You are on page 1of 5

International Journal of Trend in Scientific

Research and Development (IJTSRD)


International Open Access Journal
ISSN No: 2456 - 6470 | www.ijtsrd.com | Volume - 2 | Issue – 5

Provocations Open Problems Encountered By Digital Forensics


Ensuing Trends in Near Future
Malik Basit Ahmad
Student, Department
artment of Computer Science Engineering, School of Engineering
eering Sciences Technology,
Jamia Hamdard, New Delhi, India

ABSTRACT
There has been a substantial and extensive use of Events.. In present era, various digital devices such as
Internet and technology in present day life which phones, computers, PDA’s, Io T assisted devices etc.
relatively has made the digital devices apropos to and network formations like LAN’s, WAN’s, MAN’s
criminal investigations or legal prosecutions. etc. have become of utmost importance. There is a
Investigating huge amount of digital evidence possible bent that the data (or any other information)
consisting of data in various formats requires a digital obtained from these devices or networks can be used
forensic analysis (or cyber forensics). As the number for criminal activities such h as hacking, cracking,
of cases keeps on growing continuously, it is expected ATM frauds, e-money
money laundering, cyber terrorism,
that the digital forensic analysis will increase cyber bullying, unlawful intrusion or any other
significantly in near future. The forensic process computer assisted fraud or crime which stand ready to
involves the examination
ation of digital devices which bring organizations to their knees [1] . Computer
include computers, cell phones, devices supporting crimes or cyber crimes can have a notable
IoT, network formations like LAN’s, WAN’s etc. socioeconomic impact on organizations. Thus,
These varieties of digital evidence sources can investigations need to be carried out promptly so that
anticipate new challenges for the investigation teams the criminals are identified and prosecuted on the nail.
entrusted for imaging, analysis, alysis, storage and Since, the range of data sources is increasing at a
prosecution of the corresponding evidences. This rapid pace and hence it requires a multitude of devices
paper reviews existing research literature and drafts for storage. Further, with the emergence and
the challenges from the technical standpoints and also acquisition of more secure technologies such as IOT,
elevates the estimation of future trends that could cloud computing, big data, encryption (which now
assist in more effective and nd robust digital forensic covers the full disk encryption), secure network
process. communication, secure processors and anonymous
an
routing potentially make the things more complex.
Keywords: digital evidence; digital forensic analysis
Given these arrays of problems and complexities will
(cyber forensics); challenges; future trends
henceforth give rise to new provocations and hence
INTRODUCTION may dense the application areas of Cyber Forensics.
Digital Forensics is the collection and examination of The developmental work in the field of
the evidence residing on electronic devices and communication
munication and technology is expected to
consequent
equent reactions to threats and assaults which diversify the field of Cyber Forensics further. The
further involves revealing and deciphering suspected opening sections of this paper describes some of the
information. The basic idea behind the process is to challenges due to the advancements in technology and
preserve any evidence in the original form while the second part describes the future trends which once
performing a structured investigation by collecting, implemented
mplemented could assist in prompt digital forensic
identifying,
dentifying, validating and reporting the digital process.
information for the purpose of reconstructing the past

@ IJTSRD | Available Online @ www.ijtsrd.com | Volume – 2 | Issue – 5 | Jul-Aug 2018 Page: 879
International Journal of Trend in Scientific Research and Development (IJTSRD) ISSN: 2456-6470
PROVOCATIONS AND OPEN PROBLEMS: which ultimately has provided feasibility to connect
With the drastic extension and revolution in the field anywhere, anytime on any device in everyone’s hand.
of computer science and network technologies the use The increasing use of social media has facilitated the
of pre-existing tools and techniques used for forensic development of some serious cyber crimes and other
analysis have become less effective. This revolution untoward activities. The persons associated with such
has given birth to data from many sources of digital activities constantly change their plans and strategies
evidences and that too in variety of formats as already which in turn tend to pose a challenge to forensic
described. Analysis of the data and then generating investigators [6]. In addition to this the number of
the meaningful results thus becomes the greatest users is increasing at a rapid pace, which leads to the
forensic challenge facing law enforcement. Further exponential data transactions. Visualizing and
criminals use anti- forensics to frustrate or create an investigating huge amount of data is another
overhead to forensic tools, investigations and confronting task.
investigators [2]. Some of the major challenges
considered to be overhead for Cyber Forensics are Although, certain tools and other relative programs
described as follows: have been developed which provide online user
information, but still the forensic extraction from
Inception of Big Data social networking sites is still has serious research
Big Data is a talk of today. It is an evolving term that problem in terms of data completeness and data
describes voluminous amount of unstructured, semi- compatibility [7].
structured or structured data that has a potential to be
mined for information. The diversity of big data is Internet of Things (Io T)
characterized by Volume, Velocity, Variety, Veracity In present domain, everything seems to be connected
and Value of the data which sometimes is also with Internet. Billions and billions of machines and
referred to as 5 V’s of Big Data. Due to its scale, things which include cars, homes, workplaces,
diversity and complexity there is a requirement for watches, glasses, home appliances and possibly all
designing and developing new architectural other physical objects that strike our mind are being
framework, techniques and algorithms so as to connected to Internet thus providing remote access to
harness the hidden knowledge from it [3]. Here the visualize and collect data [8]. Although, with the
prime challenge is to identify and collect the evidence advent of Internet-of-Things (Io T) the life has
in a timely manner, right when the incident happens. become more comfortable but at the same time it has
In addition to this bitwise acquisition is not a provided an edge to cyber criminals in terms of
systematic approach due to the size of evidence item. security and privacy. The spread of this technology
Again, preservation of an evidence item requires large thus poses certain challenges when Io T assisted
disk space which calls for a considerable investment devices are involved in any criminal activities [9].
in forensic labs. For analysis, there is still exists a skill
gap in present era for dealing with huge amount of One of the prime challenges is the analysis of the data
data. The final report is expected to reveal accurate spread across different locations. In Io T, data could
evaluation of tools, methods used and results be spread across different locations like cloud, third
generated. Although, certain tools like Map Reduce, party location, mobile devices etc. Thus, the location
Natural Language Processing, Machine Learning, of evidence is considered as one of the biggest
Artificial Neural Networks (ANN) are already in use challenges that can hinder the investigation process
but they are not suitable for forensic work and hence [10]. Another challenge is the limited life span of the
new procedures and methods need to be developed data mainly due to the limited storage in Io T devices.
leveraging Big Data [4][5]. The life span of the data is short and hence it can be
easily overwritten. The major challenge that can resist
Boundless Social Networking: the forensic investigation is the type of device. As
Use of social networking has gained a momentum different devices like TV’s, refrigerators, smart
from the past few years and the numbers of users of watches etc. are getting added to Io T library, hence
these services are increasing at a rapid pace. For investigating these devices is a challenge in absence
example, Face book currently claims to have 950 of the predefined protocol.
million users connected across the globe and same is
the case with other social networking platforms like
Twitter, WhatsApp, Vibe, Snap chat, Instagram etc.

@ IJTSRD | Available Online @ www.ijtsrd.com | Volume – 2 | Issue – 5 | Jul-Aug 2018 Page: 880
International Journal of Trend in Scientific Research and Development (IJTSRD) ISSN: 2456-6470
Cloud Computing key or they acquire the image of the drive in order to
With the rapid evolution of cloud computing, there Decrypt the data or gain access to the drive which
has been a drastic revolution in the field of often takes a lot of time. While obtaining evidence
Information Technology (IT). Certain business there is always a slight chance that the drive may be
establishments and organizations have shifted their damaged or corrupted. Hence new tools and
route to remote and virtualized environments for techniques need to be developed which are robust and
deploying their infrastructure which is often hosted can help to gather evidence promptly in a safe manner
and managed by third parties[11][12]. The third party during forensic investigations.
is known as Cloud Service Provider (CSP). The Anti-Forensics or counter forensics can be defined as
services provided by CSP can be categorized into the technique which aims to interfere in and hinder
three divisions: Software as a Service (SaaS), the forensic investigation process. It is one of the
Platform as a Service (PaaS) and Infrastructure as a major upcoming bottlenecks to the forensic
Service (IaaS). Cloud computing ultimately involves investigation. Marc Rogers of Purdue University
the data processing and hence data centers and CSP’s defines anti-forensics as an attempt to negatively
are always on the hit list of the cyber criminals. affect the existence, amount and/ or quality evidence
from a crime scene, or make the analysis and
There are certain challenges which once accomplished examination of evidence difficult or impossible to
can lead to major breakthrough in digital forensic conduct [16]. Anti- Forensic tools are designed and
investigations. Remote data centres, decentralized developed by the programmers with an aim to hamper
data logs, unknown physical locations and volatile the investigation process which can eventually turn
data are the prime challenges to investigations [13]. out to be the worst nightmare for the investigator.
Here investigations are affected because Cloud There are no general frameworks developed as of now
environment is solely CSP dependent which means which could assist in analysis and can gauge the anti-
that investigator cannot access to virtual instances and forensic situation. Hence, currently forensic
meta-data directly. Hence procedures and tools need investigations take place in presence of anti-forensic
to be developed to overcome the limitations of activities which need to be countered.
forensic investigations to be conducted in cloud
environments.
ENSUING TRENDS:
The bottlenecks and challenges faced by digital
Wield Of Encryption and Anti-Forensics
forensic investigators have inspired the researchers
Use of encryption in devices, wireless networks and
and the forensic experts to layout the new research
anti-forensics are other daunting obstacles that may
fields which need to be worked upon, so that the
resist the forensic investigation process. With the
forensic process is carried out in a prompt manner in
motive of improving security, reliability and
near future. Some of the current trending research
efficiency new cryptographic algorithms and
developments which are under the scanner of forensic
encryption techniques have been developed which in
experts are explained briefly as follows:
turn are posing a challenge for forensic investigators
for recovering digital evidence from computers or
Digital Forensics Compute Cluster (DFORC2) :
other digital devices [14]. The availability of free
Law Enforcement Agencies (LEA’s) have been facing
encryption tools like True Crypt, Pretty Good Privacy
investigation backlogs due to the exponential growth
(PGP), Bitlocker, File Vault etc. have provided a
of HDD storage space. Use of HDD’s with 1 to 2 TB
wider scope to cyber criminals that can hinder the
storage space is very common days which further is
working process of forensic investigation [15]. With
expected to increase to 10 TB and hence might result
the introduction of encryption into operating systems
in exponential growth of the investigation backlogs.
and Full Disk Encryption (FDE), the investigation has
Further, with the inception of Solid State Drives
become a challenge. Forensic investigators may
(SSD’s) the situation has become even more
encounter full disk encryption interface before
challenging as they are expected to provide even more
machine booting, which therefore makes the recovery
storage then spinning disk HDD’s.
of digital evidence a difficult task [14]. The
encrypted data or a drive can only be accessed with Hence, investigators need tools which provide quality
the help of a key or a password. Investigators throughput. To accomplish this objective, Research
traditionally use Brute Force techniques to guess the and Development (RAND) was sponsored by

