You are on page 1of 26

Innovative Computing Review (ICR)

Volume 1 Issue 2, Fall 2021


ISSN(P): 2791-0024 ISSN(E): 2791-0032
Journal DOI: https://doi.org/10.32350/icr
Issue DOI: https://doi.org/10.32350/icr/0102
Homepage: https://journals.umt.edu.pk/index.php/icr

Journal QR
Cloud Forensics: Challenges and Solutions (Blockchain
Article:
Based Solutions)

Author(s): Hassan Kaleem

Article QR
Affiliation: KIT Cloud Solutions Limited, London, United Kingdom

K, Hassan, “Cloud Forensics: Challenges and Solutions


Citation: (Blockchain Based Solutions)”, Innova Comput Rev, vol. 1,
no. 2, pp. 01–26, 2021. https://doi.org/10.32350/icr/0102/01

Copyright
Information: This article is open access and is distributed under the terms
of Creative Commons Attribution 4.0 International License

A publication of the
School of Systems and Technology
University of Management and Technology, Lahore, Pakistan
Cloud Forensics: Challenges and Solutions (Blockchain
Based Solutions)
Hassan Kaleem1*, Ijaz Ahmed2

ABSTRACT: Cloud computing is solutions of the existing methods


an on-demand service provided and offers directions for future
for computer resources, data research in this area. Finally, this
storage and enhancing computing survey paper can be considered an
power. Digital forensics is used to initiative to carry out research and
help forensic investigators extract develop cloud forensic-able
evidence against cloud/ services for the cloud
cybercriminals and maintain the environment.
integrity and security of data INDEX TERMS: blockchain based
stored in a cloud environment. solution, cloud forensics, cloud
Based on the prior research in this forensics challenges, cloud
area concerning existing forensics methodologies, cloud
challenges and solutions, this forensics solutions
survey focuses on exploring the
problems and their proposed I. INTRODUCTION
solutions on the basis of a detailed Cloud computing is currently
literature survey. It critically the most important topic which is
explores and reviews the fast gaining popularity in the
prevailing challenges and information technology sector
solutions through an in-depth because firms are moving from
review of the cloud forensic area. traditional systems to cloud
The paper highlights all the computing. After all, it is
current problems in cloud economical, reliable, and on-
forensics and their solutions demand. According to Forbes
previously identified by the contributors, cloud computing has
researchers to help investigators gained ground over and above its
probe any criminal incident. The 30% ratio. The International Data
three categorization model Corporation had predicted that by
explores the challenges and the year 2021, firms spending on

1
KIT Cloud Solutions Limited, London, United Kingdom
*Corresponding Author: hassanrao.hr@gmail.com

2 Innovative Computing Review


Volume 1 Issue 2, Winter 2021
Kaleem

software and hardware to help solutions have been in this paper.


cloud services, will cross their The paper has been organized in
59% IT budget mark [1]. Many the following sections: First, it
industries are daily abandoning provides all the methodologies for
their traditional system for cloud digital and cloud forensics.
computing. A considerable Secondly, it reviewed the
number of companies too are algorithms and tools developed to
following the suit. It is well facilitate forensic investigation
known that the moment you put and finally the legal requirements
your data online it is under issues needed to be tackled to
constant threat because people, make a strong case for the court of
data, and money do attract crime. law. The first part concludes that
According to McAfee's global there are four steps in any digital
cyber work report [2] (including or cloud forensics. They are:
cloud crime), it (cloud crime) Identify, preserve, extract and
costs $ 500 billion each year. The present. Identification is the first
main purpose of this article is to stage in which one has to collect
provide a comprehensive review all the evidence from the cloud
of tools and methods that interact environment. It is the most
with or assist in cloud forensic. difficult part of the investigation
The paper reviewed its challenges due to the geographical
to and solutions for cloud distribution of the system, usage
forensics on the basis of detailed of the same network by many
field reviews. The work revolves users, and the processing speed.
around both cloud and digital To prove that the incident has
forensics (cloud forensic being occurred, c loud forensic
subset of digital forensics).This investigator needs to identify its
research also includes the efforts type and the assets which were
needed to be made in this area, and used (software, and hardware).
the tools required to be They also need to identify the
implemented to assist the cloud provider and data centers.
cybercrime investigations in the After that, a team of cloud
cloud environment. According to forensics investigators is formed.
the National Institute of Standards It comprises people of different
and Technologies (NIST) there skills sets suitable for cloud
are 65 [3] forensics science environment such as experienced
problems in cloud computing. As officers, legal advisors, and law
many as 20 major problems and personnel. In the identification

School of Systems and Technology


3
Volume 1 Issue 2, Winter 2021
Cloud Forensics: Challenges and Solutions…

stage, a warrant for search to can help them reduce durationof


access those CSP's infrastructure the examination. Presentation is
has to be issued. All the actions the last stage wherein the case is
taken to identify the valid presented in the court of law. One
evidence and to notify methods may lose a case because of even a
and people used to investigate the single and minor mistake. That is
crime, need to be properly why a well-documented report is
recorded and documented. After needed to be created in
identification, the evidence is consultation with the experts
acquired from the desired concerned to avoid any such
locations where it is stored in the happening. he case pleading
cloud environment. Cloud officer should be well versed in all
forensics investigators need to the relevant legal intricacies so as
separate digital evidence, to prepare a strong case. Reports
disallowing unauthorized people should be prepared with the help
to use the digital devices in which of the the official who fully knows
the incident occurred or even to the legal procedure required for
duplicate the digital evidence so such work. The report must
that it is not used against the clearly communicate in plain
company. This requires the terms the technicalities of the
services of well-trained information technology to the
personnel. The Analysis stage judiciary who may not know the
involves, extraction of the subject. The report and its
evidence from the identification supporting material such as the
and preserving stage and checking chain of evidence should be
the amount of the identified data. presented and submitted to the
Well-trained personnel who are court. Details of the crime such as
adept at in the tech techniques the type of cloud incident, who is
concerned are required to examine involved, and other facts like
data and extract evidence. The compromised accounts should be
cloud forensics investigators who attached to it and submitted in the
are inspecting the incident should court.
have a high level of overview of
II. RELATED WORK
the terrain. Otherwise, it may
invite delays. They should review The papers we have reviewed
the stages of the previously have discussed cloud forensic
encountered cases and the plan to problems and solutions. They
identify different mechanism that state that there are four basic steps

