Journal articles on the topic 'Iot forensics'

To see the other types of publications on this topic, follow the link: Iot forensics.

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Iot forensics.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Stuff, Michael Acquah. "Integration of Cloud in Mobile Forensics." Advances in Multidisciplinary and scientific Research Journal Publication 1, no. 1 (July 24, 2022): 125–30. http://dx.doi.org/10.22624/aims/crp-bk3-p21.

Full text
Abstract:
With emerging technology and the connection of electronic devices to the internet, Internet of Things (IoT) has become part of human life. From the development of smartphones to smartwatches and smart-homes, electronic devices now have the capability of performing human activities or aiding humans in performing activities such as turning hall lights on or off with their voice. Although a large number of people use these devices for the greater good, a few individuals or group of people hide behind these devices to perform malicious activities. In order to apprehend and prosecute perpetuators who hide behind smart devices for evil gains, forensic examinations or investigations must be conducted. This review aims to identify digital forensic challenges in IoT. The inclusion criteria for this paper were international journals, articles, conference papers and case studies published from 2019 to 2022. Thematic analysis was used to analyze and synthesis the literature. Three themes emerged from the analysis; automated compromised smart-home tracer; data volatility and reconstruction; IoT forensic investigation framework. This integrative review combines evidence of digital forensic challenges in diverse IoT devices. Keyword IoT forensics, IoT challenges, Digital forensics, Smart-home forensics.
APA, Harvard, Vancouver, ISO, and other styles
2

Quist, Albert. "Digital Forensic Challenges in Internet of Things (IoT)." Advances in Multidisciplinary and scientific Research Journal Publication 1, no. 1 (July 23, 2022): 119–24. http://dx.doi.org/10.22624/aims/crp-bk3-p20.

Full text
Abstract:
With emerging technology and the connection of electronic devices to the internet, Internet of Things (IoT) has become part of human life. From the development of smartphones to smartwatches and smart-homes, electronic devices now have the capability of performing human activities or aiding humans in performing activities such as turning hall lights on or off with their voice. Although a large number of people use these devices for the greater good, a few individuals or group of people hide behind these devices to perform malicious activities. In order to apprehend and prosecute perpetuators who hide behind smart devices for evil gains, forensic examinations or investigations must be conducted. This review aims to identify digital forensic challenges in IoT. The inclusion criteria for this paper were international journals, articles, conference papers and case studies published from 2019 to 2022. Thematic analysis was used to analyze and synthesis the literature. Three themes emerged from the analysis; automated compromised smart-home tracer; data volatility and reconstruction; IoT forensic investigation framework. This integrative review combines evidence of digital forensic challenges in diverse IoT devices. Keyword IoT forensics, IoT challenges, Digital forensics, Smart-home forensics.
APA, Harvard, Vancouver, ISO, and other styles
3

Liang, Guangjun, Jianfang Xin, Qun Wang, Xueli Ni, and Xiangmin Guo. "Research on IoT Forensics System Based on Blockchain Technology." Security and Communication Networks 2022 (June 15, 2022): 1–14. http://dx.doi.org/10.1155/2022/4490757.

Full text
Abstract:
In recent years, mobile edge computing (MEC) has become a research hotspot in academia. The Internet of Things (IoT) is an excellent way to build the infrastructure required for a MEC environment. Its rich digital tracking repository can provide insights into people's daily activities at home and elsewhere. Meanwhile, due to the open connectivity of the Internet of things devices, they can easily become the target of network attacks and be used by criminals as criminal tools. As a result, civil and criminal cases have increased year by year. This article conducts in-depth research on IoT forensics. By comparing its difference with traditional digital forensics (DF), the definition of IoT forensics is given. We have systematically sorted out the research results since the concept of IoT forensics was proposed in 2013 and proposed a generalized IoT forensics model. By studying blockchain technology and introducing it into the IoT forensics framework, a blockchain-based IoT forensics architecture is further proposed. Further, an alliance chain IoT forensics system is proposed. From the perspective of the data provider and the data visitor, the process of evidence storage and forensics of the IoT system is discussed. Finally, taking Unmanned Aerial Vehicle (UAV) forensics as an example, we give an experiment of IoT forensics analysis.
APA, Harvard, Vancouver, ISO, and other styles
4

Wang, Yan, Qindong Sun, Dongzhu Rong, Shancang Li, and Li Da Xu. "Image Source Identification Using Convolutional Neural Networks in IoT Environment." Wireless Communications and Mobile Computing 2021 (September 10, 2021): 1–12. http://dx.doi.org/10.1155/2021/5804665.

