania has opened a different way of approaching the justice in criminal matters. In such a legal context the judicial bodies are more accustomed with the idea of using the new means of technology in such a way not to infringe the parties' procedural rights during the penal trial knowing the fact that using illegal protocols signed by the prosecutor offices with the Romanian Intelligence Service was prohibited by the Constitutional Court of Romania. In the current paper, a qualitative research has been carried out on both legislative and jurisprudence items regarding the new means of technologies currently used in the penal justice. The main purpose of the paper is to analyze the effect of the new means of technology including the use of digital evidence which occur in the penal trial in Romania as well as to discuss the legal consequences they produce in practice. Some practical points of view have been highlighted taking into account the new means of technologies' efficiency. Moreover, in order to improve the penal procedure into force certain proposals of  de lege ferenda  have been provided.Â",5,3,1189,1217,Romanian; Economic Justice; Political science; Law; Constitutional court; Context (language use); Digital evidence; Service (economics); Jurisprudence; Legislature,,,,,https://dialnet.unirioja.es/descarga/articulo/7169235.pdf http://www.ibraspp.com.br/revista/index.php/RBDPP/article/download/250/183 https://dialnet.unirioja.es/servlet/articulo?codigo=7169235 http://www.ibraspp.com.br/revista/index.php/RBDPP/article/view/250/183 https://core.ac.uk/download/pdf/270223089.pdf,http://dx.doi.org/10.22197/rbdpp.v5i3.250,,10.22197/rbdpp.v5i3.250,2988124038,,0,,1,true,cc-by-nc,gold 128-985-340-093-196,Study of identifying and managing the potential evidence for effective Android forensics,,2020,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Hyun Kim; Sangjin Lee,,33,,200897,,Mobile device; User information; Bring your own device; Data classification; Android forensics; Computer security; Computer science; Android (operating system); Mobile device forensics; Digital forensics,,,,Institute of Information & communications Technology Planning & evaluation; Korea government,https://www.sciencedirect.com/science/article/pii/S1742287619301367 https://dblp.uni-trier.de/db/journals/di/di33.html#KimL20 https://doi.org/10.1016/j.fsidi.2019.200897 https://koreauniv.pure.elsevier.com/en/publications/study-of-identifying-and-managing-the-potential-evidence-for-effe,http://dx.doi.org/10.1016/j.fsidi.2019.200897,,10.1016/j.fsidi.2019.200897,3003867073,,0,004-594-026-756-946; 006-299-955-350-458; 007-356-389-547-794; 011-051-740-313-213; 013-169-825-049-497; 014-624-548-573-394; 020-920-117-081-375; 023-904-664-266-896; 029-518-372-349-940; 035-031-257-128-045; 036-018-866-859-767; 038-938-700-149-209; 052-751-789-415-696; 060-647-372-531-456; 062-404-589-984-647; 065-671-045-136-370; 067-477-071-974-961; 077-859-446-810-741; 080-226-855-967-158; 088-938-096-763-07X; 090-496-255-429-009; 093-858-036-114-917; 094-468-232-325-36X; 102-511-394-465-006; 129-751-805-232-075; 130-965-069-271-031; 137-058-989-710-151; 146-774-276-767-207; 153-761-563-533-164; 154-807-851-760-385; 155-758-692-373-705; 163-330-758-807-944; 166-183-210-534-575; 166-547-932-138-819; 181-684-050-889-439,9,false,, 129-060-946-634-518,An extended digital forensic readiness and maturity model,,2022,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,Felix Bankole; Ayankunle Taiwo; Ivan Claims,"Digital forensics readiness (DFR) is an important part of the growing forensic domain. Research on DFR has been given little attention, while available DFR models have focused on theoretical investigations with inadequate input from practicing information security experts in the industry. Using feedback from practicing forensic experts in the industry and academia, this research investigates the structure required to implement and manage digital forensic readiness (DFR) within an enterprise. The research extended the DFR Commonalities framework (DFRCF) and utilised the structure to design a digital forensic maturity assessment model (DFMM) that will enable organisations to assess their forensic readiness and security incident responses. A combination of qualitative and research design approaches was utilised to perform a comparative analysis of various DFR frameworks. A top-down design approach was utilised in developing the DFMM model which was validated with forensic practitioners and academics through semi-structured interviews. The structure extracted from DFR frameworks was practical since most participants agreed with the structure of the extended DFRCF and the matrix of the maturity model. Overall, key changes were introduced to enhance both the extended DFRCF and the DFMM. The study was limited to participants who have a forensic footprint and are knowledgeable about DFR. This paper thereby provides practitioners, academics and organisations with access to a non-propriety DFMM maturity model. • Extending the digital forensics readiness commonalities framework. • Proposing digital forensics maturity model. • Extended digital forensic readiness and maturity model for COVID19 pandemic and beyond.",40,,301348,301348,Digital forensics; Capability Maturity Model; Maturity (psychological); Computer science; Data science; Knowledge management; Engineering; Process management; Computer security; Psychology; Software; Developmental psychology; Programming language,,,,,,http://dx.doi.org/10.1016/j.fsidi.2022.301348,,10.1016/j.fsidi.2022.301348,,,0,001-261-260-701-260; 003-803-598-122-748; 004-706-447-836-905; 014-359-308-542-324; 016-533-769-215-821; 032-460-061-944-952; 033-128-301-658-595; 040-277-700-312-914; 041-266-949-737-670; 041-805-592-234-965; 057-247-653-161-438; 079-042-778-256-448; 079-924-320-756-189; 088-273-808-364-904; 091-664-230-499-576; 095-691-114-276-825; 102-734-676-905-303; 106-108-913-089-037; 114-796-071-425-023; 127-364-049-570-112; 145-627-679-536-968; 166-895-487-744-941; 167-751-222-897-487,0,true,,bronze 129-355-004-983-026,An easy-to-explain decision support framework for forensic analysis of dynamic signatures,,2021,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Daniela Mazzolini; Paolo Mignone; Patrizia Pavan; Gennaro Vessio,,38,,301216,,Decision support system; Machine learning; Signature (logic); Artificial intelligence; Biometrics; Handwriting; Work environment; Computer science; Dynamic time warping,,,,,https://doi.org/10.1016/j.fsidi.2021.301216 https://www.sciencedirect.com/science/article/pii/S2666281721001244,http://dx.doi.org/10.1016/j.fsidi.2021.301216,,10.1016/j.fsidi.2021.301216,3175789703,,0,001-664-217-767-80X; 002-479-266-311-392; 003-664-472-604-373; 006-616-705-814-092; 007-997-782-057-45X; 013-820-474-273-322; 014-961-689-075-177; 018-960-538-999-613; 021-959-493-763-681; 022-262-207-612-580; 024-920-349-464-944; 026-375-393-797-158; 029-348-712-973-629; 033-075-940-049-255; 037-225-788-312-480; 042-736-659-120-04X; 054-659-851-798-757; 056-711-259-538-874; 056-911-026-946-478; 062-593-567-944-092; 064-153-704-547-354; 064-606-105-162-902; 064-808-671-045-810; 066-837-025-776-729; 068-846-627-959-685; 069-002-309-600-446; 072-687-443-945-974; 074-153-798-912-422; 074-695-896-666-487; 074-894-395-784-751; 094-056-620-262-048; 112-297-933-012-152; 130-536-988-045-400; 135-912-434-599-979; 147-481-515-387-226; 147-700-246-766-873; 154-969-846-205-442; 158-710-602-365-995; 160-118-618-371-117; 166-079-083-968-118; 171-324-981-481-982; 172-410-264-103-097; 175-778-813-790-593; 198-471-554-551-413,1,false,, 129-370-775-036-858,Color Stability of Different Aesthetic Resin Composite Materials: A Digital Image Analysis,2020-04-25,2020,journal article,Indian Journal of Forensic Medicine & Toxicology,09739122; 09739130,Institute of Medico-legal Publications Private Limited,India,Shatha Abdul-Kareem; Ahmed Almaroof; Noor H. Fadhil,"This study aimed to evaluate and compare the color stability of three commercially available resins composites after exposure to different staining solutions using digital image analysis.A total of ninetydisc shape specimens of a microhybrid composite (Amelogen plus), ultrafine hybrid composite (Essentia), and nanohybrid composite (Beautifil II) were produced in Teflon mould (n=30/ resin composite type). Specimens of each resin composite were then divided into 5 subgroups (n=6/subgroup) and immersed in 200 ml of Pepsi, orange juice, tea, coffee and artificial saliva (control group), respectively. Digital images of the specimens were taken before (baseline) and after 28 days immersion against a black and white background. Adobe Photoshop CS6, Ver.13.0.1 graphic program (AdobeSystems Inc., San Jose, CA, USA) was used to analyze the digital images and calculate the change in color (?E). Data were submitted to statistical analysis using one-way ANOVA and Tukey Posthoc test at a significance level of p<0.05. This study concluded that all resin composites exhibited color changes after immersion in all staining solutions. However, Amelogene Plus showed better resistance to staining compared to Beautifil II and Essentia.",14,2,698,702,Composite number; Composite material; Materials science; Digital image analysis; Adobe photoshop; Statistical analysis; Color changes; Orange juice; Resin composite; Digital image,,,,,https://medicopublication.com/index.php/ijfmt/article/view/2934,http://dx.doi.org/10.37506/ijfmt.v14i2.2934,,10.37506/ijfmt.v14i2.2934,3217187800,,0,,0,true,cc-by-nc-nd,hybrid 129-484-812-268-822,Forensics acquisition – Analysis and circumvention of samsung secure boot enforced common criteria mode,,2018,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Gunnar Alendal; Geir Olav Dyrkolbotn; Stefan Axelsson,"The acquisition of data from mobile phones have been a mainstay of criminal digital forensics for a number of years now. However, this forensic acquisition is getting more and more difficult with t ...",24,,S60,S67,Common Criteria; Computer security; Computer science; Mode (computer interface); Digital forensics,,,,Research Council of Norway programme IKTPLUSS,https://ntnuopen.ntnu.no/ntnu-xmlui/handle/11250/2585527 https://fhs.brage.unit.no/fhs-xmlui/handle/11250/2723051 http://hh.diva-portal.org/smash/record.jsf?pid=diva2:1199082 http://www.diva-portal.org/smash/record.jsf?pid=diva2:1199082 https://doi.org/10.1016/j.diin.2018.01.008 https://www.sciencedirect.com/science/article/pii/S1742287618300409 https://dblp.uni-trier.de/db/journals/di/di24.html#AlendalDA18 https://brage.bibsys.no/xmlui/handle/11250/2585527,http://dx.doi.org/10.1016/j.diin.2018.01.008,,10.1016/j.diin.2018.01.008,2792498006,,0,040-799-619-199-49X; 062-509-355-401-577; 072-245-054-212-971; 089-115-596-397-298; 092-198-110-549-592; 111-484-206-251-752; 134-927-490-231-285; 168-702-622-633-224; 180-995-852-357-612,10,true,cc-by-nc-nd,hybrid 129-687-902-280-497,"Bodies of science and law: forensic DNA profiling, biological bodies, and biopower.",2012-02-21,2012,journal article,Journal of law and society,0263323x,Wiley-Blackwell,United Kingdom,Victor Toom,"How is jurisdiction transferred from an individual's biological body to agents of power such as the police, public prosecutors, and the judiciary, and what happens to these biological bodies when transformed from private into public objects? These questions are examined by analysing bodies situated at the intersection of science and law. More specifically, the transformation of ‘private bodies’ into ‘public bodies’ is analysed by going into the details of forensic DNA profiling in the Dutch jurisdiction. It will be argued that various ‘forensic genetic practices’ enact different forensic genetic bodies'. These enacted forensic genetic bodies are connected with various infringements of civil rights, which become articulated in exploring these forensic genetic bodies’‘normative registers’.",39,1,150,166,Situated; Profiling (information science); Political science; Law; Jurisdiction; Historical Article; Biological body; Forensic dna; Civil rights; Biopower,,"DNA/economics; DNA Fingerprinting/economics; Forensic Genetics/economics; Forensic Sciences/economics; History, 20th Century; History, 21st Century; Human Rights Abuses/economics; Judicial Role/history; Jurisprudence/history",DNA,,https://papers.ssrn.com/sol3/Delivery.cfm/j_1467-6478_2012_00575_x_wml.pdf?abstractid=2009205&mirid=3 https://onlinelibrary.wiley.com/doi/full/10.1111/j.1467-6478.2012.00575.x https://papers.ssrn.com/sol3/papers.cfm?abstract_id=2009205 https://www.ncbi.nlm.nih.gov/pubmed/22530250 https://europepmc.org/article/MED/22530250 https://pubmed.ncbi.nlm.nih.gov/22530250/ http://nrl.northumbria.ac.uk/5339/ https://core.ac.uk/display/9987119 https://core.ac.uk/download/9987119.pdf,http://dx.doi.org/10.1111/j.1467-6478.2012.00575.x,22530250,10.1111/j.1467-6478.2012.00575.x,2115016088,,0,,28,true,,green 130-093-060-692-651,A forensically robust method for acquisition of iCloud data,,2014,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Kurt Oestreicher,"The acquisition of data stored on cloud services has become increasingly important to digital forensic investigations. Apple, Inc. continues to expand the capabilities of its cloud service, iCloud. As such, it is critical to determine an effective means for forensic acquisition of data from this service and its effect on the original file data and metadata.This research examined files acquired from the iCloud service via the native Mac OS X system synchronization with the service. The goal was to determine the operating system locations of iCloud-synched files. Once located, the secondary goal was to determine if the file hash values match those of the original files and whether file metadata, particularly timestamps, are altered.",11,,S106,S113,Synchronization (computer science); Operating system; Timestamp; Service (systems architecture); Computer science; OS X; Database; Cloud computing; Digital forensics; Metadata; Hash function,,,,,https://www.sciencedirect.com/science/article/abs/pii/S1742287614000498 https://www.sciencedirect.com/science/article/pii/S1742287614000498,http://dx.doi.org/10.1016/j.diin.2014.05.006,,10.1016/j.diin.2014.05.006,2039687910,,0,019-831-293-743-518; 058-631-300-195-90X; 095-691-114-276-825; 121-704-965-852-836; 144-124-797-675-052; 199-172-967-270-034,27,true,cc-by-nc-nd,hybrid 130-423-080-274-093,Security efficient command control communication and integration with digital television,,2020,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Konstantinos Kardaras; George I. Lambrou; Dimitrios Koutsouris,,12,3,293,293,Computer science; Command and control; Computer security; Control (management); Telecommunications; Multimedia,,,,,,http://dx.doi.org/10.1504/ijesdf.2020.108298,,10.1504/ijesdf.2020.108298,,,0,,1,false,, 130-639-782-871-24X,IoT cybersecurity threats mitigation via integrated technical and non-technical solutions,,2021,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Hazim S. Al Sibai; Theyab Alrubaie; Wael M. Elmedany,,13,3,298,298,Computer science; Computer security; Internet of Things; Cyber threats,,,,,,http://dx.doi.org/10.1504/ijesdf.2021.114957,,10.1504/ijesdf.2021.114957,,,0,,1,false,, 130-680-918-613-405,Blockchain-based forensic system for collection and preservation of network service evidences,,2019,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Gabriel Maciá-Fernández; José Antonio Gómez-Hernández; M. Robles; Pedro García-Teodoro,,28,,S141,,Data science; Network service; Blockchain; Computer science,,,,Spanish Government-MINECO; FEDER funds,https://doi.org/10.1016/j.diin.2019.01.023,http://dx.doi.org/10.1016/j.diin.2019.01.023,,10.1016/j.diin.2019.01.023,2941542883,,0,,2,true,cc-by-nc-nd,hybrid 130-949-669-087-086,LB and LT feature approach to personal identification using finger knuckle image biological trait,,2021,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Brajesh Kumar Singh; Ravinder Kumar; R. Rama Kishore,,13,4,445,445,Knuckle; Computer science; Identification (biology); Feature (linguistics); Artificial intelligence; Pattern recognition (psychology); Computer vision; Trait,,,,,,http://dx.doi.org/10.1504/ijesdf.2021.116016,,10.1504/ijesdf.2021.116016,,,0,,0,false,, 131-516-331-360-906,Real-time digital forensics and triage,,2013,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Vassil Roussev; Candice Quates; Robert Martell,,10,2,158,167,Operating system; Embedded system; Triage; Software; Target acquisition; Current generation; Computer science; Computation; Correctness; Digital forensics; Latency (engineering),,,,,http://www.roussev.net/pubs/2013-DIIN--real-time.pdf http://dblp.uni-trier.de/db/journals/di/di10.html#RoussevQM13 https://www.sciencedirect.com/science/article/abs/pii/S1742287613000091 https://doi.org/10.1016/j.diin.2013.02.001 https://dl.acm.org/doi/10.1016/j.diin.2013.02.001 https://dx.doi.org/10.1016/j.diin.2013.02.001 https://dblp.uni-trier.de/db/journals/di/di10.html#RoussevQM13 http://www.sciencedirect.com/science/article/pii/S1742287613000091 http://dx.doi.org/10.1016/j.diin.2013.02.001,http://dx.doi.org/10.1016/j.diin.2013.02.001,,10.1016/j.diin.2013.02.001,2066500984,,0,000-750-047-594-348; 004-652-388-189-304; 019-698-064-288-240; 030-121-862-351-330; 033-361-255-406-653; 034-095-325-733-017; 068-573-357-666-979; 074-012-101-472-334; 100-591-663-032-154; 128-940-875-499-986; 142-388-561-082-054,61,false,, 131-696-619-498-120,Standardization of file recovery classification and authentication,,2019,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Eoghan Casey; Alexander J. Nelson; Jessica Hyde,,31,,100873,,Software engineering; Standardization; Software versioning; Interoperability; Vocabulary; ISO/IEC 17025; Computer science; Software development; Software requirements; Digital forensics,,,,Unified Cyber Ontology,https://doi.org/10.1016/j.diin.2019.06.004 https://www.sciencedirect.com/science/article/abs/pii/S1742287618304602 https://csrc.nist.gov/publications/detail/journal-article/2019/standardization-of-file-recovery-classification--authentication,http://dx.doi.org/10.1016/j.diin.2019.06.004,,10.1016/j.diin.2019.06.004,2964047248,,0,009-833-376-779-037; 018-182-926-340-45X; 019-831-293-743-518; 035-031-257-128-045; 041-717-554-195-600; 048-250-488-210-056; 056-744-141-927-656; 061-269-967-405-492; 064-388-382-052-645; 064-549-392-650-90X; 071-481-521-480-552; 085-214-277-668-01X; 095-075-552-360-77X; 102-356-567-688-922; 128-940-875-499-986; 142-527-962-979-521; 186-993-770-394-232,9,false,, 131-789-340-932-05X,Trusted computing and the digital crime scene,2014-01-28,2014,journal article,Digital Evidence and Electronic Signature Law Review,20548508; 17564611,School of Advanced Study,Spain,Yianna Danidou; Burkhard Schafer,"Yianna Danidou and Burkhard Schafer provide an analysis of the future of digital forensics in an environment where control is increasingly taken away from PC users and remotely managed by trusted third parties, typically to improve internet security by considering Trusted Computing to illustrate some of the possible legal issues that arise.",8,0,,,Internet privacy; Direct Anonymous Attestation; Crime scene; Trusted Network Connect; Internet security; Control (management); Trusted Computing; Computer security; Computer science; Digital forensics,,,,,https://sas-space.sas.ac.uk/5412/ https://journals.sas.ac.uk/deeslr/article/view/1960 http://www.research.ed.ac.uk/portal/files/13519397/Schafer_Trusted_Computing.pdf https://www.research.ed.ac.uk/portal/files/13519397/Schafer_Trusted_Computing.pdf https://core.ac.uk/download/28968734.pdf,http://dx.doi.org/10.14296/deeslr.v8i0.1960,,10.14296/deeslr.v8i0.1960,2066768986,,0,,0,true,cc-by-nc-nd,hybrid 131-796-930-292-035,A triage framework for digital forensics,,2015,journal article,Computer Fraud & Security,13613723,Mark Allen Group,United Kingdom,Muhammad Shamraiz Bashir; Muhammad Naeem Ahmed Khan,"A sharp increase in malware and cyber-attacks has been observed in recent years. Analysing cyber-attacks on the affected digital devices falls under the purview of digital forensics. The Internet is the main source of cyber and malware attacks, which sometimes result in serious damage to the digital assets. The motive behind digital crimes varies – such as online banking fraud, information stealing, denial of services, security breaches, deceptive output of running programs and data distortion. Digital forensics analysts use a variety of tools for data acquisition, evidence analysis and presentation of malicious activities. This leads to device diversity posing serious challenges for investigators. For this reason, some attack scenarios have to be examined repeatedly, which entails tremendous effort on the part of the examiners when analysing the evidence. To counter this problem, Muhammad Shamraiz Bashir and Muhammad Naeem Ahmed Khan at the Shaheed Zulfikar Ali Bhutto Institute of Science and Technology, Islamabad, Pakistan propose a novel triage framework for digital forensics.",2015,3,8,18,Internet privacy; The Internet; Variety (cybernetics); Bhutto; Triage; Denial; Computer security; Computer science; Malware; Computer forensics; Digital forensics,,,,,https://www.sciencedirect.com/science/article/abs/pii/S136137231530018X,http://dx.doi.org/10.1016/s1361-3723(15)30018-x,,10.1016/s1361-3723(15)30018-x,2030555322,,0,002-633-789-384-681; 003-871-070-011-964; 017-071-408-718-290; 020-626-957-505-364; 026-024-733-636-162; 030-351-009-711-953; 032-372-560-487-047; 035-269-627-388-435; 037-483-791-552-006; 040-105-187-457-272; 040-483-292-320-671; 042-251-875-510-426; 052-209-716-598-874; 062-325-585-829-185; 087-690-831-820-163; 093-448-702-012-591; 105-002-898-852-695; 127-286-301-080-684; 132-606-863-800-090,6,false,, 132-143-299-457-253,"Integrated computer-aided forensic case analysis, presentation, and documentation based on multimodal 3D data",2018-03-23,2018,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Alexander Bornik; Martin Urschler; Dieter Schmalstieg; Horst Bischof; Astrid Krauskopf; Thorsten Schwark; Eva Scheurer; Kathrin Yen,"Three-dimensional (3D) crime scene documentation using 3D scanners and medical imaging modalities like computed tomography (CT) and magnetic resonance imaging (MRI) are increasingly applied in forensic casework. Together with digital photography, these modalities enable comprehensive and non-invasive recording of forensically relevant information regarding injuries/pathologies inside the body and on its surface. Furthermore, it is possible to capture traces and items at crime scenes. Such digitally secured evidence has the potential to similarly increase case understanding by forensic experts and non-experts in court. Unlike photographs and 3D surface models, images from CT and MRI are not self-explanatory. Their interpretation and understanding requires radiological knowledge. Findings in tomography data must not only be revealed, but should also be jointly studied with all the 2D and 3D data available in order to clarify spatial interrelations and to optimally exploit the data at hand. This is technically challenging due to the heterogeneous data representations including volumetric data, polygonal 3D models, and images. This paper presents a novel computer-aided forensic toolbox providing tools to support the analysis, documentation, annotation, and illustration of forensic cases using heterogeneous digital data. Conjoint visualization of data from different modalities in their native form and efficient tools to visually extract and emphasize findings help experts to reveal unrecognized correlations and thereby enhance their case understanding. Moreover, the 3D case illustrations created for case analysis represent an efficient means to convey the insights gained from case analysis to forensic non-experts involved in court proceedings like jurists and laymen. The capability of the presented approach in the context of case analysis, its potential to speed up legal procedures and to ultimately enhance legal certainty is demonstrated by introducing a number of representative forensic cases.",287,,12,24,Crime scene; Information retrieval; Toolbox; Modalities; Context (language use); Computer-aided; Medical imaging; Visualization; Computer science; Documentation,3D visualization; Case illustration; Forensic case analysis; Forensic imaging; Forensigraphy; Software tool,,,,https://graz.pure.elsevier.com/en/publications/integrated-computer-aided-forensic-case-analysis-presentation-and http://www.ncbi.nlm.nih.gov/pubmed/29626838 https://pubmed.ncbi.nlm.nih.gov/29626838/ https://www.ncbi.nlm.nih.gov/pubmed/29626838 https://www.sciencedirect.com/science/article/pii/S0379073818301282 https://pubag.nal.usda.gov/catalog/6303806,http://dx.doi.org/10.1016/j.forsciint.2018.03.031,29626838,10.1016/j.forsciint.2018.03.031,2792027996,,0,001-326-837-662-783; 004-210-896-613-601; 004-570-789-988-474; 010-038-416-008-708; 012-382-205-357-698; 012-412-270-035-761; 012-461-870-717-388; 014-429-049-614-178; 016-057-478-039-384; 022-203-059-946-270; 024-969-538-093-107; 025-494-398-728-421; 027-681-577-683-835; 028-854-131-991-090; 035-704-192-073-402; 039-407-444-253-501; 052-332-973-851-731; 057-354-720-613-531; 063-028-354-619-223; 063-352-673-457-748; 064-771-948-471-446; 070-419-583-359-869; 073-496-527-695-102; 073-990-255-764-904; 077-482-099-440-469; 081-391-134-255-05X; 085-365-985-107-166; 085-674-040-165-681; 115-892-300-102-663; 126-486-980-769-44X; 127-902-434-668-955; 132-390-945-196-333; 138-112-529-065-72X; 155-760-259-895-767; 173-837-972-015-871,15,true,cc-by-nc-nd,hybrid 132-257-887-413-586,Awareness on Digital Drugs Abuse and its Applied Prevention Among Healthcare Practitioners in KSA,2017-12-10,2017,journal article,Arab Journal of Forensic Sciences and Forensic Medicine,16586786; 16586794,Naif Arab University for Security Sciences,,Marwa M Fawzi; Farah A Mansouri,"Digital drugs abuse, also known as I-dosing, has recently emerged as a danger to Middle Eastern teen­agers through different media channels. This study aimed to investigate the level of knowledge of digital drug abuse among health practioners in KSA, explore their attitude towards it and describe the possible pre­ventive policies if any, and their experience of any medicolegal implemented awareness strategies to combat this phenomenon. A cross-sectional survey was used to gather data. An open-ended questionnaire with two parts contain­ing open-ended questions was developed, validated, pretested, and randomly distributed to 200 voluntary participating health care practitioners of both sexes (n = 200) attending a continuous medical education seminar in May 2015 held in Madinah. Ethical approval and an informed written consent was obtained. Participants were males (65%) and females (35%) with different professional degrees. The knowledge of I-dosing of digital drugs was 30%. The source of this knowledge was through media (96%) and through receiving inquiries concerning this topic (71.9%). Only 14.7% of participants knew the mechanism of action of digital drugs. However, 65% of the participants thought digital drugs are real threats. From the participants, 16.9% were approached by an awareness program concerning this issue. This study concluded the urgent need for an awareness program directed at medical practitioners and communities in KSA. Keywords: Forensic Science, Digital Drug, I-Dosing, Teenage, Abuse, Prevention, Healthcare Practitioners.",1,6,,,Psychology; Health care; Substance abuse; Family medicine,,,,,https://core.ac.uk/display/151134468,http://dx.doi.org/10.26735/16586794.2017.002,,10.26735/16586794.2017.002,2779977903,,0,015-580-158-418-932; 015-633-835-780-696; 041-320-479-795-319; 052-875-870-188-165; 054-001-514-709-265; 063-826-636-875-790; 081-083-438-940-297; 083-261-489-609-934; 111-980-021-557-977; 144-082-873-269-61X,2,true,cc-by-nc,gold 132-735-178-163-987,A comparative forensic analysis of privacy enhanced web browsers and private browsing modes of common web browsers,,2018,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Ryan M. Gabet; Kathryn C. Seigfried-Spellar; Marcus K. Rogers,"Growing concerns regarding internet privacy has led to the development of enhanced privacy web browsers. The authors conducted a digital forensic examination, to determine the recoverable artefacts of three enhanced privacy web browsers (Dooble, Comodo Dragon and Epic) and three commonly used web browsers in anonymous browsing mode (Chrome, Edge and Firefox). In addition, the authors compared two digital forensic tools (FTK and Autopsy) commonly used by law enforcement to determine differences in recoverable browser artefacts. Results indicated the enhanced privacy browsers performed about the same as the common browsers in anonymous browsing mode. In addition, FTK was the better tool for recovering and viewing browser artefacts for both browser groups. Overall, this study did not produce sufficient evidence to conclude enhanced privacy browsers do indeed provide better privacy.",10,4,356,371,EPIC; World Wide Web; Web browser; Computer science; Mode (computer interface); Digital forensics,,,,,https://dblp.uni-trier.de/db/journals/ijesdf/ijesdf10.html#GabetSR18 https://www.inderscienceonline.com/doi/abs/10.1504/IJESDF.2018.095126 https://doi.org/10.1504/IJESDF.2018.095126,http://dx.doi.org/10.1504/ijesdf.2018.10015330,,10.1504/ijesdf.2018.10015330,2886017701,,0,,3,false,, 132-790-235-134-552,Design and development of two levels electronic security and safety system for buildings,,2020,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Kalpana Chauhan; Rajeev Kumar Chauhan,,12,3,279,279,Computer science; Computer security,,,,,,http://dx.doi.org/10.1504/ijesdf.2020.108297,,10.1504/ijesdf.2020.108297,,,0,,1,false,, 132-793-320-759-892,Advantages of Computer Generated Evidence: Forensic Animation in Indian Judiciary System,,2014,journal article,Indian Journal of Forensic Medicine & Toxicology,09739122; 09739130,Diva Enterprises Private Limited,India,Anurag Sahu; Nitin Singh Mandla; Gaikwad Yogesh,"Judiciary animation or Forensic animation or legal animation is computer based perform of turning professional reports, detailed information of witness, police investigator and forensic experts into 3D animated recreation of scene of crime. Since 1985 Forensic animation has been used in foreign nation's judiciary system till now with new advance technologies. Gradually judiciary animation is becoming increasingly legal animation, which is used as visual tool to help jurors and other viewers understand the facts of crime without using long verbal information about the case and create lasting visual impression that is retained in juror's memories longer than a verbal presentation. This paper describes range of animation evidence which are mostly presented in courtroom using digital media and how computer generated animation is valuable to our judiciary system.",8,1,136,139,Digital media; Presentation; Witness; Digital evidence; Visual tool; Computer based; Social science; Computer science; Multimedia; Animation; Computer animation,,,,,http://www.indianjournals.com/ijor.aspx?target=ijor:ijfmt&volume=8&issue=1&article=029 http://www.i-scholar.in/index.php/ijfmt/article/view/52355,http://dx.doi.org/10.5958/j.0973-9130.8.1.029,,10.5958/j.0973-9130.8.1.029,2006644075,,0,,1,false,, 132-979-836-149-476,Sifting through the ashes: Amazon Fire TV stick acquisition and analysis,,2019,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Melissa Hadgkiss; Sarah Morris; Stacey Paget,"Abstract The Amazon Fire TV Stick is a popular device that is the centre of entertainment for many homes. Its collection of functions and features generates a considerable amount of data, giving this device the potential to be included in a multiple investigations. Highlighting a clear requirement for a forensic analysis of the device. Previous research of smart entertainment devices focuses on the larger areas of the market including Smart TV's, smart speakers and smart watches. All have provided potential forensic artefacts that can be used in investigations. However, data is often acquired using methods that can compromise the forensics of the data. An Amazon Fire TV Stick was populated with data following a methodology that captured the multiple uses of the device. A chip off acquisition method was then applied to acquire a forensic image. Analysis demonstrated there were a number of artefacts recoverable relating to the system, users and Kodi. The majority of the relevant artefacts identified were located in SQLite3 databases and XML files.",28,,112,118,Smartwatch; Computer science; Multimedia; Entertainment; Amazon rainforest; Digital forensics; XML,,,,,https://jglobal.jst.go.jp/en/detail?JGLOBAL_ID=201902275081473343 https://doi.org/10.1016/j.diin.2019.01.003 https://dspace.lib.cranfield.ac.uk/bitstream/1826/13888/4/Sifting_through_the_ashes-2019.pdf https://dspace.lib.cranfield.ac.uk/handle/1826/13888 https://dblp.uni-trier.de/db/journals/di/di28.html#HadgkissMP19 https://www.sciencedirect.com/science/article/abs/pii/S1742287618302846,http://dx.doi.org/10.1016/j.diin.2019.01.003,,10.1016/j.diin.2019.01.003,2909857716,,0,002-927-911-483-709; 066-807-833-482-350; 074-857-652-362-515,5,true,cc-by-nc-nd,green 133-002-867-668-225,"Electrically conductive adhesives, thermally conductive adhesives and UV adhesives in data extraction forensics",,2017,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Thibaut Heckmann; Thomas R. Souvignet; David Naccache,,21,,53,64,Interconnection; Chip; Epoxy; Nanotechnology; Microelectronics; Electrical conductor; Polyimide; Computer security; Computer science; Soldering; Adhesive,,,,,https://dblp.uni-trier.de/db/journals/di/di21.html#HeckmannSN17 https://www.sciencedirect.com/science/article/pii/S1742287616301347 https://hal.archives-ouvertes.fr/hal-02913016 http://www.sciencedirect.com/science/article/pii/S1742287616301347,http://dx.doi.org/10.1016/j.diin.2017.02.009,,10.1016/j.diin.2017.02.009,2605453151,,0,017-981-053-642-903; 030-944-311-180-093; 032-813-437-262-644; 038-805-584-590-451; 046-757-462-015-455; 063-374-985-909-907; 066-883-599-925-049; 071-525-649-873-015; 072-214-740-103-255; 074-933-143-629-826; 084-265-182-103-482; 090-520-094-609-494; 098-161-691-873-241; 109-529-435-819-350; 112-429-572-140-299; 125-349-026-464-060; 142-649-103-802-280; 170-291-541-104-10X,10,false,, 133-401-132-549-688,Prelim iii - Contents List,,2020,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,,,33,,301047,301047,Computer science,,,,,,http://dx.doi.org/10.1016/s2666-2817(20)30336-x,,10.1016/s2666-2817(20)30336-x,,,0,,0,false,, 133-456-217-935-842,"Child Pornography through Cyberspace - A Comparative Analysis of Laws and Criminal Justice Responses in India with USA, UK and Japan.",,2022,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Paromita Chattoraj; Rupashree Sahoo,,1,1,1,1,Cyberspace; Pornography; Criminology; Child pornography; Economic Justice; Criminal justice; Cybercrime; Law; Political science; Cyber crime; Computer science,,,,,,http://dx.doi.org/10.1504/ijesdf.2022.10043944,,10.1504/ijesdf.2022.10043944,,,0,,0,false,, 133-730-489-437-854,A comparative analysis of Copy-move forgery detection algorithms,,2022,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Farida Khursheed; Mohassin Ahmad,,1,1,1,1,Computer science; Algorithm; Artificial intelligence,,,,,,http://dx.doi.org/10.1504/ijesdf.2022.10043405,,10.1504/ijesdf.2022.10043405,,,0,,0,false,, 134-032-265-239-814,Internet of things devices: digital forensic process and data reduction,,2020,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Reza Montasari; Richard Hill; Farshad Montaseri; Hamid Jahankhani; Amin Hosseinian Far,,12,4,424,424,Computer science; Digital forensics; Process (computing); Digital evidence; Computer security; Internet of Things; The Internet; Reduction (mathematics); Data science; Internet privacy; World Wide Web,,,,,,http://dx.doi.org/10.1504/ijesdf.2020.110676,,10.1504/ijesdf.2020.110676,,,0,,3,true,,green 134-216-513-088-282,Read the digital fingerprints: log analysis for digital forensics and security,,2021,journal article,Computer Fraud & Security,13613723,Mark Allen Group,United Kingdom,Ilker Fatih Kara,"Computers and other related computing systems – such as smartphones and tablets – are indispensable in our daily lives. Unfortunately, this attracts the attention of cyber attackers. Everyone is affected. Computer systems used in sectors as diverse as the defence industry, healthcare enterprises, the entertainment sector, banking and education have been targeted by illegal attacks.",2021,7,11,16,Business; Computing systems; Defence industry; Computer security; Entertainment; Digital forensics,,,,,https://www.sciencedirect.com/science/article/pii/S1361372321000749,http://dx.doi.org/10.1016/s1361-3723(21)00074-9,,10.1016/s1361-3723(21)00074-9,3183219492,,0,000-537-535-465-34X; 003-126-053-087-131; 007-351-451-007-156; 007-832-595-971-443; 010-876-987-111-605; 023-418-995-485-096; 028-848-908-144-376; 030-359-893-882-572; 030-696-178-816-362; 041-068-500-157-353; 049-477-159-688-393; 053-886-755-289-032; 056-237-195-342-243; 057-843-430-100-524; 083-566-634-528-610; 083-888-890-234-410; 090-819-867-759-870; 105-656-858-306-780; 127-948-386-055-225; 140-821-103-436-654; 141-008-446-094-347; 143-467-824-641-527; 156-897-499-612-408; 169-618-113-093-308,0,false,, 134-619-206-146-514,Live transportation and RAM acquisition proficiency test,,2017,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,R. Schramp,,20,,44,53,Crime scene; Random access memory; Proficiency test; Relevant information; Cold boot attack; Computer security; Computer science; Multimedia; Digital forensics,,,,,https://www.sciencedirect.com/science/article/pii/S1742287617300609 https://dl.acm.org/doi/10.1016/j.diin.2017.02.006 http://www.sciencedirect.com/science/article/pii/S1742287617300609 https://dblp.uni-trier.de/db/journals/di/di20.html#Schramp17,http://dx.doi.org/10.1016/j.diin.2017.02.006,,10.1016/j.diin.2017.02.006,2590060839,,0,015-412-168-691-93X; 019-831-293-743-518; 029-473-243-282-413; 042-793-944-798-15X; 059-577-872-928-63X; 095-731-164-413-035; 199-172-967-270-034,2,false,, 134-839-291-296-238,Credit card fraud detection using moth-flame earth worm optimisation algorithm-based deep belief neural network,,2022,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,S. Deepika; S. Senthil,,14,1,53,53,Computer science; Credit card fraud; Credit card; Artificial neural network; Algorithm; Artificial intelligence; Machine learning; Computer security; World Wide Web; Payment,,,,,,http://dx.doi.org/10.1504/ijesdf.2022.120021,,10.1504/ijesdf.2022.120021,,,0,,0,false,, 134-921-557-537-872,Using machine learning and the first digit law to detect forgeries in digital images,,2019,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Hieu Cuong Nguyen; Duc Thang Vo,,11,4,447,447,Computer science; Artificial intelligence; Numerical digit; Machine learning; Pattern recognition (psychology); Digital image; Speech recognition; Computer vision; Computer security; Image (mathematics); Image processing; Arithmetic; Mathematics,,,,,,http://dx.doi.org/10.1504/ijesdf.2019.102565,,10.1504/ijesdf.2019.102565,,,0,,0,false,, 135-083-200-674-774,FRASHER – A framework for automated evaluation of similarity hashing,,2022,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,Thomas Göbel; Frieder Uhlig; Harald Baier; Frank Breitinger,"A challenge for digital forensic investigations is dealing with large amounts of data that need to be processed. Approximate matching (AM), a.k.a. similarity hashing or fuzzy hashing, plays a pivotal role in solving this challenge. Many algorithms have been proposed over the years such as ssdeep , sdhash , MRSH-v2 , or TLSH , which can be used for similarity assessment, clustering of different artifacts, or finding fragments and embedded objects. To assess the differences between these implementations (e.g., in terms of runtime efficiency, fragment detection, or resistance against obfuscation attacks), a testing framework is indispensable and the core of this article. The proposed framework is called FRASHER (referring to a predecessor FRASH from 2013) and provides an up-to-date view on the problem of evaluating AM algorithms with respect to both the conceptual and the practical aspects. Consequently, we present and discuss relevant test case scenarios as well as release and demonstrate our framework allowing a comprehensive evaluation of AM algorithms. Compared to its predecessor, we adapt it to a modern environment providing better modularity and usability as well as more thorough testing cases.",42,,301407,301407,Computer science; Cluster analysis; Similarity (geometry); Modularity (biology); Data mining; Hash function; Usability; Implementation; Locality-sensitive hashing; Theoretical computer science; Matching (statistics); Machine learning; Information retrieval; Artificial intelligence; Hash table; Software engineering; Programming language; Image (mathematics); Human–computer interaction; Statistics; Mathematics; Biology; Genetics,,,,,,http://dx.doi.org/10.1016/j.fsidi.2022.301407,,10.1016/j.fsidi.2022.301407,,,0,004-652-388-189-304; 030-121-862-351-330; 033-361-255-406-653; 080-288-823-874-989; 117-228-671-518-737; 170-362-000-294-09X,0,true,,hybrid 135-390-336-471-060,A systematic literature review of blockchain-based Internet of Things (IoT) forensic investigation process models,,2022,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,Alex Akinbi; Áine MacDermott; Aras M. Ismael,"Digital forensic examiners and stakeholders face increasing challenges during the investigation of Internet of Things (IoT) environments due to the heterogeneous nature of the IoT infrastructure. These challenges include guaranteeing the integrity of forensic evidence collected and stored during the investigation process. Similarly, they also encounter challenges in ensuring the transparency of the investigation process which includes the chain-of-custody and evidence chain. In recent years, some blockchain-based secure evidence models have been proposed especially for IoT forensic investigations. These proof-of-concept models apply the inherent properties of blockchain to secure the evidence chain of custody, maintain privacy, integrity, provenance, traceability, and verification of evidence collected and stored during the investigation process. Although there have been few prototypes to demonstrate the practical implementation of some of these proposed models, there is a lack of descriptive review of these blockchain-based IoT forensic models. In this paper, we report a comprehensive Systematic Literature Review (SLR) of the latest blockchain-based IoT forensic investigation process models. Particularly, we systematically review how blockchain is being used to securely improve the forensic investigation process and discuss the efficiency of these proposed models. Finally, the paper highlights challenges, open issues, and future research directions of blockchain technology in the field of IoT forensic investigations. • Systematic Literature Review (SLR) of the latest blockchain-based IoT forensic investigation process models. • Discussion on the application of blockchain to securely improve IoT forensic investigation process. • Discussion on the efficiency of blockchain-based IoT forensic investigation process models. • Open issues and future directions of blockchain application to IoT forensics.",42-43,,301470,301470,Blockchain; Computer science; Traceability; Process (computing); Internet of Things; Digital forensics; Transparency (behavior); Computer security; Data science; Digital evidence; Software engineering; Operating system,,,,,,http://dx.doi.org/10.1016/j.fsidi.2022.301470,,10.1016/j.fsidi.2022.301470,,,0,001-149-895-789-825; 002-020-246-447-998; 002-349-071-628-669; 005-203-277-885-748; 008-206-683-143-283; 018-541-770-775-407; 019-387-003-305-336; 025-890-361-760-369; 034-940-557-037-083; 035-859-793-614-223; 039-999-270-718-277; 045-280-196-260-041; 049-790-206-917-63X; 073-992-358-439-88X; 079-858-593-881-513; 083-366-430-872-667; 088-553-642-323-93X; 089-419-432-581-673; 096-091-715-269-337; 097-939-114-561-254; 098-379-364-753-287; 103-681-534-784-390; 147-779-345-237-955; 154-393-793-915-985; 173-952-459-161-812,0,true,,hybrid 135-404-754-742-569,US2022-Print-Ad,,2022,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,,,42,,301426,301426,Computer science,,,,,,http://dx.doi.org/10.1016/s2666-2817(22)00107-x,,10.1016/s2666-2817(22)00107-x,,,0,,0,false,, 135-544-725-087-109,A new scheme of preserving user privacy for location-based service,,2018,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Xiaojuan Chen; Huiwen Deng,,10,4,417,417,Computer science; Scheme (mathematics); Location-based service; Computer security; Internet privacy; Service (business); Privacy protection; World Wide Web; Computer network; Mathematical analysis; Mathematics; Economy; Economics,,,,,,http://dx.doi.org/10.1504/ijesdf.2018.095152,,10.1504/ijesdf.2018.095152,,,0,,0,false,, 135-644-852-278-088,Effectiveness of OSForensic in Digital Forensic Investigation to Curb cybercrime,2021-05-12,2021,journal article,Indian Journal of Forensic Medicine & Toxicology,09739122; 09739130,Institute of Medico-legal Publications Private Limited,India,Bandr Siraj Fakiha,"With the rapid development and higher level of dependence on new information and technology by various organizations across the world, cybercrime issues are increasing, and there are no technologies that seem flawless in combatting the issue. The use of concepts relating to digital forensic investigation of criminal activities and digital forensics will, therefore, tackle the problem with finding digital evidence in cybercrimes. OSForensics is one of the various digital forensic investigation tools that allows the use of Hash Sets for identifying known safe files in program and operating system files. The tool is essential for identifying suspected files like Trojans, viruses, and hacker scripts. The problem presented in this paper, therefore, entails utilizing combinations of digital forensic investigation of criminal activities and investigation concepts. The paper seeks to establish the effectiveness of OSForensic in Digital Forensic Investigation to curb cybercrime. That is, the capabilities of OSForensics and the accuracy of OSForensics with regards to retrieving and analyzing data from a hard drive in order to investigate and curb cybercrime at the workplace. The researcher investigated a case in which a company security had been threatened by an employee whose contract had recently been terminated. The company suspected that this employee had some serious pictures, locations, and employee details belong to company. The image of the employee’s personal flash was sent to the researcher to help initiate the investigation using OSForensicssoftware so as to establish any evidence that the employee still had pictures, locations, and employee details belong to company. In overall, OSForensic was able to identify company details that the employee was having. The research was able to identify sensitive information about the company that the suspect was having, including the names of the employees, images, company system structure and what seemed to be their respective identification numbers.",15,3,2149,2153,Internet privacy; Information sensitivity; Suspect; Cybercrime; Digital evidence; Computer science; Scripting language; Identification (information); Digital forensics; Hacker,,,,,https://medicopublication.com/index.php/ijfmt/article/view/15633,http://dx.doi.org/10.37506/ijfmt.v15i3.15633,,10.37506/ijfmt.v15i3.15633,3195510639,,0,,0,false,, 135-866-881-370-530,Possible attempts to identify e-mail header of the sender for academic qualification fraud,,2021,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Nathaporn Utakrit; Pongpisit Wuttidittachotti,,13,1,28,28,Computer science; Header; Communication source; Computer security; World Wide Web; Data science; Internet privacy,,,,,,http://dx.doi.org/10.1504/ijesdf.2021.111719,,10.1504/ijesdf.2021.111719,,,0,,0,false,, 136-224-445-947-796,Monte-Carlo Filesystem Search - A crawl strategy for digital forensics,,2015,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Janis Dalins; Campbell Wilson; Mark James Carman,,13,,58,71,Criminal investigation; Electronic media; Heuristic (computer science); Domain knowledge; Data science; Search warrant; Computer security; Computer science; Computer forensics; Digital forensics; Relevance (information retrieval),,,,Collier Charitable Fund,https://research.monash.edu/en/publications/monte-carlo-filesystem-search-a-crawl-strategy-for-digital-forens https://dl.acm.org/doi/10.1016/j.diin.2015.04.002 https://www.sciencedirect.com/science/article/abs/pii/S1742287615000420 https://dblp.uni-trier.de/db/journals/di/di13.html#DalinsWC15 https://doi.org/10.1016/j.diin.2015.04.002,http://dx.doi.org/10.1016/j.diin.2015.04.002,,10.1016/j.diin.2015.04.002,2020051571,,0,000-750-047-594-348; 006-552-123-683-088; 006-910-532-705-062; 014-734-192-519-756; 022-530-184-398-582; 031-570-876-692-486; 032-329-437-142-234; 037-472-901-700-003; 040-861-486-109-220; 063-685-310-405-485; 069-142-686-443-428; 075-056-106-679-562; 087-950-081-760-226; 097-567-011-227-46X; 098-669-156-394-924; 102-602-192-826-532; 131-516-331-360-906; 141-488-344-509-447; 163-330-758-807-944; 177-860-707-752-126,7,false,, 136-652-204-988-758,Medico-legal study of intracranial causes of death ☆,,2014,journal article,Egyptian Journal of Forensic Sciences,2090536x; 20905939,Springer Science and Business Media LLC,Egypt,Muataz A. Al-Qazzaz; Mohammad Abdul-Mohsin Jabor,"Abstract Background A lot of incidents related to the head region could lead to death, but for sim-plicity’s sake, these incidents are mainly of two broad categories: either non-traumatic (natural) or traumatic (violent). Objectives To classify all intra-cranial lesions and injuries according to the mode and manner of death, gender, age and admission to hospital, and to evaluate these lesions and their role in the cause of death. Materials and methods The study was performed on 119 cases referred to the Medico-Legal Insti-tute in Baghdad within the period of the study from 1 November 2012 to 1 May 2013. Complete routine autopsies were carried out for all cases with a thorough external and internal examination. Digital photography was used for some interesting cases. Tissue specimens were sent for histopathol-ogy and blood samples were drawn for alcohol and toxicology. Results Intracranial lesions accounted for 11.54% of the total deaths. The mean age was 32.48 ± 17.59. The commonest age group affected by intracranial lesions was > 20–30 years. Traumatic cases were the commonest. Males were more than females. In traumatic deaths, road traffic accidents were the commonest categories of death, while in the non-traumatic deaths cerebro-vascular accidents were the commonest category. Accidental manner of death was the commonest. Intracranial lesions alone were seen in only 27.73% of the cases. Subarachnoid hemorrhages were the commonest intracranial lesions. Pneumonia represents the commonest complication in delayed death. Conclusions Pure intracranial causes of death were recorded in a minority of cases studied. Mostly they were sharing injuries in other anatomical sites.",4,4,116,123,Accidental; Surgery; Pediatrics; Pneumonia; Internal examination; Intracranial lesions; Anatomical sites; Cause of death; Medico legal; Medicine; Complication,,,,,https://core.ac.uk/display/82634807 https://www.sciencedirect.com/science/article/pii/S2090536X14000513 https://core.ac.uk/download/pdf/82634807.pdf,http://dx.doi.org/10.1016/j.ejfs.2014.07.007,,10.1016/j.ejfs.2014.07.007,1991894763,,0,010-362-967-043-707; 024-715-223-302-306; 025-455-285-403-282; 029-302-874-005-280; 031-711-845-122-196; 041-553-574-025-432; 049-125-806-321-442; 054-826-698-057-121; 056-228-554-795-435; 056-467-785-255-784; 058-009-037-415-011; 065-158-354-798-602; 067-507-190-793-076; 075-926-030-215-046; 078-078-983-701-828; 078-466-965-639-447; 083-273-118-905-732; 088-252-315-918-275; 094-655-825-234-125; 099-894-472-211-250; 102-467-950-539-112; 115-410-265-541-710; 129-220-681-010-418; 131-690-930-578-767; 139-996-431-061-651,1,true,cc-by,gold 137-271-112-161-515,Information security model using data embedding technique for enhancing perceptibility and robustness,,2019,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Sunil K. Moon; Rajeshree D. Raut,,11,1,70,70,Computer science; Robustness (evolution); Embedding; Computer security; Artificial intelligence; Data mining; Biochemistry; Chemistry; Gene,,,,,,http://dx.doi.org/10.1504/ijesdf.2019.096528,,10.1504/ijesdf.2019.096528,,,0,,2,false,, 137-320-816-794-079,A Forensic Audit of the Tor Browser Bundle,,2019,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Matt Muir; Petra Leimich; William J Buchanan,"Abstract The increasing use of encrypted data within file storage and in network communications leaves investigators with many challenges. One of the most challenging is the Tor protocol, as its main focus is to protect the privacy of the user, in both its local footprint within a host and over a network connection. The Tor browser, though, can leave behind digital artefacts which can be used by an investigator. This paper outlines an experimental methodology and provides results for evidence trails which can be used within real-life investigations.",29,,118,128,Footprint; Encryption; Host (network); Audit; Bundle; Network connection; Computer security; Focus (computing); Computer science; Protocol (object-oriented programming),,,,,https://www.sciencedirect.com/science/article/abs/pii/S1742287619300829 https://doi.org/10.1016/j.diin.2019.03.009 https://dblp.uni-trier.de/db/journals/corr/corr1907.html#abs-1907-10279 https://arxiv.org/pdf/1907.10279.pdf https://arxiv.org/abs/1907.10279 https://core.ac.uk/download/195354109.pdf,http://dx.doi.org/10.1016/j.diin.2019.03.009,,10.1016/j.diin.2019.03.009,2935234850,,0,020-774-682-563-067; 025-319-861-345-580; 062-433-321-011-994; 098-833-276-904-716; 127-411-064-172-146; 133-479-985-342-849; 140-202-585-278-528; 183-699-905-653-662,12,true,,green 137-397-010-696-985,A novel hybrid image hiding technique using elliptic curve cryptography and DNA computing technique,,2021,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,A. Vyasa Bharadwaja; V. Ganesan,,13,4,460,460,Elliptic curve cryptography; Computer science; Elliptic curve; Cryptography; Elliptic Curve Digital Signature Algorithm; DNA computing; Image (mathematics); Theoretical computer science; Computer security; Algorithm,,,,,,http://dx.doi.org/10.1504/ijesdf.2021.116020,,10.1504/ijesdf.2021.116020,,,0,,0,false,, 137-402-861-825-929,Professionalism in digital forensics,2014-01-21,2014,journal article,Digital Evidence and Electronic Signature Law Review,20548508; 17564611,School of Advanced Study,Spain,Alistair Irons; Anastasia Konstadopoulou,Alastair Irons and Anastasia Konstadopoulou explore some of the issues that affect the emergence of a new breed of expert: the digital forensic specialist.,4,0,,,Computer science; Multimedia; Computer forensics; Digital forensics,,,,,https://journals.sas.ac.uk/deeslr/article/view/1798 https://sas-space.sas.ac.uk/5584/ https://sure.sunderland.ac.uk/id/eprint/1661/,http://dx.doi.org/10.14296/deeslr.v4i0.1798,,10.14296/deeslr.v4i0.1798,2074474473,,0,,0,true,cc-by-nc-nd,hybrid 137-471-096-969-114,Prelim iii - Contents List,,2020,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,,,35,,301100,301100,Information retrieval; Computer science,,,,,,http://dx.doi.org/10.1016/s2666-2817(20)30402-9,,10.1016/s2666-2817(20)30402-9,,,0,,0,true,,bronze 138-146-581-757-403,Augmenting smart home network security using blockchain technology,,2020,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Utkarsh Saxena; J.S. Sodhi; Rajneesh Tanwar,,12,1,99,99,Blockchain; Computer science; Computer security; Network security; Home automation; Data science,,,,,,http://dx.doi.org/10.1504/ijesdf.2020.103881,,10.1504/ijesdf.2020.103881,,,0,,7,true,,bronze 138-790-752-128-597,Electronic Administrative Contract a Comparative Study,,2022,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,,Noor Alhendi,,14,1,1,,,,,,,,http://dx.doi.org/10.1504/ijesdf.2022.10048444,,10.1504/ijesdf.2022.10048444,,,0,,0,false,, 139-165-481-192-193,Preserving the confidentiality of digital images using a chaotic encryption scheme,,2015,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Alireza Jolfaei; Ahmadreza Matinfar; Abdolrasoul Mirghadri,"Confidentiality of digital images is an important requirement for many multimedia applications and services. To maintain confidentiality, encryption of digital images is essential. Digital images are usually very large and encrypting such bulky data induces many performance overheads, which can be too expensive for real-time applications in resource constrained environments. In this paper, we propose a chaotic image encryption scheme which satisfies the need for both lightweightedness and security. To justify the security and efficiency, the new cipher was evaluated using a series of statistical tests. These tests included a visual testing and a histogram analysis, a randomness analysis, a correlation analysis, an entropy analysis and an image encryption quality analysis. Based on all analyses and experimental results, it is concluded that the proposed scheme is effective, efficient and trustworthy and therefore can be adopted for image encryption.",7,3,258,277,Computer engineering; On-the-fly encryption; Encryption; 40-bit encryption; Client-side encryption; Multiple encryption; Computer science; 56-bit encryption; Probabilistic encryption; Link encryption; Theoretical computer science,,,,,https://dblp.uni-trier.de/db/journals/ijesdf/ijesdf7.html#JolfaeiMM15 https://www.inderscienceonline.com/doi/abs/10.1504/IJESDF.2015.070389 https://core.ac.uk/download/pdf/213001686.pdf,http://dx.doi.org/10.1504/ijesdf.2015.070389,,10.1504/ijesdf.2015.070389,2211564453,,0,002-264-541-100-082; 010-423-042-177-734; 014-297-881-160-846; 020-525-874-934-355; 020-747-314-781-294; 030-770-092-767-777; 051-335-018-195-77X; 053-864-527-336-792; 064-809-894-739-638; 086-360-523-286-132; 093-069-455-020-569; 102-804-275-410-247; 108-497-870-182-235; 113-279-653-131-728; 124-923-667-201-479; 125-974-340-625-516; 153-311-765-915-285; 153-462-002-045-339; 167-030-978-962-699; 184-571-064-051-432,3,true,,green 139-280-374-015-486,Problems of legal regulations of relations in the sphere of the electronic document flow,,2020,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Ainur K. Kussainova; Aiman B. Omarova; Djamilya A. Ospanova; Duman O. Kussainov; Rysgul Abilsheyeva,,12,3,302,302,Computer science; Information retrieval; Information flow; Flow (mathematics),,,,,,http://dx.doi.org/10.1504/ijesdf.2020.108301,,10.1504/ijesdf.2020.108301,,,0,,0,false,, 139-859-717-881-304,The Cyber Espionage Crimes In The Jordanian Law,,2022,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Abdullah Alkhseilat; Hamza Abu Issa,,14,1,1,,Law; Computer science; Espionage,,,,,http://www.inderscienceonline.com/doi/full/10.1504/IJESDF.2022.10042843,http://dx.doi.org/10.1504/ijesdf.2022.10042843,,10.1504/ijesdf.2022.10042843,3217107536,,0,,0,false,, 140-176-426-122-829,Prelim iii - Contents List,,2022,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,,,40,,301368,301368,World Wide Web; Geography; Computer science,,,,,,http://dx.doi.org/10.1016/s2666-2817(22)00040-3,,10.1016/s2666-2817(22)00040-3,,,0,,0,true,,bronze 140-476-551-179-490,"Improving the Asymmetric Encryption Algorithm Based on Genetic Algorithm, Application in Online Information Transmission",,2021,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Tran Van AN; Nguyen Ngoc THUY; Le Dinh SON,,1,1,1,,,,,,,,http://dx.doi.org/10.1504/ijesdf.2021.10035716,,10.1504/ijesdf.2021.10035716,,,0,,0,false,, 140-536-480-174-079,A novel LSB-based RDH with dual embedding for encrypted images,,2019,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Jayanta Mondal; Debabala Swain; Devee Darshani Panda,,11,3,281,281,Computer science; Embedding; Least significant bit; Dual (grammatical number); Encryption; Artificial intelligence; Computer vision; Image (mathematics); Computer graphics (images); Pattern recognition (psychology),,,,,,http://dx.doi.org/10.1504/ijesdf.2019.100477,,10.1504/ijesdf.2019.100477,,,0,,2,false,, 140-632-665-807-653,GreenForensics: Deep hybrid edge-cloud detection and forensics system for battery-performance-balance conscious devices,,2022,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,Mohit Sewak; Sanjay K. Sahay; Hemant Rathore,,43,,301445,301445,Computer science; Robustness (evolution); Deep learning; Cloud computing; Inference; Artificial intelligence; Machine learning; Real-time computing; Data mining; Computer engineering,,,,,,http://dx.doi.org/10.1016/j.fsidi.2022.301445,,10.1016/j.fsidi.2022.301445,,,0,009-645-845-385-033; 039-051-052-503-239; 050-479-181-817-555; 076-117-960-804-37X; 109-126-066-519-89X; 152-886-339-041-555,0,false,, 141-486-773-849-993,"Erratum to ""What is open-access publishing and what it means for the forensic enterprise"" [Forensic Sci. Int.: Synergy (2019) 290-293].",2020-04-10,2020,journal article,Forensic science international. Synergy,2589871x,Elsevier BV,Netherlands,Max M. Houck; Graeme Horsman; Georgina Sauzier; Mubarak A. Bidmos,[This corrects the article DOI: 10.1016/j.fsisyn.2019.06.045.].,2,,708,,Engineering; Forensic science; Library science; Open access publishing,,,,,https://www.ncbi.nlm.nih.gov/pubmed/33385153 https://www.sciencedirect.com/science/article/pii/S2589871X20300346,http://dx.doi.org/10.1016/j.fsisyn.2020.04.002,33385153,10.1016/j.fsisyn.2020.04.002,3015495934,PMC7770436,0,,1,true,"CC BY, CC BY-NC-ND",gold 141-895-605-767-507,Procedural aspects of the new regime for the admissibility of expert evidence: what the digital forensic expert needs to know,,2013,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Oriola Sallavaci; Carlisle George,"This paper reviews some aspects of the proposed reform on the admissibility of the expert evidence in criminal trials. The review focuses on the impact such reform will have on several procedural aspects of the criminal trial such as the role of trial judge, burden of proof for evidential reliability, power of the court to disapply the reliability test and the engagement of court appointed experts. The paper argues that some of the procedural aspects bring new challenges that may not be easily solved. On the other hand the digital forensics community may now have a new opportunity to play an integral part in assisting the legal profession in light of the requirements of the new regime.",5,3,161,171,Legal profession; Power (social and political); Burden of proof; Test (assessment); Criminal trial; Computer security; Computer science; Reliability (statistics); Engineering ethics; Digital forensics,,,,,https://www.inderscienceonline.com/doi/full/10.1504/IJESDF.2013.058645 https://dl.acm.org/doi/10.1504/IJESDF.2013.058645 https://dblp.uni-trier.de/db/journals/ijesdf/ijesdf5.html#SallavaciG13a https://eprints.mdx.ac.uk/10489/ https://doi.org/10.1504/IJESDF.2013.058645,http://dx.doi.org/10.1504/ijesdf.2013.058645,,10.1504/ijesdf.2013.058645,2017689492,,0,018-913-093-142-26X; 019-831-293-743-518; 024-695-810-060-22X; 043-947-795-550-171; 078-528-095-724-218; 134-042-954-121-036; 134-144-335-465-136,2,false,, 142-002-284-513-308,Quantitative characterisation of ballistic cartridge cases from micro-CT.,2021-07-20,2021,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,K. Alsop; Danielle G. Norman; Guillaume Remy; Paul Wilson; Mark A. Williams,"Evaluation of cartridge cases is essential within forensic ballistic analysis and is used in an attempt to establish a connection to the weapon used to fire it. This study consists of two experiments. The aims of Experiment 1 were to establish whether micro-CT is appropriate and repeatable for ballistic cartridge case analysis and if measurements can be extracted repeatably and reliably. Experiment 2 aimed to compare cartridge cases from two weapons to establish the magnitude of variation within and between weapons. A total of 48 cartridge cases fired by two distinct weapons were collected and micro-CT scanned to a high resolution. One randomly selected cartridge was scanned ten times under the same conditions to ensure repeatability of the scanning conditions in Experiment 1. Three novel measurements to quantitatively assess the firing pin impressions were proposed in Experiment 1 and comparatively analysed from two weapons in Experiment 2. Experiment 1 showed that micro-CT is an effective and highly repeatable and reliable method for 3-dimensional imaging and measurement of ballistic cartridge cases. Furthermore, high agreement for inter-rater reliability was found between five raters. Quantitative micro-CT analysis of the firing pin impression measurements in Experiment 2 showed a significant difference between the two studied weapons using Welch’s t-test (p < 0.01). This study shows the advantage and reliability of utilising micro-CT for firing pin impression analysis. Quantitation of the firing pin impression allows distinction between the weapons studied. With expansion to further weapons, application of this methodology could complement current analysis techniques through classification models.",326,,110913,,Repeatability; Acoustics; Impression; Significant difference; Micro ct; Cartridge; Computer science; Reliability (statistics); Ballistics; Firing pin,Ballistics; Firearm identification; Firing pin; Micro-CT,,,Engineering and Physical Sciences Research Council,http://wrap.warwick.ac.uk/id/eprint/156103 http://www.sciencedirect.com/science/article/pii/S0379073821002334 https://www.sciencedirect.com/science/article/pii/S0379073821002334,http://dx.doi.org/10.1016/j.forsciint.2021.110913,34311286,10.1016/j.forsciint.2021.110913,3184485062,,0,002-654-909-169-760; 002-901-498-421-225; 005-519-551-674-320; 005-639-846-651-755; 007-347-927-809-129; 007-764-914-784-708; 008-926-843-467-099; 013-673-846-808-328; 014-195-271-733-128; 016-642-443-731-845; 023-963-722-027-341; 024-441-245-472-976; 026-681-372-462-08X; 027-638-122-533-968; 032-965-583-542-305; 034-001-519-410-064; 037-068-434-185-238; 039-829-608-937-871; 042-107-717-234-431; 042-141-941-221-562; 043-350-423-700-106; 047-527-646-358-949; 053-650-463-239-366; 054-533-652-183-967; 064-280-434-708-18X; 069-244-359-795-159; 077-246-580-849-514; 085-333-703-559-230; 089-287-775-569-527; 090-396-559-845-089; 100-631-662-757-173; 108-666-588-859-26X; 127-218-544-065-062; 137-442-359-377-75X; 173-754-658-098-425,2,true,cc-by,hybrid 142-482-498-545-140,Prelim i - Editorial Board,,2022,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,,,42,,301433,,,,,,,,http://dx.doi.org/10.1016/s2666-2817(22)00114-7,,10.1016/s2666-2817(22)00114-7,,,0,,0,false,, 142-486-625-564-028,Digitale Dokumentation im Maßregelvollzug,2022-04-21,2022,journal article,"Forensische Psychiatrie, Psychologie, Kriminologie",18627072; 18627080,Springer Science and Business Media LLC,Germany,Janina Neutze; Halina Schmid; Susanne Stübner; Joachim Nitschke,"Clinical documentation is a central component of care for inmates in forensic institutions. Their completeness and traceability determine the quality of treatment, risk assessment and decisions about granting leave. Due to federal legal regulations, separate state advances are required for studies on clinical documentation in German forensic institutions. A first contribution to this was made with this investigation of digital documentation in Bavarian forensic institutions.At 12 forensic psychiatric hospitals, 120 randomly selected files created in electronic hospital information systems and a survey of 133 treating staff were used to examine which systems had been used in recent years, how structured legally described documentation could be recorded and how documentation quality was assessed by staff.Overall, many digital input masks allowed a structured general information collection via specific fields or selection options, although the level of structure varied significantly. The information provided by staff reflected the type and structural level of the recording systems used.There is a need for improvement in the documentation of risk and therapy-relevant information. The quality of care could be improved by establishing a hospital information system that conserves resources through uniform, highly structured input masks and ensures comparability of digital documentation.",16,2,165,172,Documentation; Comparability; Traceability; Quality (philosophy); Medical emergency; Medicine; Computer science; Philosophy; Mathematics; Software engineering; Epistemology; Combinatorics; Programming language,,,,,,http://dx.doi.org/10.1007/s11757-022-00711-1,,10.1007/s11757-022-00711-1,,,0,021-194-411-135-584; 036-644-390-027-129; 037-970-204-262-230; 039-047-288-482-145; 039-841-156-061-566; 054-594-383-964-19X; 058-365-751-060-220; 074-696-166-432-851; 114-108-814-673-860; 116-362-801-196-379; 162-014-591-499-941,0,false,, 142-527-659-716-593,Characterization of the windows kernel version variability for accurate memory analysis,,2015,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Michael I. Cohen,"Memory analysis is an established technique for malware analysis and is increasingly used for incident response. However, in most incident response situations, the responder often has no control over the precise version of the operating system that must be responded to. It is therefore critical to ensure that memory analysis tools are able to work with a wide range of OS kernel versions, as found in the wild. This paper characterizes the properties of different Windows kernel versions and their relevance to memory analysis. By collecting a large number of kernel binaries we characterize how struct offsets change with versions. We find that although struct layout is mostly stable across major and minor kernel versions, kernel global offsets vary greatly with version. We develop a ""profile indexing"" technique to rapidly detect the exact kernel version present in a memory image. We can therefore directly use known kernel global offsets and do not need to guess those by scanning techniques. We demonstrate that struct offsets can be rapidly deduced from analysis of kernel pool allocations, as well as by automatic disassembly of binary functions. As an example of an undocumented kernel driver, we use the win32k.sys GUI subsystem driver and develop a robust technique for combining both profile constants and reversed struct offsets into accurate profiles, detected using a profile index.",12,,S38,S49,Algorithm; Range (mathematics); Memory forensics; struct; Malware analysis; Computer science; Binary number; Binary classification; Search engine indexing; Kernel (statistics),,,,,https://www.sciencedirect.com/science/article/pii/S1742287615000109 https://core.ac.uk/display/82107778 https://dl.acm.org/doi/10.1016/j.diin.2015.01.009 https://www.sciencedirect.com/science/article/abs/pii/S1742287615000109 http://www.dfrws.org/2015eu/proceedings/DFRWS-EU-2015-5.pdf https://dblp.uni-trier.de/db/journals/di/di12.html#Cohen15 https://core.ac.uk/download/pdf/82107778.pdf,http://dx.doi.org/10.1016/j.diin.2015.01.009,,10.1016/j.diin.2015.01.009,2152282261,,0,009-358-080-914-72X; 017-152-528-840-957; 023-539-140-993-037; 037-821-713-720-130; 046-542-416-852-385; 050-430-720-016-54X; 058-448-820-778-759; 085-138-340-371-322; 087-287-912-803-488; 104-590-685-835-768; 120-084-554-865-586; 150-294-702-961-179; 150-709-845-991-991; 166-178-398-716-39X; 171-382-822-081-880,15,true,cc-by-nc-nd,hybrid 142-682-709-033-759,Stitcher: Correlating digital forensic evidence on internet-of-things devices,,2020,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Yee Ching Tok; Chundong Wang; Sudipta Chattopadhyay,"Abstract The increasing adoption of Internet-of-Things (IoT) devices present new challenges to digital forensic investigators and law enforcement agencies when investigation into cybercrime on these new platforms are required. However, there has been no formal study to document actual challenges faced by investigators and whether existing tools help them in their work. Prior issues such as the correlation and consistency problem in digital forensic evidence have also become a pressing concern in light of numerous evidence sources from IoT devices. Motivated by these observations, we conduct a user study with 39 digital forensic investigators from both public and private sectors to document the challenges they faced in traditional and IoT digital forensics. We also created a tool, Stitcher , that addresses the technical challenges faced by investigators when handling IoT digital forensics investigation. We simulated an IoT crime that mimics sophisticated cybercriminals and invited our user study participants to utilize Stitcher to investigate the crime. The efficacy of Stitcher is confirmed by our study results where 96.2% of users indicated that Stitcher assisted them in handling the crime, and 61.5% of users who used Stitcher with its full features solved the crime completely.",35,,301071,,Internet privacy; Private sector; Work (electrical); Cybercrime; Law enforcement; Consistency problem; Computer science; Internet of Things; Digital forensics,,,,Ministry of Education - Singapore,https://www.sciencedirect.com/science/article/abs/pii/S2666281720303681 http://dblp.uni-trier.de/db/journals/corr/corr2003.html#abs-2003-07242 http://www.sciencedirect.com/science/article/pii/S2666281720303681 https://doi.org/10.1016/j.fsidi.2020.301071 https://dblp.uni-trier.de/db/journals/corr/corr2003.html#abs-2003-07242,http://dx.doi.org/10.1016/j.fsidi.2020.301071,,10.1016/j.fsidi.2020.301071,3093759093,,0,001-507-239-208-313; 019-360-393-097-72X; 019-831-293-743-518; 022-056-178-362-107; 035-031-257-128-045; 037-435-312-083-42X; 044-046-807-728-773; 073-194-524-558-213; 097-939-114-561-254; 098-748-261-333-651; 142-388-561-082-054; 150-249-549-372-358; 162-374-469-230-059; 173-034-553-635-460; 177-638-047-045-946,2,true,,green 142-790-196-752-819,Accrediting digital forensics: what are the choices?,,2018,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Peter Sommer,"Abstract There are three apparent competing routes to providing re-assurance about the quality of digital forensics work: accredit the individual expert, accredit the laboratory and its processes, let the courts test via its procedures. The strengths and weaknesses of each are discussed against the variety of activities within “forensic science”. The particular problems of digital forensics, including its complexity and rate of change, are reviewed. It is argued that formal standards may not always be practical or value for money compared with advisory good practice guides.",25,,116,120,Variety (cybernetics); Work (electrical); Test (assessment); Quality (business); Value for money; Good practice; Computer science; Engineering ethics; Strengths and weaknesses; Digital forensics,,,,,https://core.ac.uk/display/158373139 https://www.open-access.bcu.ac.uk/6008/ https://dblp.uni-trier.de/db/journals/di/di25.html#Sommer18 https://www.sciencedirect.com/science/article/pii/S1742287618301701 https://core.ac.uk/download/158373139.pdf,http://dx.doi.org/10.1016/j.diin.2018.04.004,,10.1016/j.diin.2018.04.004,2800365291,,0,,24,true,,green 143-034-686-516-758,Hybrid turbo code for information security and reliability,,2022,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Vidya Sawant; Archana Bhise,,14,2,165,165,Computer science; Reliability (semiconductor); Code (set theory); Turbo code; Computer security; Reliability engineering,,,,,,http://dx.doi.org/10.1504/ijesdf.2022.121181,,10.1504/ijesdf.2022.121181,,,0,,0,false,, 143-427-291-811-40X,Ten years of computer forensic tool testing,2014-01-28,2014,journal article,Digital Evidence and Electronic Signature Law Review,20548508; 17564611,School of Advanced Study,Spain,Barbara Guttman; James R. Lyle; Richard P. Ayers,"Barbara Guttman, James R. Lyle and Richard Ayers give an overview of the Computer Forensic Tool Testing project at the National Institute of Standards and Technology, setting out the test procedures, criteria and test data sets for computer forensic software tools, together with a brief illustration of some of the failures that they encounter that can affect digital evidence.",8,0,,,Forensic science; Test data; Data science; Software; Digital evidence; Test procedures; Computer science; Guttman scale,,,,,http://journals.sas.ac.uk/deeslr/article/view/1963/1900 https://journals.sas.ac.uk/deeslr/article/view/1963 https://sas-space.sas.ac.uk/5550/,http://dx.doi.org/10.14296/deeslr.v8i0.1963,,10.14296/deeslr.v8i0.1963,1976187906,,0,,5,true,cc-by-nc-nd,hybrid 143-664-346-231-12X,Prelim i - Editorial Board,,2021,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,,,38,,301291,301291,Editorial board,,,,,,http://dx.doi.org/10.1016/s2666-2817(21)00209-2,,10.1016/s2666-2817(21)00209-2,,,0,,0,true,,bronze 143-736-035-550-123,Forensic analysis of multiple device BTRFS configurations using The Sleuth Kit,,2018,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Jan-Niclas Hilgert; Martin Lambertz; Shujian Yang,"Abstract The analysis of file systems is a fundamental step in every forensic investigation. Long-known file systems such as FAT, NTFS, or the ext family are well supported by commercial and open source forensics tools. When it comes to more recent file systems with technologically advanced features, however, most tools fall short of being able to provide an investigator with means to perform a proper forensic analysis. BTRFS is such a file system which has not received the attention it should have. Although introduced in 2007, marked as stable in 2014, and being the default file system in certain Linux distributions, there is virtually no research available in the area of digital forensics when it comes to BTRFS; nor are there any software tools capable of analyzing a BTRFS file system in a way required for a forensic analysis. In this paper we add support for BTRFS—including support for multiple device configurations—to The Sleuth Kit, a widely used toolkit when it comes to open source file system forensics. Moreover, we provide an analysis of forensically important features of BTRFS and show how our implementation can be used to utilize these during a forensic analysis.",26,,S21,S29,Software; File system; Open source; Multiple device; Computer science; Database; Digital forensics,,,,,https://dblp.uni-trier.de/db/journals/di/di26.html#HilgertLY18 https://www.sciencedirect.com/science/article/abs/pii/S1742287618301993 https://www.sciencedirect.com/science/article/pii/S1742287618301993,http://dx.doi.org/10.1016/j.diin.2018.04.020,,10.1016/j.diin.2018.04.020,2884354569,,0,009-833-376-779-037; 029-790-908-120-62X; 063-809-062-651-418,2,true,cc-by-nc-nd,hybrid 143-806-208-844-084,Removing epoxy underfill between neighbouring components using acid for component chip-off,,2019,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Thibaut Heckmann; James P. McEvoy; Konstantinos Markantonakis; Raja Naeem Akram; David Naccache,"Abstract In addition to traditional high temperature eutectic soldering, the use of underfill epoxy to glue the electronic components to the PCB (memory, CPU, cryptographic chips) has now become the norm among mobile phone manufacturers, e.g. Apple, BlackBerry and Samsung. Currently, this technique is the best solution to protect components against various mechanical stresses and improve reliability. Unfortunately, traditional techniques (chip-off or lapping) have become impossible to apply to underfilled components without destroying them or without moving peripheral electronic components. These component movements make the board unusable or require many hours of expensive repairs and specific hardware. Acids and their use can be of interest in the digital forensics domain. Firstly, they can be used to de-capsulate the packaging of the electronic components before reading the chip (physical dump by chip-on), or to carry out reverse engineering of secure systems by micro-reading techniques of the silicon chip. Moreover, as we show in this paper, with the arrival of the latest generations of mobile phones, acid mixtures can be of interest if investigators want to use classical chip-off method (or the legal transplantation of damaged phones) for phones using underfill epoxy which cover the neighbouring components together (CPU, memory, capacitors, etc.). This work introduces a new method called “underfill acid corrosion”. The proposed process is based on the use of different mixtures of acids heated to various temperatures. We quantitatively study the influencing factors on the efficiency of acid corrosions on industrial underfill and present our results. Finally, we present our optimised process to unsolder electronic components which are glued together by an industrial high temperature underfill epoxy, without destroying the targeted electronic components and mobile phones PCB.",29,,198,209,Embedded system; Chip; Epoxy; Mobile phone; Transplantation; Computer science; Soldering; Flip chip; Electronic component; Process (computing),,,,,https://abdn.pure.elsevier.com/en/publications/removing-epoxy-underfill-between-neighbouring-components-using-ac https://www.sciencedirect.com/science/article/abs/pii/S1742287618302767 https://doi.org/10.1016/j.diin.2019.04.003 https://hal.archives-ouvertes.fr/hal-02913019 https://core.ac.uk/download/322475164.pdf,http://dx.doi.org/10.1016/j.diin.2019.04.003,,10.1016/j.diin.2019.04.003,2941931705,,0,017-067-176-880-00X; 058-380-345-222-007; 074-933-143-629-826; 084-265-182-103-482; 112-092-193-248-530; 120-282-949-214-427; 121-380-312-572-361; 121-777-299-870-609; 133-002-867-668-225; 134-996-831-734-083; 163-449-110-830-007,5,true,, 143-809-752-014-555,Analysing the digital transformation of the market for fake documents using a computational linguistic approach,,2022,journal article,Forensic Science International: Synergy,2589871x,Elsevier BV,,Clara Degeneve; Julien Longhi; Quentin Rossy,"The market for fake documents on the Internet is a topic that has not been yet explored in depth, despite its importance in facilitating many crimes. This research explores the market of fake documents on the White House Market anonymous market with a computational linguistic methodology; more specifically using textometry. The textual corpus is composed of the data of the ads titles as well as the profiles of the sellers, which are analysed as traces of their online activities. We investigate how these remnants can help to answer general questions: what kinds of fake documents are sold, can we distinguish types of sellers based on their selling activities or profiles and can we link distinct vendors based on language traces similarities? The free software IRaMuTeQ was used to carry out the analysis. The results show that the textometric methods have a real potential in terms of classification, highlighting the different products on the market and grouping the sellers according to their offers. • Analyse the market of fake documents on an online anonymous market. • Explore the informative potential of computational linguistics to analyse language traces. • Highlight the digital transformations of the market of fake documents to specific types of digital document.",5,,100287,100287,Computer science; The Internet; Computational linguistics; Transformation (genetics); World Wide Web; Linguistics; Artificial intelligence; Data science; Biochemistry; Chemistry; Philosophy; Gene,,,,,,http://dx.doi.org/10.1016/j.fsisyn.2022.100287,,10.1016/j.fsisyn.2022.100287,,,0,010-153-208-612-656; 016-174-902-910-355; 018-450-672-611-501; 021-288-953-779-891; 053-549-955-145-079; 058-122-722-153-464; 080-231-385-322-393; 093-395-608-302-537; 101-109-965-306-577; 142-458-009-824-369; 160-934-482-369-338; 162-108-743-612-462,0,true,"CC BY, CC BY-NC-ND",gold 144-124-797-675-052,"Acquiring forensic evidence from infrastructure-as-a-service cloud computing: Exploring and evaluating tools, trust, and techniques",,2012,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Josiah Dykstra; Alan T. Sherman,"Abstract We expose and explore technical and trust issues that arise in acquiring forensic evidence from infrastructure-as-a-service cloud computing and analyze some strategies for addressing these challenges. First, we create a model to show the layers of trust required in the cloud. Second, we present the overarching context for a cloud forensic exam and analyze choices available to an examiner. Third, we provide for the first time an evaluation of popular forensic acquisition tools including Guidance EnCase and AccesData Forensic Toolkit, and show that they can successfully return volatile and non-volatile data from the cloud. We explain, however, that with those techniques judge and jury must accept a great deal of trust in the authenticity and integrity of the data from many layers of the cloud model. In addition, we explore four other solutions for acquisition—Trusted Platform Modules, the management plane, forensics-as-a-service, and legal solutions, which assume less trust but require more cooperation from the cloud service provider. Our work lays a foundation for future development of new acquisition methods for the cloud that will be trustworthy and forensically sound. Our work also helps forensic examiners, law enforcement, and the court evaluate confidence in evidence from the cloud.",9,,S90,S98,Service provider; Cloud computing security; Jury; Context (language use); Law enforcement; Foundation (evidence); Computer security; Computer science; Cloud computing; Digital forensics,,,,Department of Defense; AWS in Education,https://www.sciencedirect.com/science/article/pii/S1742287612000266 http://www.csee.umbc.edu/~dykstra/DFRWS_Dykstra.pdf https://www.csee.umbc.edu/~dykstra/DFRWS_Dykstra.pdf https://doi.org/10.1016/j.diin.2012.05.001 http://www.cisa.umbc.edu/papers/DFRWS2012_Dykstra.pdf https://www.sciencedirect.com/science/article/abs/pii/S1742287612000266 https://dblp.uni-trier.de/db/journals/di/di9.html#DykstraS12,http://dx.doi.org/10.1016/j.diin.2012.05.001,,10.1016/j.diin.2012.05.001,1997010178,,1,010-388-991-543-520; 019-831-293-743-518; 034-773-286-616-44X; 038-914-873-897-532; 052-152-063-024-042; 075-092-110-948-778; 111-134-876-516-879; 111-683-515-386-468; 124-837-341-752-034; 124-912-663-881-389; 125-817-456-334-439; 171-963-418-428-032; 188-690-120-355-797,223,true,cc-by-nc-nd,hybrid 144-763-618-319-855,Digital evidence experts in the law enforcement community: understanding the use of forensics examiners by police agencies,2021-01-07,2021,journal article,Security Journal,09551662; 17434645,Palgrave Macmillan Ltd.,United States,Scott H. Belshaw; Brooke Nodeland,"Mobile phones are often used in criminal enterprises as well as by individual offenders. In criminal cases, almost 80–90% of the cases criminal computer forensic examiners work on are related to child pornography (Nodeland et al. J Crim Justice Educ 30:71–90, 2018). In an effort to fight electronic crime and to collect digital evidence for criminal acts, law enforcement agencies are incorporating the collection of tools for analysis of digital evidence, also known as computer forensics, into their law enforcement infrastructure. Police agencies are challenged with the need to train officers to collect digital evidence and keep up with large and evolving technologies such as computer operating systems and cell phone technologies. Digital evidence is now being used to prosecute all types of crimes. Skilled officers and examiners are needed to examine this critical need in the criminal justice system. This research surveyed 59 (N = 59) Texas police agencies in their use of digital forensic examiners. The findings reflect that numerous agencies often use a part-time police officer/examiner to investigate the digital evidence that comes into the agency that can limit the expertise in the agency. Implications for this research are discussed.",,,1,15,Criminal justice; Agency (sociology); Political science; Justice (ethics); Child pornography; Law enforcement; Digital evidence; Public relations; Computer forensics; Digital forensics,,,,,https://link.springer.com/article/10.1057/s41284-020-00276-w,https://link.springer.com/article/10.1057/s41284-020-00276-w,,,3120397426,,0,004-260-804-798-107; 006-638-571-383-289; 012-314-515-683-048; 013-568-618-083-770; 015-875-327-892-861; 026-918-579-601-799; 036-754-354-530-672; 037-793-667-167-120; 044-274-107-809-614; 049-223-763-769-747; 064-150-889-060-337; 067-844-385-207-96X; 073-313-808-035-835; 074-971-049-279-863; 078-327-902-374-330; 085-222-802-372-082; 096-867-891-629-069; 106-215-046-097-04X; 108-837-763-480-251; 112-518-746-315-963; 114-955-439-966-393; 119-531-502-608-218; 164-392-011-156-848; 165-956-283-954-04X,0,false,, 144-810-374-988-487,Corrigendum to “Decrypting password-based encrypted backup data for Huawei smartphones” [Digital Investigation 28 (2019) 200890],,2021,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Myungseo Park; Giyoon Kim; Younjai Park; Insoo Lee; Jongsung Kim,,39,,301179,,Password; Encryption; Backup; Computer network; Computer science,,,,,https://api.elsevier.com/content/article/PII:S2666281721000871?httpAccept=text/xml,http://dx.doi.org/10.1016/j.fsidi.2021.301179,,10.1016/j.fsidi.2021.301179,3168574520,,0,,0,false,, 145-740-764-999-910,Digital forensic analysis for source video identification: A survey,,2022,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,Younes Akbari; Somaya Al-maadeed; Omar Elharrouss; Fouad Khelifi; Ashref Lawgaly; Ahmed Bouridane,,41,,301390,301390,Computer science; Identification (biology); Digital forensics; Multimedia; Mobile device; Authentication (law); Video quality; Field (mathematics); Digital video; Frame (networking); Computer security; World Wide Web; Telecommunications; Engineering; Biology; Metric (unit); Operations management; Botany; Mathematics; Pure mathematics,,,,,,http://dx.doi.org/10.1016/j.fsidi.2022.301390,,10.1016/j.fsidi.2022.301390,,,0,000-616-206-600-091; 002-557-813-190-667; 003-386-036-604-847; 003-840-295-915-188; 010-668-402-608-039; 012-416-585-496-253; 012-766-479-486-959; 013-167-459-158-298; 022-081-998-435-249; 022-525-316-440-329; 026-868-509-679-432; 035-317-362-377-725; 045-226-923-439-105; 046-224-877-289-237; 046-392-586-979-126; 048-099-870-585-386; 052-168-751-772-497; 052-965-730-719-031; 053-781-637-768-867; 059-149-073-001-124; 060-110-064-671-748; 060-140-004-170-13X; 063-532-297-436-449; 071-948-438-327-449; 074-180-241-065-426; 074-230-483-486-998; 076-100-290-170-070; 076-156-620-209-445; 082-811-206-330-122; 083-097-133-928-799; 083-340-435-542-637; 097-711-107-560-236; 109-983-053-491-855; 110-214-841-105-125; 110-612-059-742-048; 132-417-646-634-88X; 162-971-516-241-849; 179-834-398-565-338; 184-897-235-429-285,0,false,, 146-021-806-272-345,A road map for digital forensics research: a novel approach for establishing the design science research process in digital forensics,,2019,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Reza Montasari; Victoria Carpenter; Richard Hill,"Compared to other well-established scientific fields computer forensics (CF) is still evolving as a new scientific field. CF lacks standardisation in various aspects including process models, datasets, procedures, techniques, and formal research methodologies. Consequently, progress in the establishment of CF as a scientific field has been hindered. Therefore, this paper aims to address one of such issues concerning the lack of standardisation, namely the absence of formal research methods in CF. Our study adds to the body of knowledge by filling the gap that there does not currently exist a well-established research methodology in CF. To this end, we borrow a well-established research methodology from the domain of IS, namely Peffers et al.'s (2006), adapt and extend it and make it relevant to research studies in CF. Our study sets a precedent for other researchers to identify, adapt, extend and apply other well-established research methods to studies in CF.",11,2,194,224,Domain (software engineering); Information system; Body of knowledge; Road map; Data science; Design science research; Computer science; Process (engineering); Computer forensics; Digital forensics,,,,,http://cronfa.swan.ac.uk/Record/cronfa54931 https://doi.org/10.1504/IJESDF.2019.098784 https://pure.hud.ac.uk/en/publications/a-road-map-for-digital-forensics-research-a-novel-approach-for-es https://www.inderscienceonline.com/doi/abs/10.1504/IJESDF.2019.098784 https://ray.yorksj.ac.uk/id/eprint/3051/ https://cronfa.swan.ac.uk/Record/cronfa54931 https://dblp.uni-trier.de/db/journals/ijesdf/ijesdf11.html#MontasariCH19 https://core.ac.uk/download/237461123.pdf,http://dx.doi.org/10.1504/ijesdf.2019.098784,,10.1504/ijesdf.2019.098784,2886461126,,0,,3,true,,green 146-159-881-844-536,Prelim iii - Contents List,,2022,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,,,41,,301412,301412,Computer science; Information retrieval,,,,,,http://dx.doi.org/10.1016/s2666-2817(22)00093-2,,10.1016/s2666-2817(22)00093-2,,,0,,0,true,,bronze 146-548-188-554-839,A general strategy for differential forensic analysis,,2012,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Simson L. Garfinkel; Alex J. Nelson; Joel D. Young,"The dramatic growth of storage capacity and network bandwidth is making it increasingly difficult for forensic examiners to report what is present on a piece of subject media. Instead, analysts are focusing on what characteristics of the media have changed between two snapshots in time. To date different algorithms have been implemented for performing differential analysis of computer media, memory, digital documents, network traces, and other kinds of digital evidence. This paper presents an abstract differencing strategy and applies it to all of these problem domains. Use of an abstract strategy allows the lessons gleaned in one problem domain to be directly applied to others. Published by Elsevier Ltd.",9,,S50,S59,Data mining; Problem domain; Information retrieval; Subject (documents); Digital evidence; Differential analysis; Computer science; Feature extraction; Bandwidth (signal processing); Differential (infinitesimal),,,,,https://dblp.uni-trier.de/db/journals/di/di9.html#GarfinkelNY12 https://www.sciencedirect.com/science/article/pii/S174228761200028X https://core.ac.uk/display/36736407 https://doi.org/10.1016/j.diin.2012.05.003,http://dx.doi.org/10.1016/j.diin.2012.05.003,,10.1016/j.diin.2012.05.003,2072777295,,6,004-652-388-189-304; 009-832-452-035-773; 011-051-740-313-213; 018-506-477-402-763; 043-058-142-705-914; 043-730-938-219-869; 047-955-569-661-805; 052-142-310-500-239; 055-614-100-530-52X; 061-326-248-978-030; 061-549-181-856-861; 064-170-716-528-26X; 073-925-766-797-600; 083-490-612-361-225; 087-634-251-600-563; 101-641-022-077-458; 102-105-984-963-060; 105-194-296-544-889; 110-454-069-963-118; 110-915-453-825-675; 123-324-185-711-66X; 126-257-134-346-588; 131-868-025-379-720; 147-099-070-488-050; 167-512-366-506-547; 180-764-710-452-19X; 196-499-458-512-993; 197-281-251-706-007,41,true,cc-by-nc-nd,hybrid 146-775-395-654-111,DNA methylation analysis of ELOVL2 gene using droplet digital PCR for age estimation purposes.,2022-01-31,2022,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Licínio Manco; Helena Correia Dias,,333,,111206,111206,DNA methylation; CpG site; dNaM; Digital polymerase chain reaction; Methylation; Epigenetics; Biology; Genetics; Bisulfite sequencing,Age prediction; DNA methylation; DdPCR; Droplet digital PCR; ELOVL2,"Adolescent; Adult; Aged; Aged, 80 and over; Aging/genetics; Child; Child, Preschool; CpG Islands; DNA Methylation; Female; Forensic Genetics; Genetic Markers; Humans; Infant; Male; Middle Aged; Polymerase Chain Reaction; Young Adult",Genetic Markers,Fundação para a Ciência e a Tecnologia,,http://dx.doi.org/10.1016/j.forsciint.2022.111206,35131731,10.1016/j.forsciint.2022.111206,,,0,002-648-806-520-633; 004-295-809-296-093; 017-648-651-132-066; 019-495-313-703-493; 033-534-857-474-55X; 035-281-566-372-932; 047-468-019-935-236; 047-508-653-005-507; 047-828-114-686-166; 054-414-714-846-841; 054-570-548-325-761; 069-288-719-292-120; 086-374-352-695-819; 087-398-293-221-586; 095-179-565-370-607; 098-947-561-807-793,1,false,, 146-866-984-408-772,LBPNet: Exploiting texture descriptor for deepfake detection,,2022,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,Staffy Kingra; Naveen Aggarwal; Nirmal Kaur,,42-43,,301452,301452,Computer science; Robustness (evolution); Artificial intelligence; Local binary patterns; Benchmark (surveying); Deep learning; Pattern recognition (psychology); Machine learning; Image (mathematics); Histogram; Biochemistry; Chemistry; Geodesy; Geography; Gene,,,,,,http://dx.doi.org/10.1016/j.fsidi.2022.301452,,10.1016/j.fsidi.2022.301452,,,0,002-251-139-349-741; 034-073-120-160-844; 035-837-569-906-742; 035-927-743-310-696; 068-310-263-279-164; 077-817-328-273-53X; 101-301-005-674-161; 122-372-405-537-692; 140-927-093-273-710; 157-953-303-137-079; 187-486-982-921-129,0,false,, 147-405-631-823-668,LEGAL FRAMEWORK FOR EXTERNAL SECURITY OF THE REPUBLIC OF KAZAKHSTAN,,2022,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Nurlan Salamatovich Ibrayev; Ainur A. Kassymzhanova; Alua S. Ibrayeva; Dina M. Baimakhanova; Gulnara R. Usseinova,,1,1,1,,The Republic; Public administration; Computer science,,,,,http://www.inderscienceonline.com/doi/full/10.1504/IJESDF.2022.10039097,http://dx.doi.org/10.1504/ijesdf.2022.10039097,,10.1504/ijesdf.2022.10039097,3174165935,,0,,0,false,, 147-809-472-169-419,Improving performance overhead of a trust-clustering key management protocol in ad hoc networks,,2020,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Mustapha Sadi; Mourad Amad; Nadjib Badache,,12,2,214,214,Computer science; Cluster analysis; Key management; Key (lock); Protocol (science); Computer network; Wireless ad hoc network; Mobile ad hoc network; Overhead (engineering); Trust management (information system); Computer security,,,,,,http://dx.doi.org/10.1504/ijesdf.2020.106319,,10.1504/ijesdf.2020.106319,,,0,,0,false,, 147-892-526-470-646,Medical Device Forensics,,2022,journal article,IEEE Security & Privacy,15407993; 15584046,Institute of Electrical and Electronics Engineers (IEEE),United States,Veronica Schmitt,"Traditionally, medical devices were built with a focus on clinical care, not security. As health care moves to Industry 4.0, practitioners need to evolve and determine what digital forensics and incident response entail when dealing with medical devices.",20,1,96,100,Focus (optics); Medical device; Digital forensics; Health care; Medical care; Computer security; Medical emergency; Internet privacy; Business; Computer science,,,,,,http://dx.doi.org/10.1109/msec.2021.3127490,,10.1109/msec.2021.3127490,,,0,,0,true,,bronze 148-500-781-775-122,PeekaTorrent: Leveraging P2P hash values for digital forensics,,2016,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Sebastian Neuner; Martin Schmiedecker; Edgar Weippl,"Abstract Sub-file hashing and hash-based carving are increasingly popular methods in digital forensics to detect files on hard drives that are incomplete or have been partially overwritten/modified. While these techniques have been shown to be usable in practice and can be implemented efficiently, they face the problem that a-priori specific “target files” need to be available and at hand. While it is always feasible and, in fact, trivial to create case-specific sub-file hash collections, we propose the creation of case-independent sub-file hash databases. For facilitating hash databases which can be publicly shared among investigators, we propose the usage of data from peer-to-peer file sharing networks such as BitTorrent. Most of the file sharing networks in use today rely on large quantities of hash values for integrity checking and chunk identification, and can be leveraged for digital forensics. In this paper we show how these hash values can be of use for identifying possibly vast amounts of data and thus present a feasible solution to cope with the ever-increasing case sizes in digital forensics today. While the methodology used is independent of the used file sharing protocol, we harvested information from the BitTorrent network. In total we collected and analyzed more than 3.2 billion hash values from 2.3 million torrent files, and discuss to what extent they can be used to identify otherwise unknown file fragments and data remnants. Using open-source tools like bulk_extractor and hashdb, these hash values can be directly used to enhance the effectiveness of sub-file hashing at scale.",18,,S149,S156,Hash chain; Double hashing; Hash list; SHA-2; Merkle tree; Hash tree; Torrent file; Computer science; Database; Hash function,,,,Austrian Research Promotion Agency (FFG),https://cyberleninka.org/article/n/865439 https://cyberleninka.org/article/n/865439.pdf https://www.sciencedirect.com/science/article/pii/S1742287616300445 https://doi.org/10.1016/j.diin.2016.04.011 https://core.ac.uk/display/82223047 https://core.ac.uk/download/pdf/82223047.pdf,http://dx.doi.org/10.1016/j.diin.2016.04.011,,10.1016/j.diin.2016.04.011,2525607610,,0,007-455-522-527-690; 010-985-077-415-59X; 017-790-269-405-50X; 018-304-870-600-752; 019-175-479-295-992; 020-102-151-624-738; 026-564-773-645-052; 029-159-400-662-132; 036-884-542-282-034; 047-630-600-014-492; 054-182-695-649-382; 061-317-181-338-930; 066-764-363-673-55X; 085-138-340-371-322; 085-214-277-668-01X; 099-309-660-717-953; 102-692-377-462-124; 122-880-373-616-302; 128-940-875-499-986; 130-750-724-951-650; 131-516-331-360-906; 134-927-490-231-285; 167-681-711-973-339; 168-211-791-741-422; 177-654-940-586-315,2,true,cc-by-nc-nd,hybrid 148-617-284-942-187,Decision-theoretic file carving,,2017,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Pavel Gladyshev; Joshua I. James,,22,,46,61,Decision problem; World Wide Web; Completeness (order theory); JPEG; Information retrieval; File carving; Carving; Resource constraints; Computer science; Digital forensics; Reduction (complexity),,,,,https://doi.org/10.1016/j.diin.2017.08.001 https://dblp.uni-trier.de/db/journals/di/di22.html#GladyshevJ17 http://www.sciencedirect.com/science/article/pii/S1742287617301329 https://www.sciencedirect.com/science/article/abs/pii/S1742287617301329,http://dx.doi.org/10.1016/j.diin.2017.08.001,,10.1016/j.diin.2017.08.001,2746531026,,0,003-982-227-180-136; 004-652-388-189-304; 005-831-171-574-471; 015-537-933-151-383; 018-304-870-600-752; 023-341-419-324-638; 041-055-817-137-745; 043-093-846-816-675; 082-440-435-702-102; 087-950-081-760-226; 090-752-043-508-733; 092-237-744-940-330; 094-295-279-676-447; 114-862-246-585-217; 122-474-821-859-110; 126-591-597-706-715; 145-062-913-009-934; 162-485-003-594-995,11,false,, 148-657-383-231-977,Energy deviation measure: a technique for digital image forensics,,2018,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Surbhi Gupta; Neeraj Mohan; Parvinder S. Sandhu,Digital image forgery and its forensics have emerged as a significant research domain. Digital forensics is required to examine the questioned images and classify them as authentic or tampered. This paper aims at image tamper detection using a novel energy deviation measure (EDM). The EDM is a measure of deviation in pixel intensity with respect to its immediate and distant neighbourhood. It is extracted by measuring the inter pixel intensity difference across and inside the DCT block boundary of a JPEG image. Features from EDM have been used for the classification of the authentic and tampered images. Support vector machine is used for image classification. The experimental results have shown that the proposed method performs better with fewer dimensions as compared to other state of the art methods. It gives improved accuracy and area under curve while classifying images. It is robust to noise and JPEG image compression quality factor.,10,4,401,416,Support vector machine; Artificial intelligence; Energy (signal processing); JPEG; Discrete cosine transform; Computer vision; Computer science; Digital image; Contextual image classification; Digital forensics; Noise (video),,,,,https://www.inderscienceonline.com/doi/abs/10.1504/IJESDF.2018.095141 https://doi.org/10.1504/IJESDF.2018.095141 https://dblp.uni-trier.de/db/journals/ijesdf/ijesdf10.html#GuptaMS18,http://dx.doi.org/10.1504/ijesdf.2018.10015333,,10.1504/ijesdf.2018.10015333,2886874884,,0,,2,false,, 148-904-574-489-896,Splicing forgery localisation using colour illumination inconsistencies,,2021,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,P.N.R.L. Chandra Sekhar; T.N. Shankar,,13,3,346,346,Computer science; Computer security; Artificial intelligence; RNA splicing; Computer vision; Human–computer interaction; Pattern recognition (psychology),,,,,,http://dx.doi.org/10.1504/ijesdf.2021.114956,,10.1504/ijesdf.2021.114956,,,0,,2,false,, 149-027-620-320-253,"Child pornography through cyberspace - a comparative analysis of laws and criminal justice responses in India, USA, UK and Japan",,2022,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Rupashree Sahoo; Paromita Chattoraj,,14,5,433,433,Cyberspace; Pornography; Child pornography; Criminology; Criminal justice; Economic Justice; Cybercrime; Law; Political science; Computer science,,,,,,http://dx.doi.org/10.1504/ijesdf.2022.125399,,10.1504/ijesdf.2022.125399,,,0,,0,false,, 149-309-140-475-171,Smart home forensics,,2015,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Eoghan Casey,,13,,A1,A2,Computer security; Computer science; Home automation,,,,,https://www.sciencedirect.com/science/article/pii/S1742287615000699 https://dl.acm.org/doi/10.1016/j.diin.2015.05.017 https://dblp.uni-trier.de/db/journals/di/di13.html#Casey15,http://dx.doi.org/10.1016/j.diin.2015.05.017,,10.1016/j.diin.2015.05.017,2221811283,,0,,4,false,, 149-440-914-154-448,Prelim i - Editorial Board,,2020,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,,,33,,301045,301045,Editorial board,,,,,,http://dx.doi.org/10.1016/s2666-2817(20)30334-6,,10.1016/s2666-2817(20)30334-6,,,0,,0,false,, 149-926-552-259-33X,Color Stability of Different Aesthetic Resin Composite Materials: A Digital Image Analysis,2020-01-25,2020,journal article,Indian Journal of Forensic Medicine & Toxicology,09739122; 09739130,Institute of Medico-legal Publications Private Limited,India,,,,,,,Digital image analysis; Composite number; Stability (learning theory); Composite material; Computer vision; Materials science; Computer science; Artificial intelligence; Mathematics,,,,,,http://dx.doi.org/10.37506/ijfmt.v14i1.239,,10.37506/ijfmt.v14i1.239,,,0,,0,true,cc-by-nc-nd,hybrid 149-934-631-443-119,A mathematical approach to NAND flash-memory descrambling and decoding,,2015,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Jan Peter van Zandwijk,,12,,41,52,Error detection and correction; NAND gate; Code (cryptography); Parallel computing; Scrambling; Cyclic code; Flash (photography); Computer science; BCH code; Decoding methods; Computer hardware,,,,,https://www.sciencedirect.com/science/article/abs/pii/S1742287615000043 http://www.sciencedirect.com/science/article/pii/S1742287615000043 https://dblp.uni-trier.de/db/journals/di/di12.html#Zandwijk15,http://dx.doi.org/10.1016/j.diin.2015.01.003,,10.1016/j.diin.2015.01.003,2078023065,,0,007-918-160-435-809; 023-114-150-053-694; 033-027-137-279-186; 074-933-143-629-826; 075-638-759-979-271; 086-288-023-774-224; 117-022-631-068-897; 140-792-335-288-478,11,false,, 150-026-307-962-357,Digital evidence experts in the law enforcement community: understanding the use of forensics examiners by police agencies,2021-01-07,2021,journal article,Security Journal,09551662; 17434645,Springer Science and Business Media LLC,United States,Scott Belshaw; Brooke Nodeland,,35,1,248,262,,,,,,,http://dx.doi.org/10.1057/s41284-020-00276-w,,10.1057/s41284-020-00276-w,,,0,013-568-618-083-770; 015-875-327-892-861; 026-918-579-601-799; 027-616-748-861-595; 037-793-667-167-120; 049-223-763-769-747; 067-844-385-207-96X; 073-313-808-035-835; 078-327-902-374-330; 085-222-802-372-082; 096-867-891-629-069; 165-956-283-954-04X,0,false,, 150-212-402-385-569,A survey and analysis of different lightweight block cipher techniques for resource-constrained devices,,2022,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,G.C. Madhu; P. Vijaya Kumar,,14,1,96,96,Computer science; Block cipher; Resource (disambiguation); Computer security; Block (permutation group theory),,,,,,http://dx.doi.org/10.1504/ijesdf.2022.120011,,10.1504/ijesdf.2022.120011,,,0,,0,false,, 151-132-294-822-966,Prudent design principles for digital tampering experiments,,2022,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,Janine Schneider; Linus Düsel; Benedikt Lorch; Julia Drafz; Felix Freiling,"We study the factors that lead to successful experiments in the field of digital evidence tampering, evaluating the studies conducted in the past and the mistakes that happened during the execution of our own experiments. We describe three lessons learned that arise from evaluating the experiments and provide advice on conducting future studies. We also report on qualitative results from our experiments and interviews with professional IT forensic experts.",40,,301334,301334,Field (mathematics); Computer science; Digital forensics; Computer security; Data science; Advice (programming); Qualitative research; Digital evidence; Internet privacy,,,,Deutsche Forschungsgemeinschaft; Deutsche Forschungsgemeinschaft; Deutsche Forschungsgemeinschaft,,http://dx.doi.org/10.1016/j.fsidi.2022.301334,,10.1016/j.fsidi.2022.301334,,,0,057-276-332-934-746; 084-546-403-745-974; 126-634-051-095-972; 171-884-433-169-491,0,true,,hybrid 151-182-148-568-029,Forensic cloud environment: a solution for big data forensics,,2022,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Thabo Semong; Thabiso Maupong; Andrew Blyth; Oteng Tabona,,1,1,1,1,Computer science; Cloud computing; Big data; Digital forensics; Data science; Computer forensics; Forensic science; Computer security; Cybercrime; Data mining; World Wide Web; The Internet; Operating system; History; Archaeology,,,,,,http://dx.doi.org/10.1504/ijesdf.2022.10043965,,10.1504/ijesdf.2022.10043965,,,0,,0,false,, 151-519-840-652-041,A 3-layer RDH method in encrypted domain for medical information security,,2020,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Jayanta Mondal; Debabala Swain,,12,1,1,1,Computer science; Encryption; Domain (mathematical analysis); Layer (electronics); Information security; Medical information; Computer security; Information retrieval,,,,,,http://dx.doi.org/10.1504/ijesdf.2020.103869,,10.1504/ijesdf.2020.103869,,,0,,1,true,,bronze 151-680-718-283-212,Prelim iii - Contents List,,2021,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,,,37,,301259,301259,Computer science,,,,,,http://dx.doi.org/10.1016/s2666-2817(21)00173-6,,10.1016/s2666-2817(21)00173-6,,,0,,0,true,,bronze 151-685-612-214-705,Recording routine forensic mental health evaluations should be a standard of practice in the 21st century.,2018-04-25,2018,journal article,Behavioral sciences & the law,10990798; 07353936,John Wiley and Sons Ltd,United States,David M. Siegel; Robert Kinscherff,"The standard of practice for forensic interviews in criminal and delinquency cases, other than those conducted as part of brief preliminary screening evaluations or in emergency situations, should include a digital recording requirement. This standard should be adopted because of the greater availability of, and familiarity with, recording technology on the part of mental health professionals, the greater use and proven effectiveness of recording in other contexts of the criminal justice system, and the improvement in court presentation and accuracy of judicial determinations involving forensic assessments that recording will provide. The experience of practitioners with recording since professional associations last studied the issue should be taken into account, as informal data suggest it has been positive. Unfortunately, the legal system is unlikely to prompt this advance without its reconsideration by the forensic mental health professions, because current constitutional jurisprudence does not require recording and effectively makes it contingent upon request by examiners. Forensic evaluators thus have a valuable opportunity to educate the legal system on the utility and importance of this key reform, and so should adopt it as a best practice.",36,3,373,389,Criminal justice; Professional association; Mental health; Psychology; Best practice; Poison control; Standard of Good Practice; Medical education; Suicide prevention; Jurisprudence,,Criminals/psychology; Forensic Psychiatry/methods; Forensic Sciences/methods; Humans; Mental Disorders/diagnosis; Mental Health/classification; United States,,,https://www.ncbi.nlm.nih.gov/pubmed/29696698 https://pubmed.ncbi.nlm.nih.gov/29696698/ https://www.safetylit.org/citations/index.php?fuseaction=citations.viewdetails&citationIds[]=citjournalarticle_580635_18 https://onlinelibrary.wiley.com/doi/10.1002/bsl.2349,http://dx.doi.org/10.1002/bsl.2349,29696698,10.1002/bsl.2349,2802260953,,0,,3,false,, 152-059-395-492-44X,Encryption scheme classification: a deep learning approach,,2017,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Jonathan Pan,,9,4,381,381,Computer science; Scheme (mathematics); Encryption; Classification scheme; Artificial intelligence; Deep learning; Machine learning; Data mining; Computer security; Mathematical analysis; Mathematics,,,,,,http://dx.doi.org/10.1504/ijesdf.2017.10008036,,10.1504/ijesdf.2017.10008036,,,0,,0,true,,green 152-192-037-809-980,Fingerprint authentication based on fuzzy extractor in the mobile device,,2019,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,N.A. Li; Siqin Zhou; Hang Tu,,11,3,321,321,Computer science; Fingerprint (computing); Authentication (law); Extractor; Fingerprint recognition; Mobile device; Biometrics; Fuzzy logic; Artificial intelligence; Computer security; Pattern recognition (psychology); Data mining; Computer vision; World Wide Web; Process engineering; Engineering,,,,,,http://dx.doi.org/10.1504/ijesdf.2019.100479,,10.1504/ijesdf.2019.100479,,,0,,1,false,, 152-531-009-734-284,Electronic administrative contract: a comparative study,,2022,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,,Noor Issa Al Hendi,,14,6,565,,,,,,,,http://dx.doi.org/10.1504/ijesdf.2022.126482,,10.1504/ijesdf.2022.126482,,,0,,0,false,, 152-532-133-050-562,Efficient multi-receiver identity-based signcryption from lattice assumption,,2018,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Xiaojun Zhang; Chunxiang Xu; Jingting Xue,,10,1,20,20,Signcryption; Computer science; Lattice (music); Identity (music); Theoretical computer science; Computer security; Encryption; Public-key cryptography; Physics; Acoustics,,,,,,http://dx.doi.org/10.1504/ijesdf.2018.089202,,10.1504/ijesdf.2018.089202,,,0,,6,false,, 153-185-768-708-340,Structuring the Evaluation of Location-Related Mobile Device Evidence,,2020,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Eoghan Casey; David-Olivier Jaquet-Chiffelle; Hannes Spichiger; Elénore Ryser; Thomas Souvignet,"Abstract Location-related mobile device evidence is increasingly used to address forensic questions in criminal investigations. Evaluating this form of evidence, and expressing evaluative conclusions in this forensic discipline, are challenging because of the broad range of technological subtleties that can interact with circumstantial features of cases in complex ways. These challenges make this type of digital evidence prone to misinterpretations by both forensic practitioners and legal decision-makers. To mitigate the risk of misleading digital forensic findings, it is crucial to follow a structured approach to evaluation of location-related mobile device evidence. This work presents an evaluation framework widely used in forensic science that employs scientific reasoning within a logical Bayesian framework to clearly distinguish between, on the one hand, what has been observed (i.e., what data are available) and, on the other hand, how those data shed light on uncertain target propositions. This paper provides case examples to illustrate the advantages and difficulties of applying this approach to location-based mobile device evidence. This work helps digital forensic practitioners follow the principles of balanced evaluation and convey location-related mobile device evidence in a way that allows decision-makers to properly understand the relative strength of, and limitations in, digital forensic results.",32,,300928,,Criminal investigation; Mobile device; Data science; Structuring; Digital evidence; Scientific reasoning; Bayesian framework; Computer science; Circumstantial evidence; Digital forensics,,,,,https://serval.unil.ch/en/notice/serval:BIB_99D09A242835 https://www.sciencedirect.com/science/article/pii/S2666281720300238,http://dx.doi.org/10.1016/j.fsidi.2020.300928,,10.1016/j.fsidi.2020.300928,3029496844,,0,001-872-507-889-182; 006-106-790-585-940; 008-321-492-596-021; 009-512-003-529-193; 015-238-949-406-002; 019-831-293-743-518; 020-932-340-092-358; 024-131-573-638-521; 024-793-920-484-727; 025-273-020-668-018; 026-943-588-349-358; 027-669-021-337-265; 035-457-870-364-976; 036-017-937-159-609; 040-997-734-554-028; 050-296-813-523-597; 068-721-919-773-533; 069-906-125-551-995; 070-427-732-319-159; 075-518-198-327-92X; 082-676-890-491-344; 085-370-444-410-812; 099-407-105-258-080; 113-310-395-905-331; 123-400-070-960-457; 170-831-892-006-047; 172-357-540-521-552; 175-578-826-231-866; 181-826-022-794-521,3,true,cc-by-nc-nd,hybrid 153-356-989-694-986,Age estimation of bloodstains using smartphones and digital image analysis.,2013-10-09,2013,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Phuvadol Thanakiatkrai; Alisa Yaodam; Thitika Kitpipit,,233,1,288,297,Computer graphics (images); Repeatability; Artificial intelligence; Random forest; Color analysis; Digital image analysis; Temporal information; Age estimation; Computer vision; Computer science; Digital image; Magenta,Color analysis; Digital image analysis; Forensic science; Hemoglobin; Random Forests,"Algorithms; Anticoagulants; Blood Stains; Color; Computers, Handheld; Female; Forensic Medicine/methods; Humans; Humidity; Image Processing, Computer-Assisted; Light; Linear Models; Male; Photography/methods; Temperature; Time Factors; Young Adult",Anticoagulants,Faculty of Science Research,https://pubmed.ncbi.nlm.nih.gov/24314532/ https://www.ncbi.nlm.nih.gov/pubmed/24314532 https://www.sciencedirect.com/science/article/pii/S0379073813004453 https://kb2tmp.psu.ac.th/psukb/handle/2016/12421 https://kb.psu.ac.th/psukb/handle/2016/12421 https://kb2tmp.psu.ac.th/psukb/bitstream/2016/12421/1/418230.pdf https://europepmc.org/article/MED/24314532 https://kb.psu.ac.th/psukb/bitstream/2016/12421/1/418230.pdf,http://dx.doi.org/10.1016/j.forsciint.2013.09.027,24314532,10.1016/j.forsciint.2013.09.027,2004856468,,2,003-839-741-905-679; 004-124-304-674-11X; 004-571-414-356-82X; 008-350-591-022-421; 015-281-839-954-183; 017-916-969-747-069; 018-745-037-664-557; 019-056-692-525-257; 024-760-886-491-550; 027-523-063-562-40X; 031-579-359-400-896; 033-502-451-706-764; 037-041-375-222-704; 051-197-194-328-866; 053-140-560-778-652; 054-725-084-268-175; 070-253-956-007-229; 070-887-969-186-70X; 093-371-253-322-929; 105-611-383-047-770; 120-499-728-540-357; 123-498-859-171-509; 149-918-501-755-309,39,false,, 153-359-446-663-220,A robust and secure time-domain interference cancellation using optimisation method in MIMO-OFDM system,,2021,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Chittetti Venkateswarlu; Nandanavanam Venkateswara Rao,,13,2,197,,,,,,,,http://dx.doi.org/10.1504/ijesdf.2021.113388,,10.1504/ijesdf.2021.113388,,,0,,1,false,, 153-942-222-955-142,"Revisiting the dataset gap problem – On availability, assessment and perspective of mobile forensic corpora",,2022,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,Patrik Gonçalves; Klara Dološ; Michelle Stebner; Andreas Attenberger; Harald Baier,,43,,301439,301439,Computer science; Forensic science; Digital forensics; Perspective (graphical); Focus (optics); Data science; Mobile device; Field (mathematics); Information retrieval,,,,,,http://dx.doi.org/10.1016/j.fsidi.2022.301439,,10.1016/j.fsidi.2022.301439,,,0,004-652-388-189-304,0,false,, 154-393-793-915-985,Forensic-chain: Blockchain based digital forensics chain of custody with PoC in Hyperledger Composer,,2019,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Auqib Hamid Lone; Roohie Naaz Mir,,28,,44,55,Chain of custody; The Internet; Information technology; Tamper resistance; Cybercrime; Digital evidence; Computer security; Computer science; Software portability; Digital forensics,,,,,https://dblp.uni-trier.de/db/journals/di/di28.html#LoneM19 https://www.sciencedirect.com/science/article/pii/S174228761830344X https://doi.org/10.1016/j.diin.2019.01.002,http://dx.doi.org/10.1016/j.diin.2019.01.002,,10.1016/j.diin.2019.01.002,2909896785,,0,004-811-572-572-632; 006-008-915-210-060; 007-884-224-473-925; 009-485-586-362-08X; 016-123-869-009-118; 019-138-862-560-805; 030-758-631-051-726; 032-246-414-391-330; 033-241-817-699-448; 035-381-853-639-810; 051-039-889-631-382; 073-582-404-994-103; 076-470-845-108-034; 094-058-992-093-766; 163-581-541-690-876; 180-327-460-336-608; 194-615-309-709-20X,63,false,, 154-407-760-300-209,Automatic forensic log file analysis for Mac OS X systems,,2013,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Zeki Turedi; Liangxiu Han,"Mac OS X-based systems are gaining growing popularity. Yet forensics on this type of systems is still in its infancy and traditional forensic tools do not work well with it. Currently, most examinations for Mac OS X systems are done manually by experts. It is costly and time consuming, especially for those examination tasks involved with large amount of data, such as forensic examination of log files. It is critical to develop new techniques and tools for facilitating Mac OS X-based forensic examination. To address this issue, we have first proposed and developed an automatic log file analyser, which can automatically carve forensic artefacts from multiple log files for facilitating forensic analysis on Mac OS X systems. The experimental evaluation shows our tool can handle large size of data effectively, which enables investigators to analyse log files in a time manner.",5,2,124,138,Operating system; Analyser; Forensic examination; Large size; Computer science; OS X; Mac OS; Digital forensics,,,,,https://www.inderscience.com/link.php?id=55050 https://www.inderscienceonline.com/doi/full/10.1504/IJESDF.2013.055050 https://dblp.uni-trier.de/db/journals/ijesdf/ijesdf5.html#TurediH13,http://dx.doi.org/10.1504/ijesdf.2013.055050,,10.1504/ijesdf.2013.055050,2146759624,,0,017-963-033-875-815; 019-698-064-288-240,0,false,, 154-464-957-275-204,Network forensics investigation: behaviour analysis of distinct operating systems to detect and identify the host in IPv6 network,2021-10-07,2021,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Enterprises Ltd.,United Kingdom,Abdullah Ayub Khan; Syed Asif Ali,This paper studies the behaviour analysis of distinct operating systems for the purpose of forensics investigation in the IPv6 network and ensures the detection as well as identification of the net...,13,1,600,,The Internet; Operating system; Host (network); Computer science; Network forensics; Identification (information); Digital forensics; IPv6,,,,,https://www.inderscienceonline.com/doi/abs/10.1504/IJESDF.2021.118542,https://www.inderscienceonline.com/doi/abs/10.1504/IJESDF.2021.118542,,,3129708971,,0,,0,false,, 154-517-106-328-503,An automated timeline reconstruction approach for digital forensic investigations,,2012,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Christopher Hargreaves; Jonathan Patterson,"Existing work on digital forensics timeline generation focuses on extracting times from a disk image into a timeline. Such an approach can produce several million ‘low-level’ events (e.g. a file modification or a Registry key update) for a single disk. This paper proposes a technique that can automatically reconstruct high-level events (e.g. connection of a USB stick) from this set of low-level events. The paper describes a framework that extracts low-level events to a SQLite backing store which is automatically analysed for patterns. The provenance of any high-level events is also preserved, meaning that from a high-level event it is possible to determine the low-level events that caused its inference, and from those, the raw data that caused the low-level event to be initially created can also be viewed. The paper also shows how such high-level events can be visualised using existing tools.",9,,S69,S79,Timestamp; Automation; Data mining; Set (abstract data type); Event reconstruction; Visualization; Computer science; Timeline; Event (computing); Digital forensics,,,,,https://dblp.uni-trier.de/db/journals/di/di9.html#HargreavesP12 http://dspace.lib.cranfield.ac.uk/bitstream/1826/8103/1/DFRWS_2012_RC5c.pdf https://www.sciencedirect.com/science/article/pii/S174228761200031X https://www.sciencedirect.com/science/article/abs/pii/S174228761200031X https://dspace.lib.cranfield.ac.uk/handle/1826/8103 https://core.ac.uk/display/19542424 https://dspace.lib.cranfield.ac.uk/bitstream/1826/8103/1/DFRWS_2012_RC5c.pdf,http://dx.doi.org/10.1016/j.diin.2012.05.006,,10.1016/j.diin.2012.05.006,2009229022,,0,000-537-535-465-34X; 012-649-691-693-493; 024-503-401-931-849; 054-507-171-824-189; 060-650-561-577-338; 064-170-716-528-26X; 087-690-831-820-163; 162-201-727-094-331; 177-965-894-694-179,95,true,cc-by-nc-nd,hybrid 154-969-846-205-442,Features of digitally captured signatures vs. pen and paper signatures: Similar or completely different?,2020-11-13,2020,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,J. Heckeroth; E. Kupferschmid; Tomasz Dziedzic; Nikolaos Kalantzis; B. Geistová Čakovská; C. Fernandes; M.J. Branco; K. Axelsson Spjuth; A. Kerkhoff; P. Vaccarone; J. Zimmer; P. Schmidt,,318,,110587,,Character (computing); Signature (logic); Artificial intelligence; Stylus; Pattern recognition; Point (typography); Handwriting; Computer science; Relevance (information retrieval),Digitally captured signatures; Forensic handwriting examination; Pen and paper signatures; Signature pads; Technical artefacts,,,Internal Security Fund - Police,http://www.ncbi.nlm.nih.gov/pubmed/33248328 https://pubmed.ncbi.nlm.nih.gov/33248328/ https://www.sciencedirect.com/science/article/abs/pii/S0379073820304497 https://www.ncbi.nlm.nih.gov/pubmed/33248328,http://dx.doi.org/10.1016/j.forsciint.2020.110587,33248328,10.1016/j.forsciint.2020.110587,3104223594,,0,004-672-920-527-014; 007-873-110-816-527; 018-960-538-999-613; 022-035-953-658-767; 022-810-587-732-756; 026-375-393-797-158; 040-561-742-066-019; 044-127-760-412-61X; 045-340-926-105-046; 056-040-549-476-902; 064-327-070-430-812; 066-099-667-247-931; 075-274-241-896-039; 086-263-494-065-386; 092-350-787-278-548; 093-114-798-472-858; 094-445-319-298-665; 144-581-932-469-416; 148-649-177-562-492; 150-325-162-873-23X; 171-014-350-310-26X,4,false,, 155-382-013-507-319,Energy deviation measure: a technique for digital image forensics,,2018,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Surbhi Gupta; Neeraj Mohan; Parvinder Singh Sandhu,,10,4,401,401,Computer science; Measure (data warehouse); Digital forensics; Computer forensics; Cybercrime; Image (mathematics); Computer security; Digital image; Data science; Data mining; Artificial intelligence; Computer vision; Image processing; The Internet; World Wide Web,,,,,,http://dx.doi.org/10.1504/ijesdf.2018.095141,,10.1504/ijesdf.2018.095141,,,0,,2,false,, 155-416-686-149-061,Call for Papers: Special Issue on Digital Forensics,,2017,journal article,IEEE Security & Privacy,15407993; 15584046,Institute of Electrical and Electronics Engineers (IEEE),United States,,,15,1,41,41,Digital forensics; Computer science; Digital evidence; Data science; Computer security,,,,,,http://dx.doi.org/10.1109/msp.2017.2,,10.1109/msp.2017.2,,,0,,0,false,, 156-441-258-912-885,Digital watermarking of compressed videos using larger dimension 2D error correcting codes for higher embedding capacity,,2021,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Anjana Rodrigues; Archana Bhise,,13,6,652,652,Computer science; Digital watermarking; Embedding; Dimension (graph theory); Error detection and correction; Theoretical computer science; Artificial intelligence; Computer security; Algorithm,,,,,,http://dx.doi.org/10.1504/ijesdf.2021.118546,,10.1504/ijesdf.2021.118546,,,0,,0,false,, 156-666-502-839-171,Reversible Selective Embedding for DICOM Image Security and Integrity using Visual Cryptography,,2021,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Sujata Chakravarty; Bijay Paikaray; Debabala Swain,,1,1,1,,,,,,,,http://dx.doi.org/10.1504/ijesdf.2021.10033879,,10.1504/ijesdf.2021.10033879,,,0,,0,false,, 156-957-061-027-45X,A comparative forensic analysis of privacy enhanced web browsers and private browsing modes of common web browsers,,2018,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Ryan M. Gabet; Kathryn C. Seigfried Spellar; Marcus K. Rogers,,10,4,356,356,Computer science; Web browser; World Wide Web; Web Accessibility Initiative; Web navigation; Privacy protection; Internet privacy; Web page; Web application security; Web development; The Internet,,,,,,http://dx.doi.org/10.1504/ijesdf.2018.095126,,10.1504/ijesdf.2018.095126,,,0,,4,false,, 157-824-181-333-555,Implementation of the PREDECI model in the prosecution of Chimborazo in Ecuador: a case study evaluation,,2019,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Fernando Molina Granja; Glen D. Rodríguez Rafael; Edmundo Cabezas; Raúl Y. Lozada,,11,1,29,29,Computer science; Computer security; Data science,,,,,,http://dx.doi.org/10.1504/ijesdf.2019.096526,,10.1504/ijesdf.2019.096526,,,0,,0,false,, 158-179-001-553-217,The use of magnetic susceptibility as a forensic search tool.,2014-11-11,2014,journal article,Forensic science international,18726283; 03790738,Elsevier Ireland Ltd,Netherlands,Jamie K. Pringle; Matteo Giubertoni; Nigel J. Cassidy; Kristopher D. Wisniewski; J.D. Hansen; Neil Linford; Rebecca M. Daniels,"There are various techniques available for forensic search teams to employ to successfully detect a buried object. Near-surface geophysical search methods have been dominated by ground penetrating radar but recently other techniques, such as electrical resistivity, have become more common. This paper discusses magnetic susceptibility as a simple surface search tool illustrated by various research studies. These suggest magnetic susceptibility to be a relatively low cost, quick and effective tool, compared to other geophysical methods, to determine disturbed ground above buried objects and burnt surface remains in a variety of soil types. Further research should collect datasets over objects of known burial ages for comparison purposes and used in forensic search cases to validate the technique.",246,,31,42,Data mining; Archaeology; Magnetic susceptibility; Forensic geophysics; Research studies; Computer science; Ground-penetrating radar,Forensic geophysics; Forensic science; Magnetic susceptibility; Search,,,,https://research.birmingham.ac.uk/portal/en/publications/the-use-of-magnetic-susceptibility-as-a-forensic-search-tool(f7718127-d468-4080-9eb8-f2ee06a50c5c).html https://www.ncbi.nlm.nih.gov/pubmed/25460105 https://www.sciencedirect.com/science/article/pii/S0379073814004666 http://www.sciencedirect.com/science/article/pii/S0379073814004666 https://core.ac.uk/download/43759122.pdf,http://dx.doi.org/10.1016/j.forsciint.2014.10.046,25460105,10.1016/j.forsciint.2014.10.046,1980316416,,0,000-422-643-415-761; 001-188-259-509-476; 006-440-151-778-918; 014-259-743-471-120; 014-344-145-235-140; 014-622-835-623-244; 015-752-825-631-744; 016-225-015-230-107; 016-521-532-109-07X; 022-238-389-280-58X; 022-773-258-001-418; 023-777-344-613-386; 024-918-154-473-098; 028-104-501-335-486; 028-205-528-233-343; 029-465-542-853-335; 032-250-039-083-484; 034-074-033-466-807; 036-479-078-599-759; 037-047-287-363-432; 044-009-349-352-189; 044-982-455-699-201; 047-714-037-395-895; 048-254-765-810-067; 052-741-543-275-460; 052-774-794-831-40X; 058-218-872-596-371; 059-719-266-572-849; 062-543-632-421-402; 067-882-624-748-50X; 069-136-157-078-890; 071-760-774-554-494; 072-154-679-222-332; 077-012-808-308-721; 077-940-536-854-244; 078-641-585-834-844; 080-409-342-398-158; 081-831-895-556-590; 085-699-138-274-035; 088-475-666-056-708; 089-050-910-781-745; 089-181-628-380-331; 094-477-065-314-261; 095-092-945-564-858; 096-927-679-630-996; 101-646-278-703-494; 104-379-057-063-150; 106-409-425-482-437; 106-619-341-791-430; 108-659-265-850-409; 109-238-249-157-146; 121-252-355-738-61X; 121-733-766-706-978; 132-982-288-075-986; 136-414-131-200-849; 140-080-125-024-807; 141-192-817-947-20X; 142-029-541-235-901; 144-757-406-946-370; 146-500-211-477-200; 150-214-683-035-037; 160-473-288-826-727; 161-319-884-786-259; 162-720-643-751-597; 162-906-352-842-814; 169-285-065-757-76X; 171-955-271-378-164; 174-563-155-770-560; 184-133-846-404-204,18,true,,green 158-410-059-035-083,Orthodontists in forensic facial approximation (FFA): current inter-disciplinary perspective,2021-11-20,2021,journal article,Egyptian Journal of Forensic Sciences,20905939; 2090536x,Springer Science and Business Media LLC,Egypt,Priyanka Kapoor; Aman Chowdhry; Deepika Bablani Popli,"Forensic odontology has contributed significantly in forensic investigations and involves various branches of dentistry including orthodontics. The current communication presents evidence-based perspective highlighting synergistic union of different specialties for Forensic Facial Approximation (FFA). It brings forth commonality in principles of anthropology, forensic science, anthropometry, anatomy, paleontology, forensic odontology, with orthodontics, used in FFA. Various attributes and skills of orthodontists’ aid in dental and skull profiling and the corresponding sex, age, and ethnicity-based soft tissue assessments for facial soft tissue thickness (FSTT), may aid a life-like appearance. They can assist hard tissue profiling by their expertise in growth of skeletal and soft tissue, along with the evolutionary trends in occlusion, and diet formulations. Their knowledge in identifying teeth patterns, dental/skeletal jaw relationships, cranial/facial indices, vertical/horizontal facial proportions, can help prepare skull for orientation and reconstruction. The dental, photographic, and radiographic records maintained by orthodontists and general dentists are instrumental in data retrieval, used in various software, clinical, or research areas. These can provide normative values for comparative analysis or facial recreation. The orthodontists can also assist anthropologists and forensic specialists in the virtual reconstructions due to their ease in using latest digital technologies including three-dimensional (3D) facial scan, stereo-photogrammetry, 3D printing, automated soft-tissue landmarks, growth, and age predictions. Thus, the current study established the commonality in concepts of various forensic disciplines with orthodontics, which can strengthen both forensic on-field facial approximations and hard/soft tissue research to further enhance the accuracy of contemporary digital software used in FFA.",11,1,1,13,Forensic science; Profiling (information science); Psychology; Perspective (graphical); Skull; Hard tissue; Orthodontics; Forensic odontology; Research areas; Discipline,,,,,https://ejfs.springeropen.com/articles/10.1186/s41935-021-00255-1 https://doaj.org/article/a084649e6dec428a867147945d210498,http://dx.doi.org/10.1186/s41935-021-00255-1,,10.1186/s41935-021-00255-1,3215007147,,0,004-796-659-565-088; 006-216-012-282-81X; 006-843-153-777-915; 009-549-988-164-748; 013-918-998-495-466; 022-072-103-441-767; 025-043-122-012-614; 027-352-083-257-126; 028-538-591-624-342; 030-351-980-143-982; 031-010-850-271-506; 034-139-383-195-79X; 034-791-679-008-030; 037-111-267-355-770; 044-490-233-918-930; 044-499-400-988-364; 045-750-097-419-735; 047-015-820-482-576; 049-236-998-578-833; 049-354-752-867-499; 050-195-754-396-889; 052-153-984-414-453; 056-415-957-787-003; 059-538-019-578-159; 060-205-387-110-12X; 063-180-440-701-713; 064-973-200-376-129; 069-356-150-522-64X; 070-615-408-469-444; 077-102-120-104-367; 077-995-617-414-88X; 080-932-261-294-839; 093-362-760-795-611; 096-294-704-835-460; 107-355-529-099-876; 108-235-849-447-788; 114-570-239-036-901; 116-732-211-953-283; 130-210-825-116-032; 131-581-275-451-176; 144-340-724-076-178; 160-503-987-527-560; 173-169-712-903-273; 177-984-170-422-403,1,true,cc-by,gold 158-837-315-176-575,Digital harassment and abuse: Experiences of sexuality and gender minority adults,2018-07-30,2018,journal article,European Journal of Criminology,14773708; 17412609,SAGE Publications,United States,Anastasia Powell; Adrian J. Scott; Nicola Henry,"Digital harassment and abuse refers to a range of harmful, interpersonal behaviours experienced via the internet, as well as via mobile phone and other electronic communication devices. Whereas muc...",17,2,199,223,Internet privacy; The Internet; Psychology; Interpersonal communication; Mobile phone; Range (computer programming); Harassment; Transgender; Electronic communication; Human sexuality,,,,Australian Research Council,https://research.gold.ac.uk/id/eprint/23639/ http://library.stik-ptik.ac.id/detail?id=57793&lokasi=lokal https://journals.sagepub.com/doi/pdf/10.1177/1477370818788006 http://journals.sagepub.com/doi/10.1177/1477370818788006 https://journals.sagepub.com/doi/full/10.1177/1477370818788006 https://core.ac.uk/download/159081695.pdf,http://dx.doi.org/10.1177/1477370818788006,,10.1177/1477370818788006,2885907435,,0,000-725-405-055-607; 003-173-585-909-994; 004-426-705-221-06X; 005-819-995-022-782; 007-004-847-761-511; 008-496-176-237-566; 008-995-697-267-134; 011-472-395-879-165; 013-738-849-666-796; 015-795-211-513-33X; 015-903-050-101-398; 017-286-799-380-685; 018-406-400-269-564; 020-757-236-885-205; 023-992-059-112-349; 027-022-585-226-053; 034-378-034-553-083; 034-385-961-084-391; 035-724-608-808-870; 037-442-115-681-397; 038-137-232-093-688; 039-505-462-264-772; 041-702-856-336-534; 042-834-387-802-395; 050-119-609-226-360; 050-638-843-939-486; 050-970-183-636-23X; 052-146-983-509-99X; 053-335-166-209-742; 054-020-886-425-486; 054-078-429-508-931; 054-707-669-799-693; 055-348-606-973-206; 055-671-048-848-207; 056-307-117-242-475; 059-470-754-550-373; 059-981-859-293-996; 063-103-411-824-862; 067-950-582-068-70X; 068-147-999-352-240; 070-862-541-255-304; 071-065-109-682-336; 072-811-052-394-365; 076-232-370-968-933; 087-176-132-388-189; 088-907-701-851-771; 089-374-376-953-113; 090-507-566-436-266; 103-352-549-098-548; 105-575-783-251-724; 107-304-142-999-837; 109-919-958-143-04X; 115-947-284-984-875; 116-890-735-398-114; 118-749-598-930-45X; 122-051-704-715-957; 126-639-494-703-79X; 130-403-357-574-307; 135-777-196-637-570; 139-244-146-099-624; 139-278-085-132-667; 163-017-306-408-300; 167-187-121-500-503; 170-191-136-874-276,39,true,,green 159-143-180-437-984,Fuzzy-import hashing: A static analysis technique for malware detection,,2021,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Nitin Naik; Paul Jenkins; Nick Savage; Longzhi Yang; Tossapon Boongoen; Natthakan Iam-On,,37,,301139,,Data mining; Ransomware; Malware analysis; Computer science; Process (engineering); Malware; Fuzzy logic; Cluster analysis; Static analysis; Hash function,,,,,https://doi.org/10.1016/j.fsidi.2021.301139 https://repository.cardiffmet.ac.uk/handle/10369/11431 https://researchportal.port.ac.uk/portal/en/publications/fuzzyimport-hashing(e797d042-07f5-444c-b6bb-d6eada177a3d).html https://puredev.port.ac.uk/en/publications/fuzzy-import-hashing-a-static-analysis-technique-for-malware-dete https://dblp.uni-trier.de/db/journals/di/di37.html#NaikJSYBI21 https://publications.aston.ac.uk/id/eprint/42487/ https://research.aston.ac.uk/en/publications/fuzzy-import-hashing-a-static-analysis-technique-for-malware-dete https://researchportal.northumbria.ac.uk/en/publications/fuzzy-import-hashing-a-static-analysis-technique-for-malware-dete https://www.sciencedirect.com/science/article/pii/S2666281721000378,http://dx.doi.org/10.1016/j.fsidi.2021.301139,,10.1016/j.fsidi.2021.301139,3144995534,,0,000-368-697-605-435; 006-033-661-395-863; 013-375-272-087-895; 016-055-481-876-280; 017-926-368-788-008; 024-713-876-956-420; 025-621-602-452-32X; 030-121-862-351-330; 031-061-623-893-188; 053-793-455-404-956; 056-550-957-590-122; 058-162-312-681-463; 060-804-073-837-566; 060-870-645-158-071; 073-408-721-535-329; 074-012-101-472-334; 074-584-286-381-714; 079-386-329-054-612; 085-059-082-786-617; 089-920-710-582-086; 098-800-195-824-473; 099-789-860-968-285; 106-865-958-062-960; 110-718-833-780-162; 112-353-217-215-665; 123-882-804-321-289; 143-893-940-671-952; 157-369-788-606-44X; 157-806-598-876-345; 168-213-788-701-998; 170-362-000-294-09X; 183-455-809-978-247,0,false,, 160-010-780-231-257,Acquisition and analysis of compromised firmware using memory forensics,,2015,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Johannes Stüttgen; Stefan Vömel; Michael Denzel,"To a great degree, research in memory forensics concentrates on the acquisition and analysis of kernel- and user-space software from physical memory to date. With the system firmware, a much more privileged software layer exists in modern computer systems though that has recently become the target in sophisticated computer attacks more often. Compromise strategies used by high profile rootkits are almost completely invisible to standard forensic procedures and can only be detected with special soft- or hardware mechanisms. In this paper, we illustrate a variety of firmware manipulation techniques and propose methods for identifying firmware-level threats in the course of memory forensic investigations. We have implemented our insights into well-known open-source memory forensic tools and have evaluated our approach within both physical and virtual environments.",12,,S50,S60,Rootkit; Operating system; Variety (cybernetics); Embedded system; Attack; Memory forensics; Software; Computer science; Network forensics; Firmware; Kernel (linear algebra),,,,,https://www.sciencedirect.com/science/article/pii/S1742287615000110 https://dl.acm.org/doi/10.1016/j.diin.2015.01.010 https://www.sciencedirect.com/science/article/abs/pii/S1742287615000110 https://core.ac.uk/display/82322963 http://www.dfrws.org/2015eu/proceedings/DFRWS-EU-2015-6.pdf https://dblp.uni-trier.de/db/journals/di/di12.html#StuttgenVD15 https://core.ac.uk/download/pdf/82322963.pdf,http://dx.doi.org/10.1016/j.diin.2015.01.010,,10.1016/j.diin.2015.01.010,2128487888,,1,005-477-790-255-796; 010-973-650-010-248; 021-823-501-828-244; 026-872-462-518-704; 028-226-440-156-745; 029-473-243-282-413; 029-566-199-784-346; 036-093-518-856-770; 039-570-905-178-699; 039-645-128-930-834; 046-189-168-242-806; 073-068-442-575-012; 082-735-133-992-528; 094-466-606-441-578; 094-474-132-906-440; 094-502-473-857-582; 099-520-470-483-918; 104-590-685-835-768; 106-918-440-246-518; 107-341-007-494-636; 138-512-000-707-553; 141-445-106-549-822; 152-525-087-949-087; 168-586-195-333-829,25,true,cc-by-nc-nd,hybrid 160-113-519-077-219,Security and Privacy of Adolescents in Social Applications and Networks: Legal Practice of Developing Countries,,2022,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Konstantin Sokolovskiy; Viktor Shestak; Ahmad Ghandour,,1,1,1,,Internet privacy; Computer science; Legal practice; Developing country,,,,,http://www.inderscienceonline.com/doi/full/10.1504/IJESDF.2022.10036942,http://dx.doi.org/10.1504/ijesdf.2022.10036942,,10.1504/ijesdf.2022.10036942,3177249746,,0,,1,false,, 161-472-941-172-79X,Malware detection model based on classifying system calls and code attributes: a proof of concept,,2019,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Malik F. Saleh,,11,2,183,183,Computer science; Malware; Proof of concept; Code (set theory); Programming language; Artificial intelligence; Machine learning; Computer security; Operating system; Set (abstract data type),,,,,,http://dx.doi.org/10.1504/ijesdf.2019.098772,,10.1504/ijesdf.2019.098772,,,0,,0,false,, 161-503-717-618-67X,Recovery method of deleted records and tables from ESE database,,2016,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Jeong-hyeon Kim; Aran Park; Sangjin Lee,"The Extensible Storage Engine (ESE) database is a data storage technology developed by Microsoft. It is mainly used by Windows OS and its web browser. It is possible to easily delete a table or a record in the database using the ESENT API. However, there are insufficient papers and relevant information how about recovering deleted records. Previous works apply only to some tables and fail to recover deleted data perfectly. In this paper, we analyzed the structure of the ESE database and present a general-use technique to recover deleted records and tables. We developed a tool to implement the technique, and assessed the performance of the proposed tool.",18,,S118,S124,Structure (mathematical logic); Computer data storage; Web browser; Relevant information; Recovery method; Computer science; Table (database); Microsoft Windows; Database,,,,"National Research Foundation of Korea (NRF); Ministry of Science, ICT & Future Planning",https://koreauniv.pure.elsevier.com/en/publications/recovery-method-of-deleted-records-and-tables-from-ese-database https://www.sciencedirect.com/science/article/abs/pii/S1742287616300342 https://www.sciencedirect.com/science/article/pii/S1742287616300342 https://core.ac.uk/display/82212488 https://core.ac.uk/download/pdf/82212488.pdf,http://dx.doi.org/10.1016/j.diin.2016.04.003,,10.1016/j.diin.2016.04.003,2527536658,,0,012-528-489-433-988; 019-851-756-578-933; 061-529-672-595-522,9,true,cc-by-nc-nd,hybrid 161-534-498-087-419,Cost-effective provable secure cloud storage self-auditing scheme for big data in WMSNS,,2019,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Xiaojun Zhang; Jie Zhao; Liming Mu; Xinpeng Zhang,,11,4,477,477,Computer science; Scheme (mathematics); Cloud storage; Cloud computing; Audit; Computer security; Big data; Computer data storage; Distributed computing; Operating system; Accounting; Mathematical analysis; Mathematics; Business,,,,,,http://dx.doi.org/10.1504/ijesdf.2019.102566,,10.1504/ijesdf.2019.102566,,,0,,0,false,, 161-786-953-020-998,Android forensics,,2014,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,M. Kaart; S. Laraghy,,11,3,234,248,Timestamp; Time zone; Android forensics; Android device; Computer science; Daylight saving time; Android (operating system); Clock skew; Mobile device forensics; Real-time computing,,,,,https://www.sciencedirect.com/science/article/abs/pii/S1742287614000449 https://doi.org/10.1016/j.diin.2014.05.001,http://dx.doi.org/10.1016/j.diin.2014.05.001,,10.1016/j.diin.2014.05.001,2060998013,,0,003-504-554-245-316; 007-066-403-548-609; 010-088-513-928-018; 023-767-546-806-478; 029-159-400-662-132; 030-674-871-669-121; 046-505-599-865-150; 058-631-300-195-90X; 062-185-276-692-750; 065-459-442-784-779; 066-214-056-369-914; 085-214-277-668-01X; 088-938-096-763-07X; 092-043-845-339-506; 095-409-130-263-862; 098-520-592-151-771; 160-001-504-152-793,14,false,, 162-375-613-738-24X,On the reliability of forensic schemes using resampling for image copy-move forgery,,2013,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Xiaobing Kang; Guangfeng Lin; Erhu Zhang; Yajun Chen,"The goal of image forgery detection in multimedia security and forensics is to find a clue of image manipulation and prove the inauthenticity of digital images. The presence of the original and its duplicated regions in an image is regarded as a fingerprint for copy-move forgery. The problem investigated here concerns the situation when resampling process is employed in the pre-processing stage of detecting image copy-move forgery. In several detection techniques of copy-move forgery in digital images, resampling is utilised to lower the spatial resolution of an image, further improving the efficiency and the speed of image forensics. However, the reliability of detection methods has not been examined in detail. In this paper, we take a view of some recently-proposed forensic techniques using resampling and analyse the reliability of detecting copy-move forgery, by modelling copy-move forgery process and detection problem. Based on theoretical analysis and experimental validation it is concluded from this study that a correct detection of image copy-move tampering may be impeded by resampling operation under certain conditions and it is more difficult to reveal the forgery than previously thought.",5,3,270,287,Image (mathematics); Data mining; Resampling; Artificial intelligence; Image resolution; Fingerprint (computing); Copy move forgery; Computer vision; Computer science; Digital image; Reliability (statistics); Process (computing),,,,,http://www.inderscience.com/link.php?id=58665 https://dl.acm.org/doi/10.1504/IJESDF.2013.058665 https://www.inderscienceonline.com/doi/full/10.1504/IJESDF.2013.058665 https://dblp.uni-trier.de/db/journals/ijesdf/ijesdf5.html#KangLZC13,http://dx.doi.org/10.1504/ijesdf.2013.058665,,10.1504/ijesdf.2013.058665,2111250431,,0,004-036-879-442-301; 011-181-815-844-517; 015-323-823-949-163; 015-330-130-917-703; 026-865-511-287-258; 028-462-269-708-347; 029-093-526-590-26X; 029-322-330-771-081; 034-889-151-161-497; 042-074-416-956-571; 067-770-357-396-08X; 075-903-570-717-221; 076-704-896-134-67X; 080-794-266-877-942; 089-196-708-023-731; 094-936-739-708-890; 096-289-706-423-826; 097-461-557-468-286; 109-476-603-812-267; 114-599-315-973-390; 117-609-454-095-415; 124-555-113-658-171; 124-874-123-332-712; 171-914-226-715-693; 173-881-114-277-726; 185-915-249-791-878; 198-158-589-758-341; 198-627-593-366-585,0,false,, 162-506-895-986-897,Phishing URL detection-based feature selection to classifiers,,2017,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,S. Carolin Jeeva; Elijah Blessing Rajsingh,,9,2,116,116,Computer science; Feature selection; Phishing; Selection (genetic algorithm); Feature (linguistics); Malware; Artificial intelligence; Pattern recognition (psychology); Machine learning; Data mining; Computer security; World Wide Web; The Internet; Linguistics; Philosophy,,,,,,http://dx.doi.org/10.1504/ijesdf.2017.083979,,10.1504/ijesdf.2017.083979,,,0,,6,false,, 162-899-289-074-652,"KVMIveggur: Flexible, secure, and efficient support for self-service virtual machine introspection",,2022,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,Stewart Sentanoe; Thomas Dangl; Hans P. Reiser,"Virtual machine introspection (VMI) has evolved into a widely used technique for purposes such as digital forensics, intrusion detection, and malware analysis. The recent integration of enhanced VMI capabilities into KVM further facilitates the use of VMI. A significant obstacle, however, remains: VMI usually requires highly privileged access to the host system. Existing research prototypes that address this issue either target only the Xen hypervisor, are extremely slow, offer only a subset of the desired functionality, or are hard to deploy in real-life systems. We present our flexible KVMIveggur architecture as a novel solution to these challenges. It offers three flavors of isolation (using containers, virtual machines, and network remote access) that all enable access control for secure self-service VMI in cloud environments. It enables the full use of passive and active VMI, supports continuous monitoring also during live VM migration, and can be tailored for low overhead and minimal resource utilization on the host system. The experimental evaluation of our prototype demonstrates the feasibility and the efficiency of our approach and provides detailed insights into the differences between the three flavors.",42,,301397,301397,Hypervisor; Computer science; Virtual machine; Cloud computing; Malware; Isolation (microbiology); Overhead (engineering); Rootkit; Operating system; Host (biology); Intrusion detection system; Virtualization; Access control; Embedded system; Service (business); Distributed computing; Computer security; Ecology; Economy; Microbiology; Economics; Biology,,,,,,http://dx.doi.org/10.1016/j.fsidi.2022.301397,,10.1016/j.fsidi.2022.301397,,,0,041-879-975-858-398; 079-518-401-306-055; 097-741-766-686-382,0,true,,hybrid 163-330-758-807-944,Impacts of increasing volume of digital forensic data,,2014,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Darren Quick; Kim-Kwang Raymond Choo,,11,4,273,294,Volume (computing); Variety (cybernetics); Data science; Relation (database); Cloud storage; Computer science; Intelligence analysis; Digital forensics,,,,,https://www.infona.pl/resource/bwmeta1.element.elsevier-380d0f6c-8148-3a3b-84b3-c77247d9dfad https://doi.org/10.1016/j.diin.2014.09.002 https://dl.acm.org/doi/10.1016/j.diin.2014.09.002 https://www.sciencedirect.com/science/article/abs/pii/S1742287614001066 https://dl.acm.org/citation.cfm?id=2952463 http://www.sciencedirect.com/science/article/pii/S1742287614001066 https://dx.doi.org/10.1016/j.diin.2014.09.002,http://dx.doi.org/10.1016/j.diin.2014.09.002,,10.1016/j.diin.2014.09.002,2014113877,,0,000-360-120-513-679; 000-750-047-594-348; 002-288-358-355-198; 002-495-833-326-831; 002-710-519-237-792; 003-982-227-180-136; 004-508-802-364-299; 004-652-388-189-304; 005-635-086-325-843; 006-019-193-374-154; 007-066-403-548-609; 007-213-544-126-482; 007-790-059-029-953; 009-101-513-978-03X; 009-885-874-541-907; 010-388-991-543-520; 010-951-806-548-929; 011-051-740-313-213; 011-640-228-143-441; 014-595-195-942-667; 015-198-696-887-501; 017-611-392-632-656; 021-239-517-715-145; 021-971-576-965-168; 024-735-069-822-749; 025-290-159-757-335; 025-723-055-730-999; 027-658-395-615-692; 029-537-963-034-821; 031-570-876-692-486; 032-818-986-536-129; 033-814-645-019-674; 033-877-222-136-260; 036-384-272-299-395; 036-412-863-725-881; 040-457-186-563-769; 041-700-455-666-146; 046-505-599-865-150; 046-527-367-793-765; 047-630-600-014-492; 050-000-944-827-798; 050-513-243-638-138; 051-150-522-926-85X; 052-665-370-203-554; 056-715-378-869-201; 058-052-081-943-595; 059-841-509-046-069; 060-650-561-577-338; 061-326-248-978-030; 064-170-716-528-26X; 065-326-136-386-79X; 069-073-265-694-871; 072-072-328-028-440; 072-649-380-391-806; 072-712-275-844-913; 073-847-291-567-156; 074-707-005-001-461; 075-976-616-114-109; 077-287-216-746-675; 078-144-022-647-386; 079-070-981-899-105; 081-437-161-307-223; 083-490-612-361-225; 084-910-509-998-37X; 085-343-554-667-033; 087-690-831-820-163; 087-950-081-760-226; 089-125-626-038-560; 089-450-144-869-416; 090-752-043-508-733; 092-058-232-746-872; 092-237-744-940-330; 094-295-279-676-447; 097-567-011-227-46X; 098-748-261-333-651; 099-984-285-588-895; 100-459-328-094-990; 107-471-719-728-133; 112-738-360-403-279; 113-264-745-950-390; 115-471-022-347-349; 117-228-671-518-737; 117-239-595-156-183; 117-597-075-687-853; 122-082-217-471-221; 122-880-373-616-302; 125-066-843-130-554; 125-384-800-661-375; 125-939-677-745-616; 126-591-597-706-715; 128-432-135-020-975; 131-516-331-360-906; 133-378-009-445-67X; 134-927-490-231-285; 135-846-709-699-328; 136-606-982-080-327; 142-226-580-142-17X; 144-862-640-122-542; 150-249-549-372-358; 153-826-237-509-69X; 155-310-759-030-139; 162-864-397-044-696; 171-107-130-663-04X; 173-034-553-635-460; 178-100-501-663-130; 189-598-793-297-549,171,false,, 163-770-306-052-164,BLADE: Robust malware detection against obfuscation in android,,2021,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Vikas Sihag; Manu Vardhan; Pradeep Kumar Singh,,38,,301176,,Data mining; Benchmark (computing); String (computer science); Encryption; Obfuscation (software); Computer science; Opcode; Malware; Android (operating system); Reflection (computer programming),,,,,https://www.sciencedirect.com/science/article/pii/S2666281721000846 https://doi.org/10.1016/j.fsidi.2021.301176,http://dx.doi.org/10.1016/j.fsidi.2021.301176,,10.1016/j.fsidi.2021.301176,3172817683,,0,001-159-732-165-179; 004-427-512-397-186; 004-675-849-715-787; 006-160-250-402-178; 008-717-051-629-941; 010-020-689-291-224; 010-171-288-945-221; 011-052-218-972-624; 011-522-129-413-795; 011-695-561-074-134; 015-510-330-259-168; 015-966-324-017-475; 016-856-852-160-311; 022-477-571-427-662; 023-916-695-602-141; 023-977-931-375-139; 025-111-909-272-585; 026-540-713-930-277; 027-505-437-309-902; 030-654-380-470-857; 032-247-066-493-684; 032-467-512-156-990; 035-082-833-166-26X; 035-328-663-241-059; 036-507-715-715-122; 044-212-129-592-248; 045-260-123-383-034; 046-717-465-609-498; 051-523-431-601-725; 053-259-005-418-576; 059-443-130-367-729; 065-315-467-309-306; 066-361-626-740-560; 072-562-092-632-108; 074-079-002-535-332; 084-625-692-766-979; 092-596-901-827-417; 095-315-344-572-938; 096-155-096-067-225; 096-195-553-721-47X; 100-337-192-921-954; 112-438-462-582-971; 115-493-828-762-952; 116-024-916-485-961; 120-042-877-846-86X; 122-550-478-523-792; 122-994-068-346-030; 146-081-079-927-185; 147-872-388-017-190; 156-639-562-566-001; 166-920-325-439-698; 189-029-312-730-111; 197-983-116-531-095,7,false,, 163-853-761-819-084,Anti-forensics,,2016,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Kevin J. Conlan; Ibrahim Baggili; Frank Breitinger,"Anti-forensic tools, techniques and methods are becoming a formidable obstacle for the digital forensic community. Thus, new research initiatives and strategies must be formulated to address this growing problem. In this work we first collect and categorize 308 anti-digital forensic tools to survey the field. We then devise an extended anti-forensic taxonomy to the one proposed by Rogers (2006) in order to create a more comprehensive taxonomy and facilitate linguistic standardization. Our work also takes into consideration anti-forensic activity which utilizes tools that were not originally designed for anti-forensic purposes, but can still be used with malicious intent. This category was labeled as Possible indications of anti-forensic activity, as certain software, scenarios, and digital artifacts could indicate anti-forensic activity on a system. We also publicly share our data sets, which includes categorical data on 308 collected anti-forensic tools, as well as 2780 unique hash values related to the installation files of 191 publicly available anti-forensic tools. As part of our analysis, the collected hash set was ran against the National Institute of Standards and Technology's 2016 National Software Reference Library, and only 423 matches were found out of the 2780 hashes. Our findings indicate a need for future endeavors in creating and maintaining exhaustive anti-forensic hash data sets.",18,,S66,S75,Digital artifact; World Wide Web; Set (abstract data type); Standardization; Data science; National Software Reference Library; Field (computer science); Computer science; Computer forensics; Digital forensics; Hash function,,,,,https://digitalcommons.newhaven.edu/cgi/viewcontent.cgi?article=1054&context=electricalcomputerengineering-facpubs https://www.sciencedirect.com/science/article/pii/S1742287616300378 https://core.ac.uk/display/82295331 https://digitalcommons.newhaven.edu/electricalcomputerengineering-facpubs/54/ https://www.sciencedirect.com/science/article/abs/pii/S1742287616300378 https://dl.acm.org/citation.cfm?id=2988605 https://core.ac.uk/download/pdf/82295331.pdf,http://dx.doi.org/10.1016/j.diin.2016.04.006,,10.1016/j.diin.2016.04.006,2508545160,,0,005-102-962-333-180; 014-403-336-708-18X; 018-483-378-650-703; 021-850-208-884-128; 026-201-331-634-716; 035-853-217-426-112; 045-294-718-031-754; 045-935-396-341-342; 049-693-826-680-544; 058-559-419-151-003; 060-051-915-220-236; 064-665-774-871-511; 067-508-826-235-446; 078-598-867-814-365; 081-032-497-600-401; 103-103-595-689-579; 135-717-892-795-412; 144-786-887-819-307; 173-147-024-044-113,43,true,cc-by-nc-nd,hybrid 163-883-633-397-275,Big Data Analysis and Forensics,,2022,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Amal Alsaqqaf; Majdah Alsharef; Asia Aljahdali; Ghalia Alluhaib; Rasha Alqarni,,1,1,1,1,Computer science; Big data; Data science; Computer forensics; Digital forensics; Digital evidence; Computer security; Data mining,,,,,,http://dx.doi.org/10.1504/ijesdf.2022.10044312,,10.1504/ijesdf.2022.10044312,,,0,,0,false,, 164-340-287-485-031,A survey on security analysis and privacy issues of wireless multimedia communication system,,2019,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,A. Vyasa Bharadwaja; V. Ganesan,,11,3,338,338,Computer science; Multimedia; Wireless; Computer security; Internet privacy; Telecommunications,,,,,,http://dx.doi.org/10.1504/ijesdf.2019.100484,,10.1504/ijesdf.2019.100484,,,0,,0,false,, 164-385-694-618-291,Digital forensics in Malaysia,2014-01-23,2014,journal article,Digital Evidence and Electronic Signature Law Review,20548508; 17564611,School of Advanced Study,Spain,Aswami Ariffin; Izwan Iskandar Ishak,"Conference paper on Digital forensics in Malaysia by Aswami Fadillah Mohd Ariffin and Izwan Iskandar Ishak. Aswami Fadillah Mohd Ariffin is the Head of Digital Forensic, CyberSecurity Malaysia and Izwan Iskandar Ishak is a Senior Executive, Strategic Policy & Legal Research of CyberSecurity (Malaysia).",5,0,,,Engineering; Strategic policy; Computer security; Public relations; Legal research; Digital forensics,,,,,https://journals.sas.ac.uk/deeslr/article/view/1849 https://sas-space.sas.ac.uk/5441/,http://dx.doi.org/10.14296/deeslr.v5i0.1849,,10.14296/deeslr.v5i0.1849,2053558031,,0,,2,true,cc-by-nc-nd,hybrid 165-956-283-954-04X,Digital evidence and digital forensic education,2016-11-05,2016,journal article,Digital Evidence and Electronic Signature Law Review,20548508; 17564611,School of Advanced Study,Spain,Goran Oparnica,"Introduction by editor: I invited Goran to write about the need for education in digital evidence from his perspective: that is, somebody that moved into digital forensics in Croatia some years ago because of a need by his then employers. Goran is well aware of some of the excellent books on digital forensics, as well as the books written by lawyers on the topic. This is a polemic and a personal view from a person providing a digital forensics service in a country that does not have the luxury of resources that other, better off, countries have. This article has been written in an attempt to convince the people responsible for the curricula that it is not possible to respond against organized crime without a substantial shift in approach towards digital evidence. Index words: digital evidence; digital forensics; education; lawyers; judges; legal academics",13,0,143,147,Political science; Digital native; Law; Organised crime; Index (publishing); Digital evidence; Göran; Media studies; Curriculum; Computer forensics; Digital forensics,,,,,https://journals.sas.ac.uk/deeslr/article/view/2305,http://dx.doi.org/10.14296/deeslr.v13i0.2305,,10.14296/deeslr.v13i0.2305,2555146856,,0,,6,true,cc-by-nc-nd,gold 166-128-976-837-113,Improvement of signature scheme based on factoring and chaotic maps,,2018,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Nedal Tahat; Eddie Shahril Ismail,,10,2,155,155,Factoring; Computer science; Scheme (mathematics); Chaotic; Signature (topology); ElGamal signature scheme; Digital signature; Computer security; Digital Signature Algorithm; Algorithm; Data mining; Theoretical computer science; Artificial intelligence; Blind signature; Mathematics; Hash function; Mathematical analysis; Geometry; Finance; Economics,,,,,,http://dx.doi.org/10.1504/ijesdf.2018.10011979,,10.1504/ijesdf.2018.10011979,,,0,,0,false,, 166-800-654-194-357,Contents List,,2016,journal article,Digital Investigation,17422876; 1873202x,Elsevier BV,Netherlands,,,18,,iii,iii,Computer science; World Wide Web; Computer security,,,,,https://core.ac.uk/download/pdf/82035161.pdf,http://dx.doi.org/10.1016/s1742-2876(16)30067-6,,10.1016/s1742-2876(16)30067-6,,,0,,0,true,cc-by-nc-nd,hybrid 166-894-905-261-48X,OBA2: An Onion approach to Binary code Authorship Attribution,,2014,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Saed Alrabaee; Noman Saleem; Stere Preda; Lingyu Wang; Mourad Debbabi,"A critical aspect of malware forensics is authorship analysis. The successful outcome of such analysis is usually determined by the reverse engineer’s skills and by the volume and complexity of the code under analysis. To assist reverse engineers in such a tedious and error-prone task, it is desirable to develop reliable and automated tools for supporting the practice of malware authorship attribution. In a recent work, machine learning was used to rank and select syntax-based features such as n-grams and flow graphs. The experimental results showed that the top ranked features were unique for each author, which was regarded as an evidence that those features capture the author’s programming styles. In this paper, however, we show that the uniqueness of features does not necessarily correspond to authorship. Specifically, our analysis demonstrates that many “unique” features selected using this method are clearly unrelated to the authors’ programming styles, for example, unique IDs or random but unique function names generated by the compiler; furthermore, the overall accuracy is generally unsatisfactory. Motivated by this discovery, we propose a layered Onion Approach for Binary Authorship Attribution called OBA2. The novelty of our approach lies in the three complementary layers: preprocessing, syntax-based attribution, and semantic-based attribution. Experiments show that our method produces results that not only are more accurate but have a meaningful connection to the authors’ styles. a 2014 The Author. Published by Elsevier Ltd on behalf of DFRWS. This is an open access article under the CC BY-NC-ND license (http://creativecommons.org/licenses/by-nc-nd/3.0/).",11,,S94,S103,Rank (computer programming); Attribution; Artificial intelligence; Compiler; Natural language processing; Reverse engineering; Syntax (programming languages); Computer science; Malware; Function (engineering); Digital forensics,,,,,https://www.researchgate.net/profile/Mourad_Debbabi/publication/261764744_OBA2_An_Onion_approach_to_Binary_code_Authorship_Attribution/links/549961840cf21eb3df60b18a.pdf https://www.sciencedirect.com/science/article/abs/pii/S1742287614000176 http://users.encs.concordia.ca/~wang/papers/dfrws14.pdf https://spectrum.library.concordia.ca/978598/1/OBA2.pdf https://doi.org/10.1016/j.diin.2014.03.012 https://core.ac.uk/display/82650964 https://spectrum.library.concordia.ca/978598/ https://www.sciencedirect.com/science/article/pii/S1742287614000176 https://core.ac.uk/download/pdf/82650964.pdf,http://dx.doi.org/10.1016/j.diin.2014.03.012,,10.1016/j.diin.2014.03.012,2129364433,,0,027-104-267-404-001; 028-167-735-937-533; 038-661-388-898-125; 040-918-334-389-619; 081-545-185-250-127; 086-942-681-230-361; 104-418-175-922-98X; 124-877-237-466-309; 167-409-114-166-042,53,true,cc-by-nc-nd,hybrid 167-178-784-075-11X,Methods for forgery detection in digital forensics,2021-06-15,2021,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Enterprises Ltd.,United Kingdom,Punam Sunil Raskar; Sanjeevani K. Shah,"The information present in the footage/video clip is one of the solid evidence of the event at the incidents. Therefore, visual media crime-scene investigation has risen as a crucial research field...",13,1,528,547,Forgery detection; Visual media; Computer security; Computer science; Event (computing); Digital forensics,,,,,https://www.inderscienceonline.com/doi/abs/10.1504/IJESDF.2021.117310,https://www.inderscienceonline.com/doi/abs/10.1504/IJESDF.2021.117310,,,3124972725,,0,,0,false,, 167-311-879-371-915,Clustering digital forensic string search output,,2014,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Nicole Lang Beebe; Lishu Liu,,11,4,314,322,Self-organizing map; Data mining; k-means clustering; Context (language use); Computer science; Latent Dirichlet allocation; Data set; Cluster analysis; String searching algorithm; Digital forensics,,,,,https://doi.org/10.1016/j.diin.2014.10.002 https://www.sciencedirect.com/science/article/abs/pii/S1742287614001108 https://www.infona.pl/resource/bwmeta1.element.elsevier-a0207a92-9868-3ea2-8366-94e3669d5bcc,http://dx.doi.org/10.1016/j.diin.2014.10.002,,10.1016/j.diin.2014.10.002,2006281793,,0,002-455-602-950-673; 004-652-388-189-304; 012-367-777-689-406; 024-735-069-822-749; 045-319-398-508-266; 069-142-686-443-428; 075-056-106-679-562; 077-945-517-360-807; 093-465-224-305-086; 098-669-156-394-924; 102-602-192-826-532; 130-534-750-819-235; 131-559-179-609-745; 142-608-256-821-705; 153-826-237-509-69X; 158-363-867-842-044; 159-575-088-903-021; 167-285-758-504-367,17,false,, 168-078-931-225-711,Refugees and the (Digital) Gatekeepers of “Fortress Europe”,2018-04-01,2018,journal article,State Crime Journal,20466056; 20466064,Pluto Journals,,M. I. Franklin,"This contribution addresses an emergent research agenda for critical theory and research into state crime in the context of two domains in which state and non-state actors are reinventing their terms of engagement, roles and responsibilities under international law: (1) the poor track record of governments’ responses to the suffering of the thousands dying at sea on the doorstep of the EU and (2) the cyberspatial dimensions to border-enforcement and related practices of surveillance and cybersecurity measures from the perspective of how human rights are rendered in digital, networked contexts.; ; Drawing on reconsiderations of Foucault’s thought on the underlying schizoid tendencies of modern statecraft, I argue that identifying perpetrators of state crime and the related embedding of mass online surveillance lie at the epicentre of how critical scholars, activists, and judiciaries consider the formative role played by how people use digital and networked devices and systems and how these are used to undermine fundamental rights and freedoms, not only of millions of forcibly displaced persons but also those of all “netizens”.; ; The article concludes by considering where openings for (digital) resistance lie in the face of these shifting constellations of state/non-state “collectives” as they patrol the online–offline nexus of contemporary borderzones.",7,1,,,Human rights; Refugee; Political science; Governmentality; State crime; Fortress Europe; Context (language use); Media studies; International law; Fundamental rights,,,,,https://research.gold.ac.uk/id/eprint/24193/ https://www.scienceopen.com/hosted-document?doi=10.13169/statecrime.7.1.0077 https://core.ac.uk/download/200996007.pdf,http://dx.doi.org/10.13169/statecrime.7.1.0077,,10.13169/statecrime.7.1.0077,2893351928,,0,000-493-037-532-173; 002-934-498-408-11X; 031-676-711-987-61X; 032-242-603-531-031; 041-139-840-266-383; 044-544-731-797-087; 058-979-600-124-908; 061-819-980-891-628; 124-515-362-742-650; 124-999-946-380-474; 175-112-696-200-855; 183-348-938-917-914,0,true,, 168-174-901-017-700,Forensic analysis of note and journal applications,,2022,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,Sumin Shin; Giyoon Kim; Soram Kim; Jongsung Kim,"As the rate of smartphones into the general population has increased, apps that provide a wide range of functions have been developed. The usage records can remain within the app, and are a significant target for analysis from a digital forensic perspective. However, some apps protect app data by providing security features. From the perspective of digital forensic investigation, there is a need for research into apps that provide security features, so that investigators can efficiently collect forensically useful data. In this study, we analyzed the secret values used for locking, and the methods for storing user-created content of 56 note and journal apps that provide security features within the app. We found that 95% of apps that provide security features store users' data insecurely. We propose methods of acquiring a password from another app, using the user's secret value that can be obtained within the app. • Identifing the security settings provided by each app. • Identifing the user secret value used for security settings, and the storage location and storage type of the content. • Analyzing vulnerabilities of note and journal apps. • Providing decryption methods for encrypted app data.",40,,301355,301355,Password; Computer science; Digital forensics; Encryption; World Wide Web; Computer security; Population; Perspective (graphical); Internet privacy,,,,,,http://dx.doi.org/10.1016/j.fsidi.2022.301355,,10.1016/j.fsidi.2022.301355,,,0,009-544-868-935-533; 016-322-663-058-127; 029-518-372-349-940; 049-131-797-799-081; 086-283-990-889-26X; 102-664-242-084-236; 141-164-327-638-772; 179-094-182-417-378,0,true,,bronze 168-188-557-238-543,Should we be afraid of cyber-terrorism?,,2018,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Lise Waldek; Julian Droogan,,10,3,242,242,Computer science; Terrorism; Computer security; Cyberwarfare; Cybercrime; Cyber threats; Internet privacy; World Wide Web; Political science; The Internet; Law,,,,,,http://dx.doi.org/10.1504/ijesdf.2018.10013064,,10.1504/ijesdf.2018.10013064,,,0,,0,false,, 168-211-791-741-422,Rapid forensic imaging of large disks with sifting collectors,,2015,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Jonathan Grier; Golden G. Richard,"We present a new approach to digital forensic evidence acquisition and disk imaging called sifting collectors that images only those regions of a disk with expected forensic value. Sifting collectors produce a sector-by-sector, bit-identical AFF v3 image of selected disk regions that can be mounted and is fully compatible with existing forensic tools and methods. In our test cases, they have achieved an acceleration of >3× while collecting >95% of the evidence, and in some cases we have observed acceleration of up to 13×. Sifting collectors challenge many conventional notions about forensic acquisition and may help tame the volume challenge by enabling examiners to rapidly acquire and easily store large disks without sacrificing the many benefits of imaging.",14,,S34,S44,Volume (computing); Test case; Artificial intelligence; Forensic imaging; Computer vision; Computer science; Simulation; Digital forensics,,,,DARPA,https://core.ac.uk/display/82217507 https://doi.org/10.1016/j.diin.2015.05.006 https://www.sciencedirect.com/science/article/pii/S1742287615000511 https://www.sciencedirect.com/science/article/abs/pii/S1742287615000511 https://dl.acm.org/doi/abs/10.1016/j.diin.2015.05.006 https://dblp.uni-trier.de/db/journals/di/di14.html#GrierR15 http://doi.org/10.1016/j.diin.2015.05.006 https://core.ac.uk/download/pdf/82217507.pdf,http://dx.doi.org/10.1016/j.diin.2015.05.006,,10.1016/j.diin.2015.05.006,1457813705,,0,002-495-833-326-831; 003-982-227-180-136; 005-102-962-333-180; 007-455-522-527-690; 016-731-888-079-073; 023-341-419-324-638; 031-909-553-637-650; 046-527-367-793-765; 054-507-171-824-189; 079-070-981-899-105; 085-214-277-668-01X; 087-950-081-760-226; 089-625-495-454-45X; 090-752-043-508-733; 093-463-263-257-356; 094-933-978-324-364; 097-567-011-227-46X; 117-239-595-156-183; 126-591-597-706-715; 128-940-875-499-986; 131-400-804-637-537; 131-516-331-360-906; 134-927-490-231-285; 142-884-607-464-932; 186-993-770-394-232,19,true,cc-by-nc-nd,hybrid 168-245-076-589-180,Contemporaneous notes for digital forensic examinations,,2021,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Graeme Horsman,,37,,301173,,Work (electrical); Data science; Process (engineering); Digital forensics; History,,,,,https://www.sciencedirect.com/science/article/pii/S2666281721000810 https://dblp.uni-trier.de/db/journals/di/di37.html#Horsman21,http://dx.doi.org/10.1016/j.fsidi.2021.301173,,10.1016/j.fsidi.2021.301173,3162273119,,0,004-026-832-392-918; 005-232-046-693-557; 007-067-502-103-925; 007-868-297-443-532; 010-061-391-662-193; 010-963-610-208-920; 031-499-165-456-98X; 038-668-970-194-854; 071-908-933-643-362; 082-589-789-111-858; 099-377-733-522-116; 102-243-142-344-71X; 111-488-239-742-003; 135-251-586-815-292; 173-034-553-635-460,1,false,, 168-672-981-722-072,"Fast fourier transform: A Niche, but critical strategy in optimizing impression evidence",,2018,journal article,Journal of Forensic Science and Medicine,23495014,Medknow,,Brian Dalrymple,"The evolution from film to digital as the recording medium for forensic imaging has extended the reach of forensic photographers, both in original capture and postphotography processing. Images of fingermarks and footwear impressions are routinely obstructed by substrates displaying intrusive color and pattern. Such backgrounds are frequently sufficiently intrusive as to prevent the analysis and comparison of the images to known exemplars. Digital techniques such as Fast Fourier Transform (FFT) in postphotography processing can optimize the signal-to-noise ratio to a greater degree than was ever possible when film was the recording standard. Occasionally, unwanted backgrounds can be removed or diminished in Photoshop with techniques such as background subtraction and channel blending. These strategies, however, are dependent on either physical removal of the evidence impression to obtain a second image of the obstructive pattern or on differences in color between the impression and the offending substrate. FFT is unique in its ability to optimize the image signal to noise ratio by suppressing the obstructive background, in that it is not reliant on color, and is not applied in the spatial domain.",4,4,192,,Artificial intelligence; Impression; Substrate (printing); Image signal; Spatial domain; Computer vision; Background subtraction; Computer science; Fast Fourier transform; Channel (digital image); Noise (video),,,,,https://www.jfsmonline.com/article.asp?issn=2349-5014;year=2018;volume=4;issue=4;spage=192;epage=196;aulast=Dalrymple http://www.jfsmonline.com/article.asp?issn=2349-5014;year=2018;volume=4;issue=4;spage=192;epage=196;aulast=Dalrymple,http://dx.doi.org/10.4103/jfsm.jfsm_35_18,,10.4103/jfsm.jfsm_35_18,2908329950,,0,113-193-700-901-119,1,true,cc-by-nc-sa,gold 168-966-433-689-543,Evaluating the privacy of Android mobile applications under forensic analysis,,2014,journal article,Computers & Security,01674048,Elsevier BV,United Kingdom,Christoforos Ntantogian; Dimitris Apostolopoulos; Giannis Marinakis; Christos Xenakis,"Abstract In this paper, we investigate and evaluate through experimental analysis the possibility of recovering authentication credentials of mobile applications from the volatile memory of Android mobile devices. Throughout the carried experiments and analysis, we have, exclusively, used open-source and free forensic tools. Overall, the contribution of this paper is threefold. First, it thoroughly, examines thirteen (13) mobile applications, which represent four common application categories that elaborate sensitive users' data, whether it is possible to recover authentication credentials from the physical memory of mobile devices, following thirty (30) different scenarios. Second, it explores in the considered applications, if we can discover patterns and expressions that indicate the exact position of authentication credentials in a memory dump. Third, it reveals a set of critical observations regarding the privacy of Android mobile applications and devices.",42,,66,76,Mobile computing; Authentication; Mobile device; Computer security; Mobile search; Computer science; Mobile Web; Android (operating system); Mobile device forensics,,,,,https://dblp.uni-trier.de/db/journals/compsec/compsec42.html#NtantogianAMX14 https://www.researchgate.net/profile/Christos_Xenakis/publication/260033633_Evaluating_the_privacy_of_Android_mobile_applications_under_forensic_analysis/links/558556ce08aeb0cdaddbfa69.pdf https://dx.doi.org/10.1016/j.cose.2014.01.004 https://www.sciencedirect.com/science/article/pii/S0167404814000157 https://doi.org/10.1016/j.cose.2014.01.004 http://dx.doi.org/10.1016/j.cose.2014.01.004 http://cgi.di.uoa.gr/~xenakis/Published/53-COSE-2014/Mobile-forensics.pdf,http://dx.doi.org/10.1016/j.cose.2014.01.004,,10.1016/j.cose.2014.01.004,1984859716,,0,009-382-317-762-681; 017-425-870-481-17X; 023-767-546-806-478; 029-159-400-662-132; 058-728-914-496-388; 059-469-169-162-785; 065-459-442-784-779; 116-584-779-753-012; 123-135-780-790-873,33,true,,green 169-019-682-180-36X,Prelim iii - Contents List,,2021,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,,,39,,301323,301323,Information retrieval; Computer science,,,,,,http://dx.doi.org/10.1016/s2666-2817(21)00249-3,,10.1016/s2666-2817(21)00249-3,,,0,,0,true,,bronze 169-037-688-817-615,Prelim iii - Contents List,,2022,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,,,43,,301468,301468,Computer science; Information retrieval,,,,,,http://dx.doi.org/10.1016/s2666-2817(22)00149-4,,10.1016/s2666-2817(22)00149-4,,,0,,0,false,, 169-163-572-570-013,Physical security design of a digital forensic lab,,2021,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Doug Weeks; Bing Zhou,,13,4,418,418,Computer science; Digital forensics; Digital evidence; Computer forensics; Forensic science; Computer security; Data science; Physical security,,,,,,http://dx.doi.org/10.1504/ijesdf.2021.116017,,10.1504/ijesdf.2021.116017,,,0,,0,false,, 169-312-347-365-183,"Mobile phone forensics - a systematic approach, tools, techniques and challenges",,2021,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,,Manish Kumar,,13,1,64,,,,,,,,http://dx.doi.org/10.1504/ijesdf.2021.111725,,10.1504/ijesdf.2021.111725,,,0,,0,false,, 169-618-113-093-308,A survey on forensic investigation of operating system logs,,2019,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Hudan Studiawan; Ferdous Sohel; Christian Payne,"Abstract Event logs are one of the most important sources of digital evidence for forensic investigation because they record essential activities on the system. In this paper, we present a comprehensive literature survey of the forensic analysis on operating system logs. We present a taxonomy of various techniques used in this area. Additionally, we discuss the tools that support the examination of the event logs. This survey also gives a review of the publicly available datasets that are used in operating system log forensics research. Finally, we suggest potential future directions on the topic of operating system log forensics.",29,,1,20,Operating system; Forensic science; Digital evidence; Literature survey; Computer science; Event (computing); Taxonomy (general),,,,"Indonesia Lecturer Scholarship; Indonesia Endowment Fund for Education; Ministry of Finance, Republic of Indonesia",https://doi.org/10.1016/j.diin.2019.02.005 https://www.sciencedirect.com/science/article/pii/S1742287618303980 https://researchrepository.murdoch.edu.au/id/eprint/43886/,http://dx.doi.org/10.1016/j.diin.2019.02.005,,10.1016/j.diin.2019.02.005,2919324643,,0,000-403-583-760-315; 001-105-589-691-307; 002-033-982-662-189; 003-126-053-087-131; 003-240-318-715-316; 003-803-242-209-367; 004-652-388-189-304; 004-706-447-836-905; 005-102-962-333-180; 005-471-670-822-293; 006-144-504-826-078; 006-193-950-198-199; 007-832-595-971-443; 010-257-746-538-699; 010-312-792-141-894; 011-491-685-942-330; 012-361-730-556-510; 013-109-098-538-731; 013-206-935-502-854; 014-110-785-363-157; 014-561-286-568-118; 018-054-000-854-952; 018-245-873-246-94X; 020-354-272-869-417; 020-944-423-224-895; 022-058-307-695-864; 023-341-419-324-638; 024-503-401-931-849; 024-559-797-435-528; 024-735-069-822-749; 025-245-245-606-143; 027-265-141-482-204; 028-005-763-889-450; 028-050-555-799-314; 028-814-189-879-409; 029-229-136-019-885; 029-904-391-614-995; 030-758-631-051-726; 031-670-196-464-250; 032-350-283-793-988; 032-812-006-060-616; 035-417-616-880-24X; 036-112-898-081-145; 036-884-542-282-034; 041-068-500-157-353; 043-424-400-377-990; 044-006-297-835-942; 045-439-795-806-132; 046-056-961-311-310; 046-143-775-958-052; 046-505-599-865-150; 047-997-437-748-154; 048-046-842-514-186; 048-621-880-129-623; 049-247-572-790-195; 049-308-557-360-556; 051-732-561-894-782; 051-876-498-562-218; 055-416-156-661-003; 058-729-225-659-297; 059-048-557-158-096; 061-326-248-978-030; 064-170-716-528-26X; 064-313-388-228-262; 065-777-209-125-607; 067-870-904-900-141; 067-950-012-629-210; 068-064-550-401-600; 068-199-942-987-426; 070-814-196-734-34X; 071-179-346-650-421; 072-708-910-798-396; 079-714-930-228-089; 081-833-857-658-915; 082-508-778-448-650; 083-490-612-361-225; 084-688-221-410-931; 086-013-570-295-000; 087-665-408-966-240; 094-448-448-506-911; 097-158-098-377-745; 099-957-265-602-123; 100-032-278-433-356; 102-688-744-681-934; 103-016-536-457-30X; 105-267-374-089-83X; 107-103-563-926-192; 107-745-435-451-959; 111-471-986-310-852; 124-452-706-122-063; 127-107-935-636-908; 128-450-652-988-596; 129-270-672-775-836; 131-695-312-640-706; 132-606-863-800-090; 134-300-841-995-57X; 139-478-861-333-549; 143-892-825-457-198; 146-975-962-360-352; 154-517-106-328-503; 157-954-859-648-506; 158-483-743-440-402; 159-477-048-665-066; 160-463-034-337-676; 162-201-727-094-331; 162-374-469-230-059; 171-180-371-532-439; 181-395-094-772-426; 185-289-755-015-286; 186-076-165-513-653; 196-123-893-303-752; 199-172-967-270-034,23,true,,green 170-673-826-918-952,Sensitivity analysis for a Bitcoin simulation model,,2022,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,Yanan Gong; Kam Pui Chow; Siu Ming Yiu; Hing Fung Ting,,43,,301449,301449,Computer science; Credibility; Cryptocurrency; Heuristic; Sensitivity (control systems); Database transaction; Fidelity; Cluster analysis; Measure (data warehouse); Law enforcement; Data mining,,,,,,http://dx.doi.org/10.1016/j.fsidi.2022.301449,,10.1016/j.fsidi.2022.301449,,,0,004-787-998-587-455; 044-182-657-787-036; 052-993-123-679-03X; 101-199-617-896-971; 127-662-888-253-973; 135-004-942-929-184,0,false,, 170-895-089-538-039,Data hiding using adaptive LSB and PVD technique resisting PDH and RS analysis,,2019,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Aditya Kumar Sahu; Gandharba Swain,,11,4,458,458,Computer science; Least significant bit; Information hiding; Data mining; Artificial intelligence; Operating system; Embedding,,,,,,http://dx.doi.org/10.1504/ijesdf.2019.102567,,10.1504/ijesdf.2019.102567,,,0,,11,false,, 170-961-216-449-905,10-13-DFRWS-Baltimore-2023 (2),,2022,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,,,42,,301422,301422,Environmental science; Gerontology; Medicine,,,,,,http://dx.doi.org/10.1016/s2666-2817(22)00103-2,,10.1016/s2666-2817(22)00103-2,,,0,,0,false,, 171-678-924-015-06X,Book review: The Basics of Digital Forensics,,2012,journal article,Computers & Security,01674048,Elsevier BV,United Kingdom,Tim Wedge,,31,6,800,,Computer science; Multimedia; Digital forensics,,,,,https://dblp.uni-trier.de/db/journals/compsec/compsec31.html#Wedge12 https://www.sciencedirect.com/science/article/pii/S0167404812000983,http://dx.doi.org/10.1016/j.cose.2012.06.006,,10.1016/j.cose.2012.06.006,2206054472,,0,,7,false,, 172-566-563-391-835,Post-Soviet Estonia's information safety: lessons for Ukraine,,2021,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Volodymyr I. Rozvadovsky; Liubomyr V. Zinych; Andriy A. Albu,,13,1,53,53,Computer science; Computer security; Operations research,,,,,,http://dx.doi.org/10.1504/ijesdf.2021.111733,,10.1504/ijesdf.2021.111733,,,0,,0,false,, 173-227-181-078-034,Quantitative Impact Analysis of Application-level Attacks on a Robotic Platform,,2022,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Salah Abu Ghalyon; Bassam Jamil Mohd; Anas AlMajali; Khalil M. Ahmad Yousef,,1,1,1,,Human–computer interaction; Computer science,,,,,http://www.inderscienceonline.com/doi/full/10.1504/IJESDF.2022.10041008,http://dx.doi.org/10.1504/ijesdf.2022.10041008,,10.1504/ijesdf.2022.10041008,3198553747,,0,,0,false,, 173-551-705-932-305,Chemical profiling of fingerprints using mass spectrometry,,2019,journal article,Forensic Chemistry,24681709,Elsevier BV,Netherlands,Ward van Helmond; Annemijn W. van Herwijnen; Joëlle J.H. van Riemsdijk; Marc A. van Bochove; Christianne J. de Poot; Marcel de Puit,"Abstract Fingerprints are widely used in forensic science for individualization purposes. However, not every fingermark found at a crime scene is suitable for comparison, for instance due to distortion of ridge detail, or when the reference fingerprint is not in the database. To still retrieve information from these fingermarks, several studies have been initiated into the chemical composition of fingermarks, which is believed to be influenced by several donor traits. Yet, it is still unclear what donor information can be retrieved from the composition of one’s fingerprint, mainly because of limited sample sizes and the focus on analytical method development. It this paper, we analyzed the chemical composition of 1852 fingerprints, donated by 463 donors during the Dutch music festival Lowlands in 2016. In a targeted approach we compared amino acid and lipid profiles obtained from different types of fingerprints. We found a large inter-variability in both amino acid and lipid content, and significant differences in l -(iso)leucine, l -phenylalanine and palmitoleic acid levels between male and female donors. In an untargeted approach we used full-scan MS data to generate classification models to predict gender (77.9% accuracy) and smoking habit (90.4% accuracy) of fingerprint donors. In the latter, putatively, nicotine and cotinine are used as predictors.",16,,100183,,Profiling (information science); Mass spectrometry; Crime scene; Gas chromatography–mass spectrometry; Palmitoleic acid; Method development; Lipid content; Liquid chromatography–mass spectrometry; Computational biology; Biology,,,,Nederlandse Organisatie voor Wetenschappelijk Onderzoek,https://research.tudelft.nl/en/publications/chemical-profiling-of-fingerprints-using-mass-spectrometry https://www.sciencedirect.com/science/article/pii/S2468170919300803 https://pure.hva.nl/ws/files/6150373/1_s2.0_S2468170919300803_main.pdf https://research.hva.nl/en/publications/chemical-profiling-of-fingerprints-using-mass-spectrometry https://research.vu.nl/en/publications/chemical-profiling-of-fingerprints-using-mass-spectrometry https://www.narcis.nl/publication/RecordID/oai%3Atudelft.nl%3Auuid%3Ad4452dbc-cced-4d61-b5b7-34132fbcaa13 https://hbo-kennisbank.nl/details/amsterdam_pure:oai:pure.hva.nl:publications%2Fb57ffd5d-228e-45f5-af02-2a93a4b88c32?has-link=yes&c=7,http://dx.doi.org/10.1016/j.forc.2019.100183,,10.1016/j.forc.2019.100183,2971677109,,0,000-893-151-562-766; 001-294-977-099-693; 002-589-008-193-992; 002-630-496-567-181; 004-127-823-275-763; 006-333-720-819-772; 007-661-635-121-360; 008-901-460-981-890; 009-362-020-459-317; 009-617-568-465-693; 010-064-262-882-484; 010-260-359-477-299; 010-494-789-450-776; 010-624-044-601-827; 012-547-257-625-335; 016-357-056-768-290; 016-566-535-787-756; 016-812-263-065-83X; 018-493-500-915-779; 018-646-880-165-811; 019-353-363-768-478; 019-679-676-644-310; 024-016-738-312-324; 026-036-768-794-898; 031-755-840-031-783; 033-160-969-858-749; 033-835-248-545-913; 035-873-324-770-742; 040-067-720-883-68X; 043-754-483-599-979; 043-944-211-103-703; 045-726-590-321-416; 045-830-532-366-077; 045-976-102-132-571; 049-698-939-529-843; 052-008-138-221-336; 053-551-505-531-143; 054-087-586-764-626; 061-366-195-522-174; 065-766-921-937-322; 067-242-413-092-39X; 067-255-920-027-544; 068-596-597-959-238; 069-002-309-600-446; 080-326-052-917-024; 084-255-025-872-385; 087-622-048-024-38X; 087-796-285-900-558; 090-981-859-430-691; 091-892-724-900-950; 092-849-252-226-832; 093-149-149-225-662; 094-136-431-193-215; 094-496-234-007-777; 097-649-749-479-785; 100-192-887-756-882; 106-036-553-732-489; 115-381-361-297-56X; 122-057-765-678-624; 129-088-467-320-065; 135-288-169-827-11X; 151-601-561-372-63X; 171-915-357-360-292; 177-728-696-175-993,16,true,cc-by,hybrid 173-696-279-878-349,The cyber espionage crimes in the Jordanian law,,2022,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Hamzeh Abu Issa; Abdullah Alkhseilat,,14,2,111,111,Espionage; Computer science; Computer security; Cybercrime; Cyberwarfare; Law; Political science; The Internet; World Wide Web,,,,,,http://dx.doi.org/10.1504/ijesdf.2022.121203,,10.1504/ijesdf.2022.121203,,,0,,0,false,, 174-191-150-234-799,On efficiency of artifact lookup strategies in digital forensics,,2019,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Lorenz Liebler; Patrick Schmitt; Harald Baier; Frank Breitinger,"Abstract In recent years different strategies have been proposed to handle the problem of ever-growing digital forensic databases. One concept to deal with this data overload is data reduction, which essentially means to separate the wheat from the chaff, e.g., to filter in forensically relevant data. A prominent technique in the context of data reduction are hash-based solutions. Data reduction is achieved because hash values (of possibly large data input) are much smaller than the original input. Today's approaches of storing hash-based data fragments reach from large scale multithreaded databases to simple Bloom filter representations. One main focus was put on the field of approximate matching, where sorting is a problem due to the fuzzy nature of the approximate hashes. A crucial step during digital forensic analysis is to achieve fast query times during lookup (e.g., against a blacklist), especially in the scope of small or ordinary resource availability. However, a comparison of different database and lookup approaches is considerably hard, as most techniques partially differ in considered use-case and integrated features, respectively. In this work we discuss, reassess and extend three widespread lookup strategies suitable for storing hash-based fragments: (1) Hashdatabase for hash-based carving (hashdb), (2) hierarchical Bloom filter trees (hbft) and (3) flat hash maps (fhmap). We outline the capabilities of the different approaches, integrate new extensions, discuss possible features and perform a detailed evaluation with a special focus on runtime efficiency. Our results reveal major advantages for fhmap in case of runtime performance and applicability. hbft showed a comparable runtime efficiency in case of lookups, but hbft suffers from pitfalls with respect to extensibility and maintenance. Finally, hashdb performs worst in case of a single core environment in all evaluation scenarios. However, hashdb is the only candidate which offers full parallelization capabilities, transactional features, and a Single-level storage.",28,,S116,S125,Sorting; Data mining; Filter (video); Bloom filter; Context (language use); Field (computer science); Computer science; Hash table; Digital forensics; Hash function,,,,Bundesministerium für Bildung und Forschung; Hessisches Ministerium für Wissenschaft und Kunst,https://digitalcommons.newhaven.edu/cgi/viewcontent.cgi?article=1088&context=electricalcomputerengineering-facpubs https://www.sciencedirect.com/science/article/pii/S1742287619300301 https://dfrws.org/wp-content/uploads/2019/06/2019_EU_paper-on_efficiency_of_artifact_lookup_strategies_in_digital_forensics.pdf https://dfrws.org/presentation/on-efficiency-of-artifact-lookup-strategies-in-digital-forensics/ https://doi.org/10.1016/j.diin.2019.01.020 https://digitalcommons.newhaven.edu/electricalcomputerengineering-facpubs/87/ https://www.sciencedirect.com/science/article/abs/pii/S1742287619300301,http://dx.doi.org/10.1016/j.diin.2019.01.020,,10.1016/j.diin.2019.01.020,2942037709,,0,008-709-794-318-765; 015-198-696-887-501; 017-517-736-245-545; 018-304-870-600-752; 039-796-092-837-731; 044-669-654-214-376; 050-594-346-984-604; 056-597-130-058-742; 057-536-215-897-286; 061-317-181-338-930; 065-524-356-724-620; 108-060-136-971-713; 132-035-477-536-504,3,true,cc-by-nc-nd,hybrid 174-773-910-564-783,I didn't see that! An examination of internet browser cache behaviour following website visits,,2018,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Graeme Horsman,"Abstract By default, all major web browsing applications cache visited website content to the local disk to improve browser efficiency and enhance user experience. As a result of this action, the cache provides a window of opportunity for the digital forensic practitioner to establish the nature of the content which was hosted on the websites which had been visited. Cache content is often evidential during cases surrounding Indecent Images of Children (IIoC) where it is often assumed that cached IIoC is a record of the content viewed by a defendant via their browser. However, this may not always be the case. This article investigates web browser cache behaviour in an attempt to identify whether it is possible to definitively establish what quantity of cached content was viewable by a user following a visit to a website. Both the Mozilla Firefox and Google Chrome browser caches are analysed following visits to 10 test websites in order to quantify cache behaviour. Results indicate that the volume of locally cached content differs between both web browsers and websites visited, with instances of images cached which would not have been viewable by the user upon landing on a website. Further, the number of cached images appears to be effected by how much of a website a user scrolls through.",25,,105,113,The Internet; Cache; Volume (computing); World Wide Web; User experience design; Order (business); Web browser; Computer science; Web navigation; Digital forensics,,,,,https://core.ac.uk/display/151393559 https://dblp.uni-trier.de/db/journals/di/di25.html#Horsman18 https://doi.org/10.1016/j.diin.2018.02.006 https://research.tees.ac.uk/ws/files/4360050/621712.pdf https://www.sciencedirect.com/science/article/pii/S1742287617301524 https://research.tees.ac.uk/en/publications/i-didnt-see-that-an-examination-of-internet-browser-cache-behavio https://core.ac.uk/download/pdf/196166446.pdf,http://dx.doi.org/10.1016/j.diin.2018.02.006,,10.1016/j.diin.2018.02.006,2792913191,,0,017-815-064-018-299; 035-068-670-898-114; 050-015-650-841-609; 073-116-784-694-293; 089-576-425-797-58X; 119-234-785-721-155; 154-994-554-378-880; 159-031-705-785-96X,2,true,,green 175-273-946-966-114,Twenty Second Annual DFRWS Conference,,2022,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,,,42,,301430,,,,,,,,http://dx.doi.org/10.1016/j.fsidi.2022.301430,,10.1016/j.fsidi.2022.301430,,,0,,0,false,, 175-324-094-129-320,Passive contrast enhancement detection using NSCT-based statistical features and ensemble classifier,,2022,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,,Gajanan K. Birajdar; Vijay H. Mankar,,14,4,341,,,,,,,,http://dx.doi.org/10.1504/ijesdf.2022.123855,,10.1504/ijesdf.2022.123855,,,0,,0,false,, 175-807-767-474-855,Interrelations between digital investigation and forensic science,,2019,journal article,Digital Investigation,17422876,Elsevier BV,Netherlands,Eoghan Casey,,28,,1,A2,Forensic science; Computer science; Engineering ethics,,,,,https://doi.org/10.1016/j.diin.2019.03.008 https://dblp.uni-trier.de/db/journals/di/di28.html#Casey19,http://dx.doi.org/10.1016/j.diin.2019.03.008,,10.1016/j.diin.2019.03.008,2937617582,,0,,4,false,, 176-150-175-927-243,An efficient technique to detect slow rate DDoS attack from a private Tor network,,2021,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Yogita Deepak Mane; Uday Pandit Khot,,13,1,88,88,Computer science; Denial-of-service attack; Application layer DDoS attack; Computer security; Trinoo,,,,,,http://dx.doi.org/10.1504/ijesdf.2021.111726,,10.1504/ijesdf.2021.111726,,,0,,0,false,, 176-453-438-415-433,An investigation into the forensic implications of the Windows 10 operating system: recoverable artefacts and significant changes from Windows 8.1,,2017,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Diana Hintea; Robert Bird; Michael Green,,9,4,326,326,Computer science; Forensic science; Microsoft Windows; Digital forensics; Computer forensics; Computer security; Operating system; Archaeology; Software; History,,,,,,http://dx.doi.org/10.1504/ijesdf.2017.087394,,10.1504/ijesdf.2017.087394,,,0,,3,false,, 176-652-143-857-842,A survey and research challenges of anti-forensics: Evaluation of game-theoretic models in simulation of forensic agents’ behaviour,,2020,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Saeed Shafiee Hasanabadi; Arash Habibi Lashkari; Ali A. Ghorbani,,35,,301024,,Rootkit; Forensic science; Admissible evidence; Set (abstract data type); Data science; Game theoretic; Computer science; Interrupt; Digital forensics; Taxonomy (general),,,,Furthermore,https://dblp.uni-trier.de/db/journals/di/di35.html#HasanabadiLG20a https://www.sciencedirect.com/science/article/pii/S2666281720300925,http://dx.doi.org/10.1016/j.fsidi.2020.301024,,10.1016/j.fsidi.2020.301024,3083749701,,0,000-039-553-504-11X; 001-146-798-404-408; 003-555-148-952-39X; 003-556-221-066-154; 004-454-686-543-933; 007-203-642-382-00X; 007-206-939-862-809; 008-411-401-069-138; 010-031-038-179-398; 011-167-475-273-787; 012-734-537-867-797; 013-872-588-261-455; 014-324-471-656-313; 016-182-913-003-021; 017-152-528-840-957; 017-471-905-513-897; 017-498-426-412-351; 017-859-659-504-32X; 018-678-258-353-042; 020-140-834-798-099; 020-351-797-863-583; 020-694-429-474-714; 024-531-590-306-011; 025-837-211-297-134; 026-201-331-634-716; 027-808-234-888-72X; 028-499-854-404-319; 029-686-297-425-327; 029-953-620-264-695; 031-876-583-652-183; 031-974-228-201-694; 032-535-942-102-871; 032-700-044-017-751; 033-192-435-719-695; 035-331-659-010-060; 036-093-518-856-770; 039-989-054-508-639; 039-997-077-156-824; 040-639-509-253-00X; 041-334-849-963-007; 045-294-718-031-754; 045-741-521-444-59X; 045-935-396-341-342; 046-215-907-952-913; 046-410-022-477-557; 046-430-220-970-332; 049-198-020-808-467; 049-607-698-204-733; 049-693-826-680-544; 049-853-156-791-076; 050-694-164-774-292; 051-035-217-903-949; 051-916-350-194-07X; 054-507-171-824-189; 055-256-082-961-475; 055-628-965-684-111; 056-128-746-951-406; 058-559-419-151-003; 059-283-555-888-204; 061-815-463-722-756; 062-261-237-211-047; 062-781-051-017-106; 062-887-226-019-687; 064-030-834-013-676; 064-665-774-871-511; 067-508-826-235-446; 069-914-322-295-556; 072-108-135-684-419; 073-082-463-242-605; 074-858-129-095-891; 074-933-460-140-119; 075-951-555-454-394; 078-598-867-814-365; 079-608-144-438-784; 079-895-886-182-831; 081-032-497-600-401; 082-535-987-751-297; 082-607-667-713-101; 085-816-961-933-906; 086-454-591-703-628; 087-845-187-893-014; 090-794-300-074-346; 095-707-758-141-911; 097-325-517-034-76X; 098-791-458-866-420; 099-550-969-605-475; 099-899-182-441-229; 100-947-231-339-501; 101-218-430-388-564; 103-103-595-689-579; 103-983-382-640-024; 107-065-661-568-240; 111-196-895-302-212; 114-042-325-918-573; 120-939-483-771-128; 121-266-887-418-366; 123-009-178-413-605; 125-474-465-562-482; 129-284-192-877-216; 129-570-949-797-11X; 132-802-162-553-005; 135-717-892-795-412; 140-726-241-135-766; 142-816-347-811-541; 144-786-887-819-307; 148-588-574-643-310; 149-947-668-471-140; 157-067-567-418-679; 160-010-780-231-257; 161-459-893-930-499; 162-179-263-873-610; 163-716-992-846-855; 163-853-761-819-084; 166-999-959-693-14X; 177-638-047-045-946; 185-290-213-030-594; 199-210-625-366-807,3,false,, 176-688-059-660-523,Digital dermatoglyphics: A study on Muslim population from India,,2015,journal article,Egyptian Journal of Forensic Sciences,2090536x; 20905939,Springer Science and Business Media LLC,Egypt,Neeti Kapoor; Ashish Badiye,"Abstract The distribution of fingerprint patterns has been found to be varying amongst the different population groups across the globe. Hence, this knowledge becomes crucially important in forensic investigations. The present study was conducted on 480 healthy and consenting Muslim individuals (240 males and 240 females) from Maharashtra State in India. The aims were to determine the frequency distribution of various fingerprint patterns; establish the most and least predominant patterns; and to find out whether any statistically significant gender differences exist. Rolled finger impressions taken in duplicate on fingerprint identification slips were analysed twice by both the authors independently (so as to eliminate any error in the classification due to inter-observer and intra-observer variations). The distribution of patterns was found to be in the following order: ulnar loop (max) > spiral whorl > twinned loop > central pocket loop > concentric whorl > tented arch > plain arch > radial loop > lateral pocket > accidental (min). Applying the t-test to the obtained results, gender differences were found to be statistically insignificant (p > 0.05). Various dermatoglyphic indices (Pattern Intensity Index, Dankmeijer’s Index and Furuhata’s Index) were calculated and compared to the available data in various other ethnic groups and populations. A new ‘Combined Pattern Index’, is proposed.",5,3,90,95,Demography; Fingerprint; Dermatoglyphics; Whorl (botany); Population; Muslim population; Ulnar loop; Mathematics,,,,,https://core.ac.uk/display/44152298 http://www.sciencedirect.com/science/article/pii/S2090536X14000537 https://www.sciencedirect.com/science/article/pii/S2090536X14000537 https://core.ac.uk/download/pdf/81106095.pdf,http://dx.doi.org/10.1016/j.ejfs.2014.08.001,,10.1016/j.ejfs.2014.08.001,2022432319,,0,000-877-235-986-988; 001-692-481-533-533; 010-361-685-675-349; 012-283-243-518-081; 013-075-695-342-099; 013-636-974-899-153; 016-881-065-065-790; 020-595-767-785-984; 022-225-736-736-973; 027-971-107-847-554; 028-084-256-321-500; 047-699-448-737-439; 048-570-595-534-26X; 051-608-539-952-095; 058-173-890-238-635; 063-583-157-121-664; 081-471-140-427-292; 083-107-077-325-294; 095-286-641-169-467; 100-810-136-016-336; 105-553-307-737-048; 108-324-724-688-208; 115-628-092-750-494; 119-761-624-604-737; 127-989-845-433-522; 140-635-945-093-45X; 143-910-691-470-851; 155-485-361-278-315; 187-241-046-920-216,12,true,cc-by,gold 177-354-170-361-835,UML-based process model for mobile cloud forensic application framework - a preliminary study,,2020,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Puneet Sharma; Deepak Arora; T. Sakthivel,"The mobile cloud forensics has received a great deal of attention within the digital forensics community. Collecting potential evidence from the mobile cloud by applying forensically sound methods faces severe setback due to technological advancements. The latest forensic investigation tools and methods are inevitable to cope up with the increasing criminal activities on the mobile cloud platform. Thus, a forensically sound process is essential to develop critical methods for mobile cloud forensic investigators. This preliminary study presents a mobile cloud forensic process framework with the help of UML diagrams that primarily consists of identification, collection and preservation, examination and analysis, and evidence correlation and presentation phases. The proposed mobile cloud forensic process introduces the evidence correlation phase between the mobile and cloud. The proposed methods improve the evidence traceability in the cloud by determining the evidence related to the malicious activity of the suspected device in an efficient manner.",12,3,262,278,Unified Modeling Language; Traceability; Data science; Mobile cloud; Use case; Computer science; Process (engineering); Identification (information); Cloud computing; Digital forensics,,,,,https://dblp.uni-trier.de/db/journals/ijesdf/ijesdf12.html#SharmaAS20 https://www.inderscienceonline.com/doi/full/10.1504/IJESDF.2020.10029568 https://www.inderscienceonline.com/doi/abs/10.1504/IJESDF.2020.108296,http://dx.doi.org/10.1504/ijesdf.2020.10029568,,10.1504/ijesdf.2020.10029568,3026464122,,0,,0,false,, 177-463-856-722-765,Real-time digital forensic triaging for cloud data analysis using MapReduce on Hadoop framework,,2015,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Digambar Povar; null Saibharath; G. Geethakumari,"Cloud computing is a relatively new model in the computing world after several computing paradigms like personal, ubiquitous, grid, mobile, and utility computing. Cloud computing is synonymous with virtualisation which is about creating virtual versions of the hardware platform, the operating system or the storage devices. Virtualisation is omnipresent in the cloud environment that poses challenges to implementation of security as well as cybercrime investigation. Techniques used in traditional digital forensics may not be appropriate for timely analysis of large capacity virtual hard disk files. Hence, there is a need for reducing analysis time for cloud crime cases like child pornography, financial frauds, etc. In this paper, we designed and developed a new 'real-time digital forensic analysis process' to minimise the overall processing time of evidence. Using this approach, the investigator can search user specified patterns for example headers, footers, which can also be used for carving files from evidence data.",7,2,119,133,Cloud computing security; Data science; Virtual machine; Cybercrime; Digital evidence; Computer security; Computer science; Virtualization; Cloud computing; Digital forensics; Utility computing,,,,,https://www.inderscienceonline.com/doi/abs/10.1504/IJESDF.2015.069602?journalCode=ijesdf https://dl.acm.org/doi/10.1504/IJESDF.2015.069602 https://dblp.uni-trier.de/db/journals/ijesdf/ijesdf7.html#PovarSG15,http://dx.doi.org/10.1504/ijesdf.2015.069602,,10.1504/ijesdf.2015.069602,1955417672,,0,011-775-431-820-696; 012-012-087-535-343; 019-698-064-288-240; 041-510-113-765-454; 047-630-600-014-492; 049-896-268-388-337; 049-977-511-720-26X; 052-152-063-024-042; 077-066-116-235-027; 087-950-081-760-226; 131-516-331-360-906; 137-292-579-653-532; 144-124-797-675-052,1,false,, 177-825-328-145-672,Detecting and ranking pornographic content in videos,,2022,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,Mark Borg; André Tabone; Alexandra Bonnici; Stefania Cristina; Reuben A. Farrugia; Kenneth P. Camilleri,,42,,301436,301436,Computer science; Ranking (information retrieval); Benchmark (surveying); Exploit; Artificial intelligence; Convolutional neural network; Task (project management); Feature (linguistics); Feature extraction; Machine learning; Pattern recognition (psychology); Information retrieval; Computer security; Linguistics; Philosophy; Management; Geodesy; Economics; Geography,,,,European Commission,,http://dx.doi.org/10.1016/j.fsidi.2022.301436,,10.1016/j.fsidi.2022.301436,,,0,004-395-380-278-914; 005-675-479-981-83X; 009-324-030-407-345; 011-573-176-674-162; 015-925-337-878-900; 020-260-979-602-807; 025-451-943-921-017; 029-596-977-717-535; 032-272-985-697-965; 035-277-967-833-996; 041-376-496-279-570; 043-952-915-685-617; 044-092-839-896-672; 046-535-971-090-839; 046-696-378-025-179; 046-954-601-560-174; 063-428-892-688-974; 066-073-984-806-56X; 069-902-096-027-722; 072-986-108-197-163; 075-968-865-707-837; 092-818-832-314-431; 121-243-149-235-902; 121-994-518-030-054; 170-300-235-183-032; 180-559-374-049-445,0,false,, 177-886-630-508-584,Accrediting a Digital Evidence Laboratory,,2019,journal article,Forensic Science International: Synergy,2589871x,Elsevier BV,,Tracy Walraven,,1,,S7,,Engineering; Digital evidence; Medical education,,,,,https://api.elsevier.com/content/article/PII:S2589871X19301056?httpAccept=text/xml,http://dx.doi.org/10.1016/j.fsisyn.2019.06.022,,10.1016/j.fsisyn.2019.06.022,2969145815,,0,,0,true,"CC BY, CC BY-NC-ND",gold 179-322-950-074-016,Prelim i - Editorial Board,,2021,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,,,36,,301143,301143,Computer science,,,,,,http://dx.doi.org/10.1016/s2666-2817(21)00041-x,,10.1016/s2666-2817(21)00041-x,,,0,,0,false,, 179-683-412-689-404,Second Annual DFRWS APAC Conference,,2022,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,,,43,,301462,301462,Political science,,,,,,http://dx.doi.org/10.1016/j.fsidi.2022.301462,,10.1016/j.fsidi.2022.301462,,,0,,0,false,, 180-985-915-752-347,Information security model using decision tree for Jordanian public sector,,2018,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Omar Suleiman Arabeyyat,,10,3,228,228,Computer science; Public sector; Decision tree; Computer security; Information security; Knowledge management; Data mining; Political science; Law,,,,,,http://dx.doi.org/10.1504/ijesdf.2018.093013,,10.1504/ijesdf.2018.093013,,,0,,0,false,, 181-079-576-381-773,Prelim i - Editorial Board,,2020,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,,,34,,301066,301066,Editorial board; Library science; Computer science,,,,,,http://dx.doi.org/10.1016/s2666-2817(20)30363-2,,10.1016/s2666-2817(20)30363-2,,,0,,0,true,,bronze 181-124-870-191-436,A live digital forensics approach for quantum mechanical computers,,2022,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,Dayton Closser; Elias Bou-Harb,"In this paper, an exploration of reversing quantum computer gates is addressed as an avenue for collecting forensic evidence from a quantum computer. To date, little forensic research exists on quantum computing systems in general, and practically no experiments exist in the live recovery context. This work discusses the means for live forensics of quantum computers via both a look at current research on the matter, and through a demonstration of live data collection. The results are a combination of analysis conducted on real quantum systems to produce a quantum forensic methodology. Furthermore, this work will highlight the viability of live forensics, and largely refute Overill's assertion that it is not possible to perform live forensics on quantum systems. We believe that this work represents a very strong step towards revolutionizing the entire field of quantum forensics.",40,,301341,301341,Computer science; Assertion; Quantum computer; Quantum; Digital forensics; Computer forensics; Context (archaeology); Field (mathematics); Computer security,,,,,,http://dx.doi.org/10.1016/j.fsidi.2022.301341,,10.1016/j.fsidi.2022.301341,,,0,150-168-831-836-262,0,true,,hybrid 181-649-072-258-458,Defining principles for preserving privacy in digital forensic examinations,,2022,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,Graeme Horsman,"As digital devices play an increasing role in criminal investigations, where in some cases the data they contain may describe events where few other sources of information exist, there is an increasing concern regarding potential privacy invasion caused by their examination. ICO, 2020, the Information Commissioner's Office called for the greater evaluation and scrutiny of data extraction and examination processes deployed by investigating authorities with regard to smartphone data. In doing so, a light was shone on the wider issues and balancing act of maintaining data privacy whilst still allowing for an effective investigation to be conducted by law enforcement. This article proposes a set of ten Privacy-Preserving Data Processing Principles (PPDPP) for consideration by those conducting the digital forensic extraction and examination of data from a digital device. These principles define conduct that is indicative of privacy-preserving, where it is encouraged that those undertaking device investigations demonstrate evidence of adherence to the spirit of them. • The challenges of maintaining privacy whilst conducting a digital investigation are discussed. • The balancing act of carrying out effective investigations Vs. limiting intrusion is explored. • 10 Privacy-Preserving Data Processing Principles (PPDPP) for digital forensic examinations are offered.",40,,301350,301350,Scrutiny; Limiting; Computer science; Internet privacy; Law enforcement; Computer security; Digital forensics; Intrusion; Information privacy; Data extraction; Digital evidence; Privacy policy; Digital data; Enforcement; Law; Political science; Engineering; Data transmission; Mechanical engineering; Computer network; Geochemistry; MEDLINE; Geology,,,,,,http://dx.doi.org/10.1016/j.fsidi.2022.301350,,10.1016/j.fsidi.2022.301350,,,0,006-138-917-123-177; 010-963-610-208-920; 016-526-859-340-786; 032-451-540-235-796; 045-581-544-307-619; 053-514-971-073-351; 061-269-967-405-492; 062-137-637-964-947; 102-243-142-344-71X; 114-090-829-194-843,1,true,,bronze 181-911-115-742-903,An evidence collection and analysis of Windows registry,,2017,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Dinesh N. Patil; Bandu B. Meshram,,9,4,346,346,Computer science; Data science,,,,,,http://dx.doi.org/10.1504/ijesdf.2017.087395,,10.1504/ijesdf.2017.087395,,,0,,0,false,, 182-664-038-879-615,Methods for forgery detection in digital forensics,,2021,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Punam Sunil Raskar; Sanjeevani Kiran Shah,,13,5,528,528,Computer science; Digital forensics; Computer forensics; Computer security; Digital evidence; Cybercrime; Data science,,,,,,http://dx.doi.org/10.1504/ijesdf.2021.117310,,10.1504/ijesdf.2021.117310,,,0,,0,false,, 182-962-693-791-500,A generalized approach to automotive forensics,,2021,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Kevin Klaus Gomez Buquerin; Christopher Corbett; Hans-Joachim Hof,"Abstract In the past years, software became an essential topic in modern vehicles, e.g., with the rise of more and more complex driver assistance systems. The advent of automated driving will drive this trend even further. Today, accident investigation, as well as warranty claim analysis, need to take into consideration an analysis of the rapidly increasing proportion of software and security based implementations as part of modern vehicles, the so-called digital forensics. This paper evaluates the general feasibility of digital forensics on a state-of-the-art vehicle. To do so, we analyzed current digital forensics techniques on a state-of-the-art vehicle to constitute gaps in the automotive forensics process used on in-vehicle systems. We present a general process for automotive forensics to close existing gaps and implemented it on a state-of-the-art vehicle in an in-vehicle device manipulation scenario. The implementation uses the on-board diagnostics interface, the diagnostics over internet protocol, as well as the unified diagnostic services for communication. Our implementation requires automotive Ethernet at the diagnostic interface. Our research shows future directions for efficient automotive forensic as well as the exemplary feasibility of automotive forensic analysis on state-of-the-art vehicles without the need for additional in-vehicle components such as intrusion detection systems or event data recorders.",36,,301111,,Interface (computing); Systems engineering; Implementation; Software; Intrusion detection system; Computer science; Process (engineering); Automotive industry; Digital forensics; Advanced driver assistance systems,,,,,https://www.sciencedirect.com/science/article/pii/S2666281721000056 https://dfrws.org/wp-content/uploads/2021/08/2021_EU_paper-a_generalized_approach_to_automotive_forensics.pdf https://dfrws.org/presentation/a-generalized-approach-to-automotive-forensics/,http://dx.doi.org/10.1016/j.fsidi.2021.301111,,10.1016/j.fsidi.2021.301111,3138203095,,0,004-902-840-417-30X; 005-899-402-239-840; 024-846-790-183-200; 056-136-854-556-542; 058-156-586-882-704; 061-579-640-433-241; 098-748-261-333-651; 101-524-637-170-787; 112-810-718-627-378; 113-275-562-703-091; 124-724-491-020-815; 131-190-659-305-284; 133-680-557-338-223; 154-726-837-554-003; 158-761-508-726-627; 164-237-361-721-835; 176-677-801-635-928; 180-201-633-247-977; 196-559-417-455-648,2,true,cc-by-nc-nd,hybrid 183-852-748-074-066,Superpixel-based Zernike moments for palm-print recognition,,2019,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Bilal Attallah; Amina Serir; Youssef Chahir; Abdelwahhab Boudjelal,,11,4,420,420,Zernike polynomials; Computer science; Palm; Palm print; Artificial intelligence; Pattern recognition (psychology); Computer vision,,,,,,http://dx.doi.org/10.1504/ijesdf.2019.10021735,,10.1504/ijesdf.2019.10021735,,,0,,0,true,,green 184-738-353-321-031,Forensic of an unrooted mobile device,,2020,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Animesh Kumar Agrawal; Aman Sharma; Sumitra Ranjan Sinha; Pallavi Khatri,,12,1,118,118,Computer science; Mobile device; Forensic science; Data science; Computer security; Internet privacy,,,,,,http://dx.doi.org/10.1504/ijesdf.2020.10025327,,10.1504/ijesdf.2020.10025327,,,0,,2,true,,bronze 184-888-363-597-940,Police retention and storage of evidence in England and Wales,2019-12-26,2019,journal article,International Journal of Police Science & Management,14613557; 14781603,SAGE Publications,,Carole McCartney; Louise Shorter,"Central to the operation of the appellate system, is the ability of individuals who claim that their conviction is in error, to revisit and re-examine evidence gathered during the investigation, as...",22,2,123,136,Criminal justice; Forensic science; Political science; Conviction; Police investigation; Criminology,,,,,https://researchportal.northumbria.ac.uk/files/22388654/Evidence_Retention_post_peer_review_version_IJPSM.pdf https://journals.sagepub.com/doi/abs/10.1177/1461355719891741 https://northumbria-test.eprints-hosting.org/id/document/270042 https://researchportal.northumbria.ac.uk/en/publications/police-retention-and-storage-of-evidence-in-england-and-wales http://nrl.northumbria.ac.uk/41037/ https://core.ac.uk/download/228159063.pdf,http://dx.doi.org/10.1177/1461355719891741,,10.1177/1461355719891741,2981697973,,0,042-672-975-886-928; 070-213-659-171-077; 103-791-315-232-630,1,true,,green 184-943-426-139-664,Detecting phishing pages using the relief feature selection and multiple classifiers,,2020,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Seyyed Mohammad Javadi Moghaddam; Mohammad Golami,,12,2,229,229,Phishing; Feature selection; Computer science; Selection (genetic algorithm); Feature (linguistics); Artificial intelligence; Machine learning; Data mining; World Wide Web; The Internet; Linguistics; Philosophy,,,,,,http://dx.doi.org/10.1504/ijesdf.2020.106325,,10.1504/ijesdf.2020.106325,,,0,,2,false,, 185-144-478-278-792,A forensic analysis of rclone and rclone's prospects for digital forensic investigations of cloud storage,,2022,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,Frank Breitinger; Xiaolu Zhang; Darren Quick,"Organizations and end users are moving their data into the cloud and trust Cloud Storage Providers (CSP) such as pCloud, Dropbox, or Backblaze. Given their popularity, it is likely that forensic examiners encounter one or more online storage types that they will have to acquire and analyze during an investigation. To access cloud storage, CSPs provide web-interfaces, proprietary software solutions (e.g., Dropbox client for Windows) as well as APIs allowing third-party access. One of these third-party applications is rclone which is an open-source tool to access many common CSPs through a command line interface. In this article, we look at rclone from two perspectives: First, we perform a forensic analysis on rclone and discuss aspects such as password recovery of the configuration file, encryption, and JA3 fingerprints. Second, we discuss rclone as a prospect to be a forensic tool which includes its read-only mount feature and sample cases. Under the circumstances tested, rclone is suitable for forensic practitioners as it is open-source, documented, and includes some essential functionality frequently needed but practitioners need to be aware of the caveats.",43,,301443,301443,Digital forensics; Cloud computing; Computer science; Cloud storage; Computer security; World Wide Web; Password; Popularity; Encryption; Digital evidence; Internet privacy; Operating system; Psychology; Social psychology,,,,,,http://dx.doi.org/10.1016/j.fsidi.2022.301443,,10.1016/j.fsidi.2022.301443,,,0,000-132-422-881-51X; 002-768-711-065-857; 015-654-094-120-991; 023-338-081-058-709; 030-658-837-957-277; 050-304-428-383-118; 051-785-078-933-787; 058-631-300-195-90X; 163-330-758-807-944; 166-120-573-052-868,0,true,,hybrid 186-672-328-121-023,An improved authenticated key agreement with anonymity for session initiation protocol,,2017,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Haoran Chen; Jianhua Chen; Han Shen,,9,2,132,132,Computer science; Session (web analytics); Anonymity; Key (lock); Session key; Protocol (science); Computer security; Computer network; World Wide Web; Encryption; Medicine; Alternative medicine; Pathology,,,,,,http://dx.doi.org/10.1504/ijesdf.2017.083990,,10.1504/ijesdf.2017.083990,,,0,,0,false,, 187-689-290-594-868,A novel smooth texture-based visual cryptography approach for secure communication,,2018,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Ram Chandra Barik; Sitanshu Sekhar Sahu; Suvamoy Changder,,10,2,109,109,Computer science; Visual cryptography; Cryptography; Texture (cosmology); Computer security; Secure communication; Computer vision; Human–computer interaction; Artificial intelligence; Theoretical computer science; Multimedia; Image (mathematics); Encryption; Secret sharing,,,,,,http://dx.doi.org/10.1504/ijesdf.2018.090949,,10.1504/ijesdf.2018.090949,,,0,,1,false,, 188-023-615-404-432,Digital dermatoglyphic variation and migratory pattern of ethnic Liberians,,2016,journal article,Egyptian Journal of Forensic Sciences,2090536x; 20905939,Springer Science and Business Media LLC,Egypt,Godwin O. Mbaka; Adedayo B. Ejiwunmi; Olusegun. O. Alabi; T.O. Olatayo,"Abstract The magnitude of digital dermatoglyphic variation among ethnic Liberians was examined using a total of 427 people comprising 218 males and 209 females. The three major tribes of ethnic Liberians which comprised Kwa, Mande and Mel exhibited significant finger ridge-count asymmetry and diversity. Also using one way multivariate analysis of variance to access finger ridge-count asymmetry and diversity the finding was consistent with our univariate Fst analysis. The magnitude of inter-group differentiation as measured by Fst showed unbiased values for the four principal component scores ranging from 0.034 to 0.096 in males and 0.025 to 0.050 in females. The females showed lesser differentiation and this perhaps might be explained from the migratory pattern due to difference in marital mobility. The Fst value showed that the Mande population was the most heterogeneous while the Mel population was the most homogeneous. In keeping with the trend that asymmetry and diversity values tend to decrease from the northern to the southern hemisphere, the Mel population with greater ridge-count differentiation might have migrated from far north to their present location in southwestern Liberia. This is consistent with the map location of major ethnic tribes.",6,4,416,421,Ethnic group; Demography; Multivariate analysis of variance; Southern Hemisphere; Variation (linguistics); Diversity (politics); Population; Map Location; Homogeneous; Biology,,,,,https://core.ac.uk/display/82095646 https://www.sciencedirect.com/science/article/pii/S2090536X16300429 https://www.sciencedirect.com/science/article/abs/pii/S2090536X16300429 https://core.ac.uk/download/pdf/82095646.pdf,http://dx.doi.org/10.1016/j.ejfs.2016.06.005,,10.1016/j.ejfs.2016.06.005,2462936258,,0,002-407-497-380-376; 007-516-462-905-501; 007-689-354-721-970; 012-065-456-125-817; 012-265-137-665-329; 012-283-243-518-081; 020-497-848-328-25X; 022-533-739-889-750; 029-500-207-275-831; 031-224-737-559-536; 033-781-880-074-798; 043-676-469-048-803; 051-434-450-220-747; 052-410-251-777-817; 053-072-098-398-905; 054-926-714-932-60X; 059-104-063-643-183; 059-734-289-324-923; 083-738-138-352-773; 093-578-848-690-980; 105-654-916-453-481; 125-133-844-019-572; 145-552-822-895-266; 153-713-923-989-637,3,true,cc-by,gold 189-341-031-092-201,Forward secure certificateless proxy multi-signature scheme,,2021,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Ronghai Gao; Jiwen Zeng,,13,1,1,1,Computer science; Proxy (statistics); Computer security; Scheme (mathematics); Computer network; Digital signature; Signature (topology),,,,,,http://dx.doi.org/10.1504/ijesdf.2021.111718,,10.1504/ijesdf.2021.111718,,,0,,2,false,, 189-547-854-321-849,Vision: An empirical framework for examiners to accessing password-protected resources for on-the-scene digital investigations,,2022,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,Jewan Bang; Jungheum Park; Sangjin Lee,"It is increasingly becoming difficult to acquire meaningful information in the field of digital forensics through the traditional approach owing to advances in information security and anti-forensics techniques. To counteract anonymous services such as data in remote areas without authentication information, data encryption, device locks, and cryptocurrencies, it is important to acquire key information through live forensics at search and seizure sites. Thus, it is necessary to establish a response system that explores and processes credential information on site and extracts meaningful information based on the processed information. To this end, this study proposes a new digital forensics framework for application at search and seizure sites. The proposed framework is designed to allow expansion in the form of additional functions on account of a module type development for the system even when new services and digital devices appear in the future. We then explain its applicability through case studies of actual digital investigations. • This work proposes a framework for live system forensics at search and seizure sites. • Procedures and techniques to accessing password-protected resources are explored. • A tool is designed and implemented based on the proposed framework. • Three actual cases are described for demonstrating the proposal's usefulness.",40,,301376,301376,Computer science; Digital forensics; Credential; Password; Digital evidence; Computer security; Authentication (law); Key (lock); Encryption; Password cracking; Field (mathematics); World Wide Web,,,,,,http://dx.doi.org/10.1016/j.fsidi.2022.301376,,10.1016/j.fsidi.2022.301376,,,0,010-985-077-415-59X; 037-711-093-033-550; 041-277-806-049-882; 042-793-944-798-15X; 063-084-969-285-764; 140-344-223-660-774,0,true,,bronze 190-471-875-086-638,Prelim i - Editorial Board,,2021,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,,,37,,301201,301201,Computer science,,,,,,http://dx.doi.org/10.1016/s2666-2817(21)00109-8,,10.1016/s2666-2817(21)00109-8,,,0,,0,true,,bronze 190-989-392-682-802,Strategies for safeguarding examiner objectivity and evidence reliability during digital forensic investigations,,2022,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,Nina Sunde,"The paper investigates how digital forensic (DF) practitioners approach examiner objectivity and evidence reliability during DF investigations. Fifty-three DF practitioners responded to a questionnaire concerning these issues after first receiving a scenario, contextual information, and a task description and then examining an evidence file. The survey showed that hypotheses played an important role in how the DF practitioners handled contextual information before the analysis and safeguarding objectivity during the analysis. Dual tool verification was the most frequently referred measure for controlling evidence reliability. The analysis of responses revealed three significant causes of concern. First, 45% started the analysis without an innocence hypothesis in mind. Second, 34% applied no techniques to maintain their objectivity during the analysis. Third, 38% did not use any techniques to examine or control evidence reliability. The paper provides insights into how DF investigations are carried out in practice. These insights are essential for the DF community to guide the development of procedures that safeguard fair investigations and effective error mitigation strategies. • A study of investigative practice during digital forensic casework. • Findings showed that hypotheses played an essential role in their analysis. • 45% started the analysis without an innocence hypothesis in mind. • 34% applied no techniques to maintain their objectivity during the analysis. • 38% did not use any techniques to examine or control evidence reliability.",40,,301317,301317,Objectivity (philosophy); Safeguarding; Forensic science; Psychology; Innocence; Digital evidence; Reliability (semiconductor); Digital forensics; Computer science; Data science; Applied psychology; Social psychology,,,,,,http://dx.doi.org/10.1016/j.fsidi.2021.301317,,10.1016/j.fsidi.2021.301317,,,0,001-170-920-458-777; 007-067-502-103-925; 010-963-610-208-920; 023-103-304-054-400; 037-165-077-440-310; 040-907-268-218-905; 049-494-674-809-588; 059-651-348-807-199; 065-332-103-727-835; 067-505-834-517-458; 074-706-219-689-754; 075-529-701-912-32X; 079-907-361-627-231; 080-545-688-531-696; 083-486-398-213-608; 084-865-558-626-927; 098-804-223-508-581; 099-107-746-252-450; 143-408-563-865-265; 163-376-020-626-884; 190-343-104-111-19X,1,true,cc-by-nc-nd,hybrid 191-992-698-018-836,Prelim i - Editorial Board,,2021,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,,,37,,301257,301257,Editorial board,,,,,,http://dx.doi.org/10.1016/s2666-2817(21)00171-2,,10.1016/s2666-2817(21)00171-2,,,0,,0,true,,bronze 192-154-373-923-188,A Novel Hybrid Image Hiding Technique using Elliptic Curve Cryptography and DNA Computing Technique,,2021,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,V. Ganesan; A. Vyasa Bharadwaja,,1,1,1,,,,,,,,http://dx.doi.org/10.1504/ijesdf.2021.10034966,,10.1504/ijesdf.2021.10034966,,,0,,0,false,, 194-646-821-795-161,An improved forensic-by-design framework for cloud computing with systems engineering standard compliance,,2022,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,Abdellah Akilal; M-Tahar Kechadi,"“Forensic-by-design” is an emergent and ambitious paradigm that extends the Digital Forensic Readiness (DFR) perspective. Similar to Security-by-design, this new vision advocates the integration of Forensic requirements into the system's design and development stages to get “Forensic-ready” systems. While it seems promising, we hypothesize that: (a) this new alternative is not effective for some open boundaries systems, and (b) this strategy is not fully aligned with the Systems and software Engineering (SE) standards. A six phases research methodology based on systematic literature review, mapping, and analysis was adopted. Our results confirm indeed the stated hypothesis, identify missing key factors, and point out potential omissions. A new System and software Engineering driven Forensic-by-design framework, with an emphasis on Cloud computing systems, is therefore proposed. • “Forensic-by-design” can be seen as an adversarial shift in Digital Forensic Readiness (DFR). • “Forensic-by-design” is more suited to closed boundaries systems and suffers from multiple insufficiencies. • The proposed framework remedy to the observed limits and is compliant with the systems and software engineering standards. • The proposed framework aims to integrate security, privacy, and resiliency requirements into systems design and development.",40,,301315,301315,Computer science; Digital forensics; Cloud computing; Adversarial system; Requirements engineering; Software engineering; Key (lock); Security engineering; Software; Data science; Computer security; Systems engineering,,,,,,http://dx.doi.org/10.1016/j.fsidi.2021.301315,,10.1016/j.fsidi.2021.301315,,,0,000-566-000-503-971; 002-383-410-319-043; 005-800-655-385-595; 008-358-741-185-610; 008-437-429-472-135; 014-558-090-827-619; 018-948-094-812-86X; 022-991-306-740-078; 024-462-843-796-80X; 030-858-457-088-176; 039-756-277-761-714; 043-826-131-546-638; 044-982-723-456-135; 045-273-682-926-448; 046-357-391-782-442; 049-337-278-368-275; 050-304-428-383-118; 054-626-009-006-964; 060-874-727-746-537; 076-889-170-335-628; 080-029-349-030-650; 082-793-334-095-933; 090-980-715-883-62X; 091-540-399-535-662; 091-619-263-117-914; 092-121-205-176-412; 107-272-816-064-541; 120-361-603-676-195; 120-848-133-769-462; 124-837-341-752-034; 124-912-663-881-389; 130-150-403-430-724; 132-342-259-584-364; 138-518-998-385-929; 151-944-242-677-668,1,true,,bronze 195-616-478-575-653,Digital forensics in private Seafile cloud storage from both client and server side,,2021,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Asgarali Bouyer; Mojtaba Zirak,,13,3,233,233,Computer science; Client-side; Cloud storage; Cloud computing; Computer security; Server-side; Digital forensics; Side channel attack; World Wide Web; Internet privacy; Digital evidence; Digital storage; Operating system; Database,,,,,,http://dx.doi.org/10.1504/ijesdf.2021.114954,,10.1504/ijesdf.2021.114954,,,0,,0,false,, 195-978-742-514-381,Threats to the state security of Ukraine in the humanitarian sphere: sociological dimension,,2021,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Maya Sitsinska; Anatoliy Sitsinskiy; Nataliia Kravtsova; Svitlana Khadzhyradieva; Yurii Baiun,,13,4,373,373,Dimension (graph theory); Border Security; State (computer science); Computer science; Sociological research; Computer security; Sociology; Criminology; Operations research; Political science,,,,,,http://dx.doi.org/10.1504/ijesdf.2021.116022,,10.1504/ijesdf.2021.116022,,,0,,1,false,, 197-276-534-396-671,Forensic comparison of fired cartridge cases: Feature-extraction methods for feature-based calculation of likelihood ratios.,2022-05-27,2022,journal article,Forensic science international. Synergy,2589871x,Elsevier BV,Netherlands,Nabanita Basu; Rachel S Bolton-King; Geoffrey Stewart Morrison,"We describe and validate a feature-based system for calculation of likelihood ratios from 3D digital images of fired cartridge cases. The system includes a database of 3D digital images of the bases of 10 cartridges fired per firearm from approximately 300 firearms of the same class (semi-automatic pistols that fire 9 mm diameter centre-fire Luger-type ammunition, and that have hemispherical firing pins and parallel breech-face marks). The images were captured using Evofinder®, an imaging system that is commonly used by operational forensic laboratories. A key component of the research reported is the comparison of different feature-extraction methods. Feature sets compared include those previously proposed in the literature, plus Zernike-moment based features. Comparisons are also made of using feature sets extracted from the firing-pin impression, from the breech-face region, and from the whole region of interest (firing-pin impression + breech-face region + flowback if present). Likelihood ratios are calculated using a statistical modelling pipeline that is standard in forensic voice comparison. Validation is conducted and results are assessed using validation procedures and validation metrics and graphics that are standard in forensic voice comparison.",5,,100272,100272,Feature (linguistics); Computer science; Cartridge; Artificial intelligence; Feature extraction; Pattern recognition (psychology); Face (sociological concept); Computer vision,Calibration; Cartridge case; Feature; Firearm; Likelihood ratio; Validation,,,Research England,,http://dx.doi.org/10.1016/j.fsisyn.2022.100272,35677322,10.1016/j.fsisyn.2022.100272,,PMC9168521,0,002-570-097-071-89X; 002-914-447-841-273; 006-420-729-196-888; 007-141-734-571-464; 007-366-285-838-916; 009-691-114-647-375; 012-657-537-842-77X; 018-834-555-462-191; 023-766-437-138-867; 023-884-142-851-267; 024-318-653-276-751; 028-577-737-344-258; 030-949-893-366-973; 032-719-441-074-186; 033-120-690-053-891; 034-842-269-251-561; 049-719-701-376-525; 050-143-591-709-320; 050-583-124-821-478; 051-569-900-219-726; 051-610-165-724-540; 052-986-563-809-904; 054-126-844-371-315; 054-978-387-747-822; 066-425-900-800-061; 067-793-023-379-986; 072-965-484-886-875; 081-396-842-457-94X; 083-873-526-243-247; 085-756-182-486-703; 091-380-165-512-812; 093-327-661-004-948; 093-703-392-171-84X; 099-941-337-074-205; 107-899-760-364-965; 109-310-120-646-735; 109-546-790-038-633; 118-733-094-075-780; 120-388-714-246-243; 120-723-878-984-117; 131-492-768-728-239; 137-071-040-050-798; 137-256-263-507-40X; 137-486-915-481-975; 140-872-209-126-582; 141-597-303-733-189; 144-828-987-966-083; 155-508-602-456-071; 160-706-144-459-627; 165-717-274-484-703; 166-043-248-700-036,4,true,"CC BY, CC BY-NC-ND",gold 197-592-179-513-160,Evidence from hacking: A few tiresome problems,,2022,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,Peter Sommer,"Most nations allow investigators to hack into computers of interest but usually the results are not used in evidence but only as intelligence. This appears to be changing. The article examines what is involved, practically and legally, to turn material acquired through hacking into forensically sound evidence. • Although most nation states allow investigators to hack into remote computers of interest, how far can the results be used in evidence? • Intelligence vs Evidence. • Problems in carrying out covert operations.",40,,301333,301333,Hacker; Covert; Computer security; Computer forensics; Computer science; Internet privacy,,,,,,http://dx.doi.org/10.1016/j.fsidi.2022.301333,,10.1016/j.fsidi.2022.301333,,,0,,0,true,,hybrid 197-859-741-646-746,Computer and network security: intrusion detection system using mobile agent,,2022,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,,Samir Bourekkache; Okba Kazar; Ahmed Aloui; Ghazali Hamouda,,14,4,318,,,,,,,,http://dx.doi.org/10.1504/ijesdf.2022.123843,,10.1504/ijesdf.2022.123843,,,0,,0,false,, 198-106-281-802-620,An improved multi-signature scheme for specified group of verifiers,,2017,journal article,International Journal of Electronic Security and Digital Forensics,1751911x; 17519128,Inderscience Publishers,United Kingdom,Manoj Kumar Chande; Te Yu Chen; Cheng Chi Lee,,9,2,180,180,Computer science; Scheme (mathematics); Group signature; Group (periodic table); Signature (topology); Digital signature; Theoretical computer science; Computer security; Public-key cryptography; Mathematics; Physics; Encryption; Hash function; Mathematical analysis; Geometry; Quantum mechanics,,,,,,http://dx.doi.org/10.1504/ijesdf.2017.083993,,10.1504/ijesdf.2017.083993,,,0,,0,false,, 198-480-779-430-174,Radio-morphometric Analysis of Sella Turcica in the South Indian Population: A Digital Cephalometric Study,2017-06-15,2017,journal article,Arab Journal of Forensic Sciences and Forensic Medicine,16586786; 16586794,Naif Arab University for Security Sciences,,,,1,5,,,Sella turcica; Orthodontics; Cephalometric analysis; Population; Geography; Anatomy; Medicine; Environmental health,,,,,,http://dx.doi.org/10.26735/16586794.2017.019,,10.26735/16586794.2017.019,,,0,,1,true,cc-by-nc,gold 198-534-899-847-91X,Prelim i - Editorial Board,,2021,journal article,Forensic Science International: Digital Investigation,26662817; 26662825,Elsevier BV,,,,38,,301277,301277,Editorial board,,,,,,http://dx.doi.org/10.1016/s2666-2817(21)00195-5,,10.1016/s2666-2817(21)00195-5,,,0,,0,true,,bronze 199-126-735-420-470,Digital Pocketbook Increase Mother's Knowledge about Covid-19 Transmission Prevention,,2022,journal article,Indian Journal of Forensic Medicine & Toxicology,09739122,Institute of Medico-legal Publications Private Limited,,,,16,4,,,,,,,,,http://dx.doi.org/10.37506/ijfmt.v16i4.18589,,10.37506/ijfmt.v16i4.18589,,,0,,0,false,, 199-320-642-531-170,Alt-tech social forensics: Forensic analysis of alternative social networking applications,,2022,journal article,Forensic Science International: Digital Investigation,26662817,Elsevier BV,,Hailey Johnson; Karl Volk; Robert Serafin; Cinthya Grajeda; Ibrahim Baggili,,42,,301406,,,,,,,,http://dx.doi.org/10.1016/j.fsidi.2022.301406,,10.1016/j.fsidi.2022.301406,,,0,003-504-554-245-316; 008-667-688-301-190; 008-855-420-001-822; 020-405-975-217-252; 039-999-270-718-277; 042-746-308-855-318; 049-131-797-799-081; 072-302-303-718-198; 085-317-975-978-471; 089-038-694-381-605,0,false,,