4 Innovative Computing Review


Volume 1 Issue 2, Winter 2021
Kaleem

in a digital forensics environment Some of the problems are that


which are: Identify, preserve, evidence can be stored anywhere
extract and present. This forensic in the world. There are other
model was developed by issues including dependence on
McKemmish [4] and is mostly cloud service providers, multi-
followed worldwide. Every day tenancy, and jurisdiction that has
many companies are trying to made this system even more
move from traditional systems to complexed. Different cloud
cloud environments. But, still, forensics techniques are
they are concerned about their developed and used in different
security and privacy because of cloud models like in PAAS and
the ever rising number of digital SAAS. You have to request your
crime. A cloud security alliance CSP for the log files of the system.
survey with more than 200 IT and You can create the image file in
cyber security professionals from IAAS and recover the needed logs
all over the world shows that the files through that. CSPs do not
companies are willing to pay a provide you the log files because
huge amount of money to many users are using the same
penetration testers to prevent a processing and network. Another
cyber-attack. More than 15.00% problem is that you cannot access
of the companies are willing to physical data, like for example,
pay up to 1M $. The major issues hosting a website on
in a cloud environment are the Godaddy.com. Therefore, it is
policies and regulations that impossible to seize that storage
should be developed to provide device because it is also being
for a secure mechanism to protect used by multiple users of
people against hacking. Forensics Godaddy.com simultaneously.
is meant for dealing with these Another major problem is the
issues. For example, if you are dependency on CSPs, which, in
using SAAS or PAAS, you cannot turn, are reluctant to provide you
create an image of the system. But the evidence for the good reason
in infrastructure, as a service that this can be misused to damage
(IAAS), you can create the image their reputation. There are other
file of the system. In a cloud problems as well like service level
environment, the crime agreement, client-side
investigator has to deal with identification and the collection
several issues as compared to the stage multi-tenancy, chain of
computer or network investigator. custody, imaging, bandwidth

School of Systems and Technology


5
Volume 1 Issue 2, Winter 2021
Cloud Forensics: Challenges and Solutions…

limitations, multi-jurisdiction Zawoad has developed a secure-


distribution, and collaboration. logging-as-a-service (SECLaaS)
Lack of forensics tools in the test which keeps the logs of the virtual
section, data volume, encryption, machine and gives access to the
time synchronization, and cloud forensics investigator while
integration of log formats are maintaining privacy of the cloud
some other issues. The final users. A live investigation can
difficult task stage is the resolve the issue of volatile data.
submission of evidence in the All the problems and solutions
court. The forensics analyst's job that this paper has discussed are
is to ensure that the evidence he or about securing the cloud
she possesses has been s collected environment so that companies
through legal means and software. can move from the costly
The analysts must carefully traditional system to a cloud
maintain a chain of custody to environment that is affordable as
ensure victory in the court of law. this does not require them to pay
The problem in the presentation for hardware and its maintenance .
section is the complexity of the Forensics is all about locating who
evidence and all the technical was the unauthorized user who
details which are generally foreign hacked into your system, stole your
to the judge and other officials information and used it against you.
because of their likely mere basic One of the main reasons why cloud
computer knowledge. presented service providers do not share
are almost impossible to information demanded by
comprehend in a courtroom where investigators is their apprehension
a judge is made up of people with that this information can be used
just basic computer knowledge. against them. According to SC
Therefore, all the processes used magazine, a company named Code
and the evidence gathered need to Spaces, a former SAAS provider, is
be explained thoroughly. Coming one of the 60% of the small
to the solutions this paper has businesses that failed within 6
presented in the identification months after being hacked [5].
stage, the problem is the gathering
III. RESEARCH METHODOLOGY
of the log files because of the lack
(SYSTEMATIC LITERATURE
of control of the consumer and the
REVIEW)
investigator over the CSP’s
Infrastructure. Many researchers A systematic literature review
have attempted to solve this issue. has been conducted for this paper

6 Innovative Computing Review


Volume 1 Issue 2, Winter 2021
Kaleem

as a search methodology. The goal methodology of a survey formed


of this research is to provide a by various researchers. The
review of the existing problems research methodology for this
and their solutions for cloud systematic mapping study has
forensics. We have followed the been shown in this figure.

Fig. 1. Research Methodology


A. Research Objectives TABLE 1
This research comprised the RESEARCH QUESTIONS
following objectives. No Research Questions
O1:Identifying problems and 1 What are forensics issues SaaS?
solutions in the field of cloud
2 What are forensics issues PaaS?
forensics.
O2:Characterizing the existing 3 What are forensics issues IaaS?
cloud forensics challenges and 4 What are the issues in the
solutions. identification of evidence in a
O3:Proposing a statement that cloud environment?
5 What are the issues in preserving
further highlights the adopted evidence in a cloud environment?
cloud forensics methods and 6 What are the issues in extracting
approaches. evidence in a cloud environment?
O4:Proposing a cloud forensics- 7 What are the issues in analyzing
based smart framing evidence in a cloud environment?
8 What are the issues in the
framework to help spot the presentation of evidence in a
prevailing cloud forensics cloud environment? (Cross
solutions. Border Legislation).
O5:Identifying research gaps in
B. Search String
cloud forensics challenges and
solutions. The second phase of this
systematic literature review is to