Full text
Abstract:
Digital image forensics is a key branch of digital forensics that based on forensic analysis of image authenticity and image content. The advances in new techniques, such as smart devices, Internet of Things (IoT), artificial images, and social networks, make forensic image analysis play an increasing role in a wide range of criminal case investigation. This work focuses on image source identification by analysing both the fingerprints of digital devices and images in IoT environment. A new convolutional neural network (CNN) method is proposed to identify the source devices that token an image in social IoT environment. The experimental results show that the proposed method can effectively identify the source devices with high accuracy.
APA, Harvard, Vancouver, ISO, and other styles
5

Hassan, Mohammad, Ghassan Samara, and Mohammad Fadda. "IoT Forensic Frameworks (DFIF, IoTDOTS, FSAIoT): A Comprehensive Study." International Journal of Advances in Soft Computing and its Applications 14, no. 1 (March 28, 2022): 73–83. http://dx.doi.org/10.15849/ijasca.220328.06.

Full text
Abstract:
Abstract In the Internet of Things, millions of electronic items, including automobiles, smoke alarms, watches, eyeglasses, webcams, and other devices, are now connected to the Internet (IoT). Aside from the luxury and comfort that the individual obtains in the field of IoT, as well as its ability to communicate and obtain information easily and quickly, the other concerning aspect is the achievement of privacy and security in this connection, especially given the rapid increase in the number of existing and new IoT devices. Concerns, threats, and assaults related to IoT security have been regarded as a potential and problematic area of research. This necessitates the quick development or creation of suitable technologies with the nature of crimes in the IoT environment. On the other hand, criminal investigation specialists encounter difficulties and hurdles due to various locations, data types, instruments used, and device recognition. This paper provides an in-depth explanation of the criminal content of the Internet of Things. It compares its stages to the detailed stages of traditional digital forensics in terms of similarities and differences, the frameworks used in dealing with electronic crimes, and the techniques used in both types. This paper presents previous discussions of researchers in the field of digital forensics. For the IoT, which brings us to the most important parts of this paper, which is a comprehensive study of the IoT criminal frameworks that are used to protect communication in the field of IoT, such as Digital Forensic Investigation Framework (DFIF), Digital Forensic Framework for Smart Environments (IoTDOTS), Forensic State Acquisition from the Internet of Things (FSAIoT), and discusses the challenges in their general frameworks and provides solutions and strategies. Keywords: digital forensic, FSAIoT, IoT, IoT Challenges, IoT Forensic, IoT Framework, IOTDOTS.
APA, Harvard, Vancouver, ISO, and other styles
6

Kwaku, Timothy. "Internet of Things (IoT) & Underwater Network Forensics." Advances in Multidisciplinary and scientific Research Journal Publication 1, no. 1 (July 26, 2022): 291–300. http://dx.doi.org/10.22624/aims/crp-bk3-p47.

Full text
Abstract:
The proliferation of IoT devices and technology in recent years cannot be overstated. With the diverse area of application, IoT devices will be prone to unscrupulous attacks. Applying digital forensics in this field makes it a multi-faceted area that necessarily implies a lot of challenges out to be addressed in order to ensure compatibility. This research extensively considers existing literature with the view of highlighting the application areas of IoT, underwater networks and digital areas as well the research challenges that needs attention in order to realize a robust IoT and underwater forensics regime. These recommendations as well policy directions were also added Keywords: Internet of Things (IoT), Underwater Network Forensics, Cybersecurity, Compatibility BOOK Chapter ǀ Research Nexus in IT, Law, Cyber Security & Forensics. Open Access. Distