Using Demf In Process Of Collecting Volatile Digital Evidence

2016 39th International Convention on Information and Communication Technology, Electronics and Microelectronics (MIPRO)(2016)

引用 0|浏览2
暂无评分
摘要
Acquisition of volatile data for further forensic analysis still represents a challenge to both practitioners and researchers. The current tools used for acquisition of such data are focused exclusively on a way to capture content. However, the development of forensic science, in particular in the area of digital evidence in terms of the admissibility in court, has introduced additional elements to be evaluated. Mainly, the integrity of the collected digital evidence, authenticity and other elements of the digital chain of evidence to be presented in court. This paper describes a framework for capturing volatile data using Digital Evidence Management Framework (DEMF) with regards to integrity of captured data.
更多
查看译文
关键词
DEMF,digital evidence management framework,volatile digital evidence,volatile data acquisition,forensic analysis,volatile data capture,data integrity
AI 理解论文
溯源树
样例
生成溯源树,研究论文发展脉络
Chat Paper
正在生成论文摘要