School of Systems and Technology


7
Volume 1 Issue 2, Winter 2021
Cloud Forensics: Challenges and Solutions…

look for relevant studies on cloud the most relevant papers, the
forensics. An enquiry string has inquiry process defined by
been defined to gather all the researchers Dyba and Dingsoyr [6]
published papers on cloud was used. In the first phase of the
forensics. A pilot-based search screening, papers related to our
strategy has been applied to topics were gathered on the basis
specific keywords that are of their titles, excluding studies
associated with this study’s topics. not related to cloud forensics.
Internet search has been Furthermore, the exclusion and
conducted on cloud forensics inclusion criteria were used as
using multiple search engines and follows.
digital libraries to gather relevant  Papers that were published other
information about cloud forensics. than technical reports, patents,
To ensure the simplest source of conferences, and journals.
knowledge about cloud forensics,  Articles without defining data
all the results were compiled sources and the procedure for
manually. The selected search collection of data.
engines and digital libraries are  Articles that were not published in
supported by their scientific the English language.
content. The selected databases  Papers that were published before
include IEEE, Springer, and 2011.
Reasearch Gate.  Papers that were not relevant to
cloud forensics.
TABLE 2
All the papers have been
included and excluded on this
Sources Search String Context basis. After going through their
IEEE, Cloud Cloud abstracts in the first phase of
Springer, forensics,
ResearchGate. cloud forensics
screening, these researchers
methodology, picked these papers in the next
cloud forensics phase of screening.
challenges and
cloud forensics A. Keywords using Abstract
solution To find relevant papers
IV. SCREENING OF RELEVANT relating to the topic through
PAPERS keywords by using the paper’s
All the papers collected for abstract, we used a technique that
this study were purely related to was designed by Paterson. In the
cloud forensics. To single out only first phase, we studied the abstract

8 Innovative Computing Review


Volume 1 Issue 2, Winter 2021
Kaleem

of papers and identified their partly covers the question 0.5,


concepts, including keywords on and No 0.
cloud forensics that reflected the  To measure the Quality
contribution on study. In the Assessment, it will be seen
second phase, we developed a whether this paper has provided
better understanding on the basis answers to our questions and has
of the idea of these papers. this paper been cited by other
B. Quality Assessment researchers, Yes 1 if the citation
count is quite five, partially +1 if
In a systematic literature the citation count is between 1 to
review (SLR) quality assessment 5, 1 if the citation count is 0.
is administered to check the  The published research article is
standard of the relevant papers. from a recognized publication
 The study contributed to cloud source. The solution to the
forensics. The answer to the present question about cloud
present research was Yes 1 No 0. forensics has been evaluated by
 The study represents a JCR lists and the core ranking of
transparent solution within the IT/CS conferences.
field of cloud forensics. The Possible answers for
possible answers for cloud conferences and journals are
forensics are Yes 1, purposed or presented in Table 2.
TABLE 3
QUALITY CRITERIA. JCR: JOURNAL CITATION REPORTS
Sources of Papers Ranking of Question Score
Journals Question 1 1
Question 2 1
Question3 1
Q4, Q5, Q6 and Q7 1
If the paper is not in Journal 0
Citation Reports Ranking
Conferences X 1.5
Y 1
Z 0.5
If the paper is not in Journal 0
Citation Reports Ranking.

School of Systems and Technology


9
Volume 1 Issue 2, Winter 2021
Cloud Forensics: Challenges and Solutions…

Selected research papers have preservation stage in cloud


a score for every question they forensics.
have answered. And the sum of RQ6:The question is solved by
scores is presented in an integer identifying the main issues in
value that starts from 1 to 5. extraction/analysis stage in
cloud forensics.
C. Selection of Result
RQ7:The question is solved by
Analysis of cloud forensics identifying the main issues in
problems and solution is difficult presentation stage in cloud
due to the fact that it covers a lot forensics.
of problems in all the three models
of cloud (SaaS, PaaS and IaaS). E. Cloud Forensics Challenges
According to our research purpose, In the challenges section, we
we have collected 64 studies. will present problems of forensics
After studying the gathered papers in a cloud environment through
in detail we have addressed each systematic literature review.
of the questions. These problems have been
identified through reviews and
D. Data Extraction Method
research papers that were
A data extraction technique presented in cloud forensics.
has been applied to supply the
answers to the cloud forensics V. IDENTIFICATION STAGE
challenges. A. Access to Logs
RQ1:The question is solved by Logs play an important role in
identifying the issues in SaaS forensics investigation. In order to
model for cloud forensics. identify that who hacked into your
RQ2:The question is solved by system, forensics investigator’s
identifying the issues in PaaS first priority is to get access of logs
model for cloud forensics. files. These logs files can be
RQ3:The question is solved by collected easily when you are a
identifying the issues in IaaS computer forensics investigator.
model for cloud forensics. But when you are in cloud
RQ4:The question is solved by environment, you cannot easily
identifying the main issues in access the logs file. In SaaS and
identification stage in cloud PaaS, getting access to the logs
forensics. files is difficult because the user’s
RQ5:The question is solved by access is limited. It is partly
identifying the issues in applied to IaaS but many CSPs do

10 Innovative Computing Review


Volume 1 Issue 2, Winter 2021
Kaleem

not gather logs or they try to hide that interacts with the cloud. Once
these log files from users because the cases are reported, the
they think they can be used against forensics investigator needs to
them. carefully collect all the evidence
from client’s side as soon as
B. Physical Inaccessibility
possible.
In cloud environment, getting
physical access to data is E. Dependence on CSPs
impossible because the data you In cloud environment,
need is on different geographical everything is owned by the CSPs
locations. The forensics tools that who are responsible for assisting
are developed for investigations clients in case of any incident.
need physical access of the Problems come when CSPs do
system. But in the cloud not assist clients in forensics
environment, the data you need is investigations. This is so because
on a hardware device and that is they think it might be used against
on another geographical location, them. In SaaS and PaaS, clients
and is being used by multiple are fully dependent on cloud for l
users simultaneously. This makes help in identifying evidnce. But
it impossible to seize that the cloud doesn’t have certified
hardware device. forensics experts. And due to its
transparency issues, it is hard to
C. Volatile Data
trust the legitimacy of the data it
Getting access to the volatile provides. Another problem is that
memory (capturing RAM, CSPs use data centers on contracts
temporary file, and tabs) is whereas a forensics investigator
mandatory for a forensics needs to involve all the parties in
investigator. Because once order to extract e evidence.
hardware loses power, the
potential evidence is lost. F. Service Level Agreement
There is a lack of customer
D. Client Side Identification
awareness and international laws
Collecting evidence from regarding cloud environment.
user’s side plays an important role SLA should include important
in forensics investigation. terms related to cloud forensics.
Sometime evidence can be found They are responsible in case of
on user’s side as well. In most of any incident. But in most cases
the cases, SaaS and PaaS user web CSPs donot provide transparency
browser is the only application
School of Systems and Technology
11
Volume 1 Issue 2, Winter 2021
Cloud Forensics: Challenges and Solutions…

to customers or their techniques B. Internal Staffing


that are currently in use but are not This internal staffing covers
compatible with cloud forensics all service models SaaS, PaaS and
investigation or they don’t know IaaS, and every stage of
how to conduct criminal investigation like identification,
investigations. CSPs should also
preservation, collection and
provide transparency. For presentation. To proceed with an
example, if a contract between investigation in cloud
CSP and client expires according environment, one needs
to SLA, CSP is responsible for individuals with specialized skills
destroying the hardware devices for conducting a forensics
the clients were using, ensuring investigation.
that it is not recovered. But how a
client can know that CSP has C. Chain of Custody
destroyed the hardware device is The final part is the
a question that needs a proper presentation of the case before the
answer. court. And this is the most
VI. PRESERVATION STAGE important and difficult part.
Because the court may merely
A. Integrity and Stability have a basic knowledge of
The integrity and stability of computers and the complicated
the evidence is compulsory for cloud environment. It is therefore
forensics investigation. Data must important to give it a clear idea of
be preserved without violating ny the issue through the chain of
law (collected through legal custody. Any flaw in the chain of
ways). Losing the integrity of the custody will amount to losing the
evidence would mean losing the case.
case in the court of law. In IaaS
D. Imaging
and PaaS, many users use the
same storage devices and The image of the system is
processing speed simultaneously. captured by taking its snapshot in
So forensics investigator needs to IaaS. But in SaaS and PaaS, the
be very careful about the privacy user has no control over the
of the users and the data he is infrastructure. The access is also
presenting in the court of law, also limited. Thus he cannot create the
ensuring that the data does not image of the system without
include any other user’s data. which it is impossible to extract

12 Innovative Computing Review


Volume 1 Issue 2, Winter 2021
Kaleem

evidence from the storage device Autopsy, Encase and Access Data
of the volatile memory. FTK. On the contrary, the tools
that are developed in forensics
E. Bandwidth Limitation
support other branches of digital
The volume of the knowledge forensics like computer forensics
in cloud environment is large. If and mobile forensics.
you're close to taking the image of Complications in cloud
the system in IaaS model, you environment like geographical
would like to stay in mid distribution of data, having no
bandwidth limitation. This is so access to storage devices, make it
because you've got to download impossible to collect evidence
the image files so as to perform through these software. According
analysis. to a need analysis survey on cyber
F. Multi-Jurisdiction forensics [7], 40% of the
participants involved in that
Extracting evidence from survey, think that these forensics
cloud models like SaaS, PaaS and software need improvement.
IaaS is another issue. Due to the
geographical distribution of the B. Volume of Data
data, it is impossible to conduct The volume of knowledge in
investigation. The court order cloud environment is very large
issued for collecting the evidence and is counting daily. Therefore, it
may not be applicable because the is real difficult to extract evidence
data you need is on different from cloud environment and to
location where another country’s perform analysis. In the SaaS and
law is applicable. Another issue is PaaS model it's very difficult to
that whose law will be applicable research the virtual machines
in deciding the case because the directly. The SaaS and PaaS may
parties and the evidence involved have large storage because they
are placed in different legal also contain many other
jurisdictions of the world. applications. It’s very difficult
VII. EXAMINATION AND albeit CSP is cooperating with
ANALYSIS STAGE you.

A. Lack of Forensic Tools C. Encryption


Analysing your data in cloud In all the three models of cloud
environment requires special SaaS, PaaS and IaaS, all the users
forensics tools, for example, store their data in encrypted

School of Systems and Technology


13
Volume 1 Issue 2, Winter 2021
Cloud Forensics: Challenges and Solutions…

format so the criminals are unable F. Identity


to use it even after managing to In computer or mobile
hack into the system. To perform forensics, it's very easy to spot the
analysis on these encrypted files is persons behind the incident by
another difficult task for forensics simply identifying who was using
investigator because he has to
that system when the incident
obtain keys for the purpose. And occurred. But in cloud forensics
performing analysis becomes one cannot blame a specific
impossible if the key of the person for hacking the system
encrypted data is destroyed. without proper investigation.
D. Time Synchronization VIII. PRESENTATION
It is important to extract time
A. Complexity of Testimony
concerned data from all the three
models of cloud, SaaS, PaaS and Lastly, an investigator needs to
IaaS. But it requires a lot of hard present the case to the court where
work to get to the correct results officials with mere basic computer
because the data one need might knowledge may find cloud
be placed in different computing extremely
geographical locations and time complicated. Therefore, the
zones. For example, presenting a investigators need to present the
case in a court of a country will be case in a way whereby the court is
problematic if the related data is able to easily understand the
hacked in another country and the intricacies of the subject. The
evidence one extracted has a entire case should be presented
different timestamp. with clarity, explaining in simple
terms and with proper documents
E. Unification of Logs Formats how the evidence was collected.
Analysing data is a time This is mandatory for ensuring
consuming process especially if victory.
one has to deal with multiple logs
B. Documentation
formats and voluminous data. In a
cloud environment, the unification Another challenge is to
of logs formats is a difficult task. properly document each process
And it makes it more difficult and tool involved. And, therefore,
when we have to access huge the investigation should be
amount of different resources. conducted by strictly following all
the principles and standards
prescribed for forensics

14 Innovative Computing Review


Volume 1 Issue 2, Winter 2021
Kaleem

investigations. (For example ISO investigators. Another researcher


standards). Sang [9] purposed a model in
which he reduced the complexity
IX. CHALLENGES/ DISCUSSION
involved. He says that we should
After a thorough literature always store our logs files locally
review, Table 4 has been created so that in case of any need in SaaS
to assign challenges to the model, we don’t have to go to
respective stage and service model CSPs to get the access to our log
(SaaS, PaaS, and IaaS). The table files. Trenwith [10] purposed a
also includes the related work solution in which he
identified by different researchers. recommended collecting all the
Among the issues is compliance logs files and storing them on a
issue which is not categorized in remote and a central server where
any stage or model. Companies they are archived. Patrascu [11]
and organizations like the banking introduced a framework which
sector, stock market and hospitals allows an investigator to analyze
are not switching over cloud the workloads and the virtual
environment due to trust deficit. machine. In PaaS, the customer
The National Institute of has the full control over the
Standards and Technologies prepared Application Processing
(NIST) has identified 60 issues in Interface (API). So in PaaS, the
cloud environment and our list customer can extract some system
comprises only 20 issues in cloud status and specific logs files of the
including compliance. Most of the application. Birk purposed a
challenges that are in our list are in mechanism in which the logs files
the NIST list as well. are encrypted before they are
Cloud Forensics Solutions transferred to the cloud server. In
that case, nobody can alter logs
X. IDENTIFICATION STAGE files in the way to cloud. In IaaS
A. Access to Logs model, Dykstra recommended a
cloud management plane. This
Getting access to logs is the system can start and stop the
most vital task in cloud forensics. virtual machine enabling the
Zawoad [8] purposed Secure investigator to download the logs
Logging as a Service (SecLaas) files. In PaaS, Dmashenas [12]
for cloud forensics, which allows recommended preparation of an
CSPs to store logs files of virtual API as it can extract relevant data
machines which will later be from cloud for a specific user.
accessed by forensics
School of Systems and Technology
15
Volume 1 Issue 2, Winter 2021
Cloud Forensics: Challenges and Solutions…

B. Volatile Data customers so that they can


independently audit the material.
Live investigation should be
conducted to collect volatile data. E. Service Level Agreement
Because the moment the system is (SLA)
powered down volatile data is In the cloud forensics
erased. To overcome this issue, problems session, we have
Birk [13] purposed a system of discussed important terms that
frequent data synchronization. should be included for cloud
This system should be placed forensics in SLAs. To overcome
between virtual machines and this issue, Ruan [16] suggested
persistent storage or a local that these terms should be
storage. According to Zawad, [14] included in SLAs like roles and
this purposed system by Birk does responsibilities between CSPs and
not provide any guidelines on the customers. A well defined and
exactly how to do this. detailed SLA should be agreed
C. Client Side Identification upon and signed by CSPs and
customers, covering the client
Identifying evidence at
privacy policy, Damshenas [12]
client’s side is another important
and Baset [17] stated. In order to
part of forensics investigation.
gain trust of customers, CSPs need
For that purpose, Damshenas [12]
to jot down these SLA for future
suggested that all the logs files in
contracts. These include service
client’s machine should be stored.
guarantee time period, violation
However, he did not provide any
detection credit, outcome based
guidelines and procedure on how
SLAs andt standardization of
to do this.
SLA. An SLA framework for e-
D. Dependence on CSPs – Trust commerce is purposed by Busalim
In cloud environment, the [18].
client is fully dependent on CSP, F. Integrity and Stability
which creates the problem of
Validating the integrity is
transparency between cloud and
another important part in
the customer. To overcome this
forensics. Any loss of integrity
issue, Haeberlen [15] purposed
can cost you your case. To handle
that cloud should store its actions
this issue, a digital signature
in a temporarily evident logs
system was introduced by Zawad
storage readily available to
[14] to repeatedly check and

16 Innovative Computing Review


Volume 1 Issue 2, Winter 2021
Kaleem

validate integrity of the collected should hire well-trained personnel


evidence. A distributed signature to conduct forensics investigation in
system was developed and order to give their clients
implemented by Hegarty [19]. transparency.
This detection framework will
H. Imaging
enable the cloud forensics
investigator to perform analysis Taking image of the system is
on storage platform. Shi [20] the most important feature of any
presented a multi-tenancy model forensics investigation and in
in SaaS, whereby the data storage cloud environment. Doing so in
issue is mapped. Zhou [21] SaaS and PaaS is all the more
purposed a scheme, RBE scheme, difficult because of the users’
that will allow control based limited access to the system. The
policies for encrypted data stored cloud structure also prevents this.
in public clouds. Yang [22] Damshenas [12] furnished a
purposed data access control for solution to this issue, suggesting
cloud storage for multi -authority. collection of a diary of the system.
This will help a forensics
G. Internal Staffing investigator create a picture of the
Conducting criminal system on the basis of the track
investigation in cloud environment record of the user.
requires specialized personnel in
I. Multi-Jurisdiction – Distribution
order to complete the task. To
and Collaboration
overcome this issue, Ruan [16],
purposed a solution which involves There is another problem. The
internal staffing of CSPs employees data one may need is likely to be
and special assistance from outdoor available on different
channels. The team members geographical locations in the
should be well versed in relevant world. And even the court orders
laws, regulations and standards for to collect evidence for
successfully conducting investigation will not be binding
investigations. The forensics on another country’s data centers.
investigation team should be skilled To overcome this issue, a standard
in networking, laws and international law should be
regulations, negotiations with framed and implemented across
CSPs, communication and the globe to facilitate forensics
programming. Another researcher investigation, highlighted Ruan
Grispos [23] purposed that CSPs [16] and Sibiya [24].