@ IJTSRD | Available Online @ www.ijtsrd.com | Volume – 2 | Issue – 5 | Jul-Aug 2018 Page: 881
International Journal of Trend in Scientific Research and Development (IJTSRD) ISSN: 2456-6470
National Institute of Justice (NIJ) to develop such a the workflow in cloud environment [19]. Although,
tool which could provide distributed computing potential latency and the available online upload
capability and hence can enhance the pace of the bandwidth can turn out to be the challenges to DFaaS
digital forensic process. RAND came up with “Digital but incorporation of such mechanism can facilitate
Forensics Compute Cluster” (DFORC2) which is cloud to cloud based storage event monitoring of
designed to provide efficient and cost effective virtual systems.
forensic analysis to investigators and LEA’s.
DFORC2 is an open source project that uses Autopsy, Computer Forensics Field Triage Process Model
Apache Spark and Kafka. In addition to this it uses (CFFTPM):
other open source software packages that play a vital CFFTP is analogous to the first aid which is
role in integrating data and file analysis steps so that conducted just after the incident occurs so as to ease
they can run in parallel rather than in serial process the investigation process during the execution phase.
[17]. DFORC2 is designed keeping in mind the Time being a key factor, this model supports on site
reduction in infrastructure cost as it runs on a analysis of computer systems in question. Prime
standalone server or in the Amazon Web Services considerations of this model are:
(AWS). The results when compared with the  Recovery of useable evidence with an immediate
traditional Autopsy prove to be substantially fast and effect.
prompt. In near future RAND plans to establish a high  Identification of victims at acute risk.
integrity chain of custody for DFORC2.  To guide the in action investigation.
 Identification of potential charges.
Digital Forensics as a Service (DFaaS):  To assess the offenders danger to the society in an
With the increase in computing devices and storage accurate manner.
such as smart phones, routers, GPS enabled devices,
pen drives, flash drives etc. each containing a Besides this, maintaining integrity of the evidence
voluminous data in a timely manner and with limited item for examination and forensic analysis is also the
resources, the investigators are facing certain issues major concern. The ability to perform the examination
which include backlog, miss of critical time, overlook and analysis on scene in short period of time may
of relevant data and lack of understanding. assist the investigators to reveal the sensitive leads.
This may also help in providing the information
DFaaS which is a cloud based service provides more which is important from the psychological viewpoint.
opportunities to overcome these issues. It is an The phases of CFFTPM include:
extension of traditional forensics. Netherland Forensic  Planning
Institute (NFI) has incorporated DFaaS as a solution  Triage
to huge volume of backlog cases [18]. It involves the  Usage/ user profiles
use of shared pool of resources (virtual and  Chronology/ timeline
configurable) over a computer network to provide  Internet activity
services. These resources require least management  Case specific evidence
efforts or human intervention. The inception of this
service will have significant implications on forensics These six phases form upper level of categorization
in near future. Remarkable efforts have been made by and each phase has pre defined sub phases with a
the researchers to develop forensic cloud. Sleuth- variable task which depends on the specifications of
Hadoop has made certain efforts to merge forensic the case, file system and operating system to be
tools into cloud but it restricts the investigators to investigated.
build and design the workflow model for analysis as
per the requirements. Hence, the workflow cannot be These six phases constitute a high level of
implemented and constructed dynamically. Besides, categorization and each phase has several sub-tasks
certain frameworks have been designed and and considerations that vary according to the specifics
developed which permit the forensic investigators to of the case, file system and operating system under
define their requirements in XML files, which can be investigation, etc [2]. Further, coupling the field
used to select the applications as per requirements and triage processing model with DFaaS can further yield
also can be used to generate the corresponding map the significant benefits in forensic process.
reduce drivers which plays a vital role in setting up

@ IJTSRD | Available Online @ www.ijtsrd.com | Volume – 2 | Issue – 5 | Jul-Aug 2018 Page: 882
International Journal of Trend in Scientific Research and Development (IJTSRD) ISSN: 2456-6470
CONCLUSION Annual ADFSL Conference on Digital Forensics
The challenges arising due to the revolution and Security and Law, May 24, pp. 9-20 .
discovery of new technologies which keep on 9. Zhang, Z.-K., Cho, M. C. Y., Wang, C.-W., Hsu,
dropping day in and day out have been creating C.-W., Chen, C.-K., & Shieh, S. (2014). IoT
overhead to forensic experts. In present scenario, Security: Ongoing challenges and research
digital forensic layout however is not compatible to opportunities. In 2014 IEEE 7th International
deal with the huge amount of variable data which conference on service-oriented computing and
changes every instant. With the increase in the applications pp. 230-234.
number of internet users at an exponential rate, the 10. Liu C., Singhal A., Wijesekera D. , Identifying
traditional forensic process is facing complications. evidence for cloud forensic analysis. In: Peterson
Network security, being a trend of today is also G., Shenoi S. (eds) Advancesin Digital Forensics
hindering the pre-existing forensic process model to XIII. 410 of the series IFIP Advances in
some extent. Certain machine learning tools are not information and communication technology, In
validated for forensics as well. These challenges have 2017 Springer, Berlin, Heidelberg, pp. 111-130.
opened up the new gateways. Hence the field of 11. George Grispos, Tim Storer and William Bradley
digital forensics has been diversifying since then. Glisson, Calm before the storm: The challenges of
Although, DFORC2, DFaaS and CFFTPM are the cloud computing in digital forensics.
current areas of investment for researchers but due to 12. Stephen O’Shaughnessy, Anthony Keane, impact
the rapid advancements in the cyber world the efforts of cloud computing on digital forensic
need to be amplified in order to match with the investigations, HAL, pp. 291-303.
present dynamic tech savvy requirements. 13. Meyer, G., & Stander, A. (2015). Cloud
computing: The digital forensics challenge.
REFRENCES Proceedings of Informing Science & IT Education
1. Matthew N. O. Sadiku, Mahamadou Tembely, and Conference (InSITE) 2015, pp.285-299.
Sarhan M. Musa, Digital forensics , vol 7 of 14. Eoghan Casey, Gerasimos J. Stellatos, Stroz
International Journal of Advanced Research in Friedberg, The impact of full disk encryption on
Computer Science and Software Engineering; pp. digital forensics.
275-276. 15. Sarah Lowman, The effect of file and disk
2. N. M. Karie and H. S. Venter, Taxonomy of encryption on computer forensics.
challenges for digital forensics, “Journal of 16. Halim Maulana, Raden Muhammad Khalil
Forensic Sciences”, vol. 60, no. 4, July 2015, pp. Prasetyo, Analyzing the effect of anti-forensics of
885-893. digital techniques to digital forensics examination.
3. “What Is Big Data and What Does It Have to Do 17. Daniel Gonzales, Zev Winkelman, Trung Tran,
with IT Audit?”, ISACA Journal, 2013, pp.23-25. Ricardo Sanchez, John Hollywood, and Dulani
4. Khan M, Chatwin C, and Young R, “A framework Woods, Digital Forensics Compute Cluster
for post-event timeline reconstruction using neural (DFORC2) – A New High Speed Distributed
networks” Digital Investigation 4, 2007. Computing Capability for Digital Forensics,
5. Pearson G, “A Road Map for Digital Forensic WMSCI 2017, pp. 126-131.
Research”. In: Report from DFRWS 2001, First 18. David Lillis, Brett A. Becker, Tadhg O’Sullivan
Digital Forensic Research Workshop, 2001. and Mark Scanlon, Current challenges and future
6. Mohd Najwadi Yusoff, Ali Dehghantanha, research areas for digital forensic investigation,
Ramlan Mahmod, Forensic Investigation of Social CDFSL Proceedings 2016, pp. 10-20.
Media and Instant Messaging Services in Firefox 19. Yuanfeng Wen, Xiaoxi Man, Khoa Le and
OS, Elsevier, pp.41-62. Weidong Shi, Forensics-as-a-Service (FaaS):
7. S. Teelink and R. Erbacher, Improving the Computer forensic workflow management and
computer forensic analysis process through processing using cloud , The Fourth International
visualization, Communications of the ACM, vol. Conference on Cloud Computing, GRIDs, and
49(2) 2006, pp. 71–75. Virtualization, 2013, pp. 208-214.
8. David Lillis, Brett A. Becker, Tadhg O’Sullivan 20. Marcus K. Rogers, James Goldman, Rick Mislan,
and Mark Scanlon, Current challenges and future Timothy Wedge, Steve Debrota, Computer
research areas for digital forensic investigation, Forensics Field Triage Process Model, Journal of
Digital Forensics, Security and Law.

@ IJTSRD | Available Online @ www.ijtsrd.com | Volume – 2 | Issue – 5 | Jul-Aug 2018 Page: 883

You might also like