School of Systems and Technology


17
Volume 1 Issue 2, Winter 2021
Cloud Forensics: Challenges and Solutions…

J. Forensics Tools L. Encryption


Today the most commonly Cloud stores its data in
used forensics software are encrypted format. And decrypting
Encase and AccessData FTK. But it is difficult. In order to use this
these software are usable only data, an investigator has to collect
when one has access to the all the keys of data so as to decrypt
hardware devices. In cloud it for extracting evidence from it.
environment, your system is Wan [28] purposed a hierarchical
geographical distributed and attribute set based encryption
many users use the same storage system to achieve the scalability
devices, which makes it in cloud computing.
impossible to conduct
M. Time Synchronization
investigations using these
software. To overcome the Due to the geographical
privacy issue of cloud users, Juels distribution of the system, the
[25] developed POR tools which evidence collected by an
guarantee other cloud users’ investigator may have different
privacy. Dykstra [26] designed time zones. In order to prove that
and implemented a forensics tool this evidence is legitimate in the
kit for IaaS model, which is called court of law, Damshenas [12]
Open-Stack Tools. suggested a specific time system
for all the entities in the cloud. To
K. Volume of Data overcome this issue, another
Many users do use the same researcher Mills [29] designed a
storage devices and processing network time protocol. This
network simultaneously in a cloud system will provide time
environment. This creates the synchronization between different
problem of volume of data. computers. The current protocol is
Extracting evidence from the large RFC 5905, It is the latest, and
image file is very difficult even if considered to be the most efficient
CSP is cooperating with the protocol.
forensics investigators in taking
N. Complexity of Testimony
image of the whole storage device.
The data mining experts should The court comprises people
resolve this issue. Kao [27] with little knowledge of computer
purposed a system, a model, for especially of the complicated
storing and improving the digital cloud commuting. Orton [30]
investigation process. suggested that a person well

18 Innovative Computing Review


Volume 1 Issue 2, Winter 2021
Kaleem

versed in cloud forensics should Q. Blockchain Based Forensics


present the case so the court jury Solution
can comprehend the case in its Blockchain is a recent
true perspective. All the tasks breakthrough in technology. The
completed during the simplest explanation of
investigation should be described
blockchain is that it is an
in a simple way. unchangeable database (Ledger)
O. Documentation whoever owns it. It is based on
Hash-function. Data once inserted
Presenting your case in the
in blockchain cannot be altered.
court of law is the most important
The blockchain nodes broadcast
part. All the steps taken and all
the block on the basis of which a
software and techniques used
hash-code is generated for that
should be documented in order to
block. This process is called proof
prove the case. A slight mistake in
of work. The first part of any
the documentation will cost the
forensics investigation is to
case. Wolthusen [31] guided how
reconstruct the incident to see
a presentation should be written
what has happened. This is
for forensics investigation.
facilitated by t logs. All the
P. Compliance Issues problems related to t logs that we
In order to check which CSP is have covered in this paper do not
suitable for customer, Birk [13] nevertheless guarantee their 100%
suggested that the customers integrity. Logs can be altered in
should check their compliance the cloud servers. Another main
with the CSPs. CSPs should gain problem in cloud environment is
the trust of customers by the maintenance of the evidence
providing them transparency, and storage and integrity of the
that they can do this by involving evidence. Park [32] suggested a
a 3rd party investigator for forensics framework which is
conducting the investigation blockchain based data storage and
independently. Zawoad [8] stated integrity management mechanism
providing preservation and proof as blockchain ensures integrity of
of logs by CSPs will increase their the data. Since all the blocks are
auditability which is complusory connected to each other, integrity
if they're trying to form their cloud of the data can be simply verified
environment compliant with by hash value of the preceding
payment card industry. block. Another important part is to
protect the logs [33]. Cloud makes

School of Systems and Technology


19
Volume 1 Issue 2, Winter 2021
Cloud Forensics: Challenges and Solutions…

a log for every activity that is forensics. This paper has been
carried out. A forensics organized in the following
investigator investigates the sections. It provides
incident on the basis of logs. methodologies for digital and
Because cloud is being cloud forensics, offering four
simultaneously used by multiple steps for any digital or cloud
users, who are sharing the same forensics - identify, preserve,
storage and processing network, extract and present. Identification
maintaining confidentially of the is the first stage where you have to
users is the first priority of a collect all the evidence from the
forensics investigator. As cloud environment which is the
discussed earlier in the most difficult part of the process
transparency section, CSPs should due to the geographical
be open to a third party distribution of the system, usage
investigator for checking integrity of the same network by many
of logs. To overcome this issue, a users, and the processing speed.
log block tag system that is based To prove that the incident has
on Merkle Hash Tree is available happened, cloud forensic
[34]. Pourvahab [35] purposed a investigators need to identify the
cloud-based blockchain type of incident (crime) and the
technology for IaaS model. In it, assets which were used (data,
evidence is collected and stored in software and hardware). In the
the forensic architecture of identification stage, a warrant for
blockchain, in which peers are search to access those CSPs
distributed among multiple nodes. infrastructure has to be issued. All
A secure ring verification based the actions that took place to
authentication was purposed for identify the valid evidence, and to
protecting one’s device from notify methods and people used to
unauthorized users. investigate the crime, need to be
properly recorded and
XI. DISCUSSION
documented. This should be done
Different researchers have after identification, acquisition
proposed a number of digital and and collection of the evidence
cloud forensics models. Not all from the desired locations where
follow similar approaches. But the they are stored in the cloud
outcome of all of them are exactly environment. The cloud forensics
the same. Ruan [16] was the first investigators need to separate
to introduce the term cloud digital evidences by disallowing

20 Innovative Computing Review


Volume 1 Issue 2, Winter 2021
Kaleem

unauthorized people to use the normally has little knowledge of


digital devices in which the computers, it might be difficult for
incident occurred, or to even it to understand the cloud
duplicate the digital evidence so computing concepts. Therefore,
that it cannot be used against the the report should be presented in
company. This involves well- such a way that can help the court
trained personnel. The analysis comprehend the facts and
stage involves extraction of the evidence.The report used and the
evidence from the identification supporting material such as the
and preserving stage, and then chain of evidence should be
analysing the identified data. submitted in the court. Details
Well-trained personnel who are about the crime such as the type of
expert in their techniques are cloud incident, who is responsible,
required to examine data and and other facts like compromised
extract the evidence. The cloud accounts, should be included in
forensics investigator probing the the report and submitted in the
incident should have a high level court.
of overview of the terrain.
XII. CONCLUSION
Otherwise, it will warrant delays.
The cloud forensics investigators The cloud environment
should review the stages provides a lot of benefits to the
encountered in the previous cases, users. Criminals also tend to take
and the training plans to find out advantage of the system due to its
different forensics techniques that complex structure. In this paper,
can help him reduce the time of cloud forensics problems have
the examination. Presentation is been identified and their solutions
the last stage in which the case is have been proposed to overcome
presented before the court of law. the aforementioned security issues.
It is important to note that even a Additionally, popular frameworks
small mistake can lead to the in digital forensics have been
dismissal of the case. That is why overviewed through a systematic
a well-documented report should literature review. First, this paper
be generated through those who discussed all methodologies
are expert in evidence analysis. related to digital forensics (cloud
The report should be prepared in forensics is a branch of digital
consultation with an expert who forensic). Second, it highlighted
has command over the required the existing challenges in cloud
legal procedure.Since the court environments regarding forensics,

School of Systems and Technology


21
Volume 1 Issue 2, Winter 2021
Cloud Forensics: Challenges and Solutions…

quoting references of the 2021.


researchers who identified these https://www.forbes.com/sites
challenges. Subsequently, the /louiscolumbus/2020/08/02/3
paper has provided all the 2-of-it-budgets-will-be-
purposed and implemented dedicated-to-the-cloud-by-
solutions designed and 2021/?sh=2ac247545fe3
implemented by different (accessed Jul. 07, 2021)
researchers on cloud forensics, [2] McAfee, (2021), Economic
while also mentioning their
Impact of Cybercrime
functionalities. Report.
Forensics software play an https://www.mcafee.com/ent
important role in criminal erprise/en-us/solutions/
investigations. It is the need of the lp/economics-cybercrime.
hour to develop a trustworthy html (accessed Jul. 07, 2021).
software for cloud forensics. At [3] M. Herman, M. Iorga, A. M.
present, all software in use for Salim, R. H. Jackson, M. R.
cloud forensics also support other Hurst, R. Leo, et al., "NIST
branches of forensics, such as Cloud Computing Forensic
mobile and computer forensics, Science Challenges,"
which the investigators can
National Institute of
access. Furthermore, it is not
Standards and Technology,
possible to conduct forensics pp. 10-70, 2020. https://doi.
investigation by using these org/10.6028/NIST.IR.8006
software due to the distributed
nature of cloud. Therefore, [4] R. McKemmish, What is
software should be developed to forensic computing?:
support forensics investigation in Australian Institute of
cloud. This research provides Criminology Canberra, 1999.
future research directions to [5] J. Robert, (2021), “60 Percent
software developers, urging them of Small Companies Close
to focus on specific areas of cloud Within 6 Months of Being
in order to develop software to Hacked.”
carry out forensics investigation. https://cybersecurityventures
REFERENCES .com/60-percent-of-small-
companies-close-within-6-
[1] L. Columbus, ( 2021), 32% months-of-being-hacked/
Of IT Budgets Will Be (accessed Jul. 07, 2021).
Dedicated To The Cloud By

22 Innovative Computing Review


Volume 1 Issue 2, Winter 2021
Kaleem

[6] J. C.-L. Goh, S. L. Pan, and International Conference on


M. Zuo, "Developing the Intelligent System Design and
agile IS development Engineering Applications,
practices in large-scale IT 2013, pp. 91-94.
projects: The trust-mediated https://doi.org/10.1109/ISDE
organizational controls and A.2012.29
IT project team capabilities [10] P. M. Trenwith and H. S.
perspectives," Journal of the Venter, "Digital forensic
Association for Information readiness in the cloud," in
Systems, vol. 14, p. 1, 2013.
2013 Information Security for
https://doi.org/10.1016/j.infs South Africa, 2013, pp. 1-5.
of.2008.01.006 https://doi.org/0.1109/ISSA.
[7] V. S. Harichandran, F. 2013.6641055
Breitinger, I. Baggili, and A. [11] A. Pătraşcu and V.-V.
Marrington, "A cyber Patriciu, "Logging framework
forensics needs analysis for cloud computing forensic
survey: Revisiting the environments," in 2014 10th
domain's needs a decade
International Conference on
later," Computers & Security, Communications (COMM),
vol. 57, pp. 1-13, 2016. 2014, pp. 1-4. https://doi.org/
https://doi.org/10.1016/j.cose 10.1109/ICComm.2014.6866
.2015.10.007 662
[8] S. Zawoad, A. K. Dutta, and [12] M. Damshenas, A.
R. Hasan, "SecLaaS: secure Dehghantanha, R. Mahmoud,
logging-as-a-service for and S. bin Shamsuddin,
cloud forensics," in "Forensics investigation
Proceedings of the 8th ACM challenges in cloud
SIGSAC symposium on computing environments," in
Information, computer and Proceedings Title: 2012
communications security,
International Conference on
2013, pp. 219-230.
Cyber Security, Cyber
https://doi.org/10.1145/2484
Warfare and Digital
313.2484342 Forensic (CyberSec), 2012,
[9] T. Sang, "A log based pp. 190-194.
approach to make digital [13] D. Birk and C. Wegener,
forensics easier on cloud "Technical issues of forensic
computing," in 2013 Third

School of Systems and Technology


23
Volume 1 Issue 2, Winter 2021
Cloud Forensics: Challenges and Solutions…

investigations in cloud [18] A. H. Busalim, A. R. C.


computing environments," in Hussin, and A. Ibrahim,
2011 Sixth IEEE “Service level agreement
international workshop on framework for e-commerce
systematic approaches to cloud end-user perspective,”
digital forensic engineering, in 2013 International
2011, pp. 1-10. Conference on Research and
[14] S. Zawoad and R. Hasan, Innovation in Information
Systems (ICRIIS), Nov. 2013,
"Cloud forensics: a meta-
pp. 576–581. doi:
study of challenges,
10.1109/ICRIIS.2013.67167
approaches, and open
73.
problems," arXiv preprint
arXiv:1302.6312, 2013. [19] R. Hegarty, M. Merabti, Q.
Shi, and B. Askwith, “found
[15] A. Haeberlen, "A case for the
in Distributed Service
accountable cloud," ACM
Orientated Computing.”
SIGOPS Operating Systems
Review, vol. 44, pp. 52-57, [20] Y. Shi, K. Zhang, and Q. Li,
2010. “A New Data Integrity
https://dl.acm.org/doi/abs/10. Verification Mechanism for
1145/1773912.1773926 SaaS,” in Web Information
Systems and Mining, Berlin,
[16] K. Ruan, J. Carthy, T.
Heidelberg, 2010, pp. 236–
Kechadi, and M. Crosbie,
243. doi: 10.1007/978-3-642-
“Cloud Forensics,” in
16515-3_30.
Advances in Digital
Forensics VII, Berlin, [21] L. Zhou, V. Varadharajan,
Heidelberg, 2011, pp. 35–46. and M. Hitchens, “Achieving
doi: 10.1007/978-3-642- Secure Role-Based Access
24212-0_3. Control on Encrypted Data in
Cloud Storage,” IEEE Trans.
[17] “Cloud SLAs: present and
Inf. Forensics Secur., vol. 8,
future: ACM SIGOPS
no. 12, pp. 1947–1960, Dec.
Operating Systems Review:
2013, doi: 10.1109/TIFS.
Vol 46, No 2.” https://dl.
2013.2286456.
acm.org/doi/abs/10.1145/233
1576.2331586 (accessed Jul. [22] K. Yang, X. Jia, K. Ren, B.
07, 2021). Zhang, and R. Xie, “DAC-
MACS: Effective Data

24 Innovative Computing Review


Volume 1 Issue 2, Winter 2021
Kaleem

Access Control for [26] J. Dykstra and A. T.


Multiauthority Cloud Storage Sherman, “Acquiring
Systems,” IEEE Trans. Inf. forensic evidence from
Forensics Secur., vol. 8, no. infrastructure-as-a-service
11, pp. 1790–1801, Nov. cloud computing: Exploring
2013, doi: 10.1109/TIFS. and evaluating tools, trust,
2013.2279531. and techniques,” Digit.
Investig., vol. 9, pp. S90–
[23] “Calm Before the Storm: The
S98, Aug. 2012, doi:
Challenges of Cloud
10.1016/j.diin.2012.05.001.
Computing in Digital
Forensics: Security & [27] D.-Y. Kao, “Cybercrime
Forensics Journal Article | investigation countermeasure
IGI Global.” https://www.igi- using created-accessed-
global.com/article/calm- modified model in cloud
before-storm/68408 computing environments,” J.
(accessed Jul. 07, 2021). Supercomput., vol. 72, no. 1,
pp. 141–160, Jan. 2016, doi:
[24] G. Sibiya, H. S. Venter, and
10.1007/s11227-015-1516-7.
T. Fogwill, Digital forensic
framework for a cloud [28] Z. Wan, J. Liu, and R. H.
environment. International Deng, “HASBE: A
Information Management Hierarchical Attribute-Based
Corporation (IIMC), 2012. Solution for Flexible and
Accessed: Jul. 07, 2021. Scalable Access Control in
[Online]. Available: Cloud Computing,” IEEE
https://researchspace.csir.co. Trans. Inf. Forensics Secur.,
za/dspace/handle/10204/589 vol. 7, no. 2, pp. 743–754,
0 Apr. 2012, doi: 10.1109/
TIFS.2011.2172209.
[25] A. Juels and B. S. Kaliski,
“Pors: proofs of retrievability [29] “hjp: doc: RFC 5905:
for large files,” in Network Time Protocol
Proceedings of the 14th ACM Version 4: Protocol and
conference on Computer and Algorithms Specification.”
communications security, https://www.hjp.at/doc/rfc/
New York, NY, USA, Oct. rfc5905.html (accessed Jul.
2007, pp. 584–597. doi: 07, 2021).
10.1145/1315245.1315317.

School of Systems and Technology


25
Volume 1 Issue 2, Winter 2021
Cloud Forensics: Challenges and Solutions…

[30] “Legal Process and [33] “Public Auditing of Log


Requirements for Cloud Integrity for Cloud Storage
Forensic Investigations: Systems via Blockchain |
Security & Forensics Book SpringerLink.” https://link.
Chapter | IGI Global.” springer.com/chapter/10.100
https://www.igi-global.com/ 7/978-3-030-21373-2_29
chapter/legal-process- (accessed Jul. 08, 2021).
requirements-cloud-forensic/ [34] “Merkle tree,” Wikipedia.
73963 (accessed Jul. 07, Jul. 01, 2021. Accessed: Jul.
2021). 08, 2021. [Online].
[31] S. D. Wolthusen, “Overcast: Available:
Forensic Discovery in Cloud https://en.wikipedia.org/w/in
Environments,” in 2009 Fifth dex.php?title=Merkle_tree&
International Conference on oldid=1031389060
IT Security Incident [35] M. Pourvahab and G.
Management and IT Ekbatanifard, “Digital
Forensics, Sep. 2009, pp. 3– Forensics Architecture for
9. doi: 10.1109/IMF.2009.21. Evidence Collection and
[32] J. H. Park, J. Y. Park, and E. Provenance Preservation in
N. Huh, “Block Chain Based IaaS Cloud Environment
Data Logging and Integrity Using SDN and Blockchain
Management System for Technology,” IEEE Access,
Cloud Forensics,” in vol. 7, pp. 153349–153364,
Computer Science & 2019, doi: 10.1109/ACCESS.
Information Technology (CS 2019.2946978.
& IT), Sep. 2017, pp. 149–
159. doi: 10.5121/csit.2017.
71112.

26 Innovative Computing Review


Volume 1 Issue 2, Winter 2021

You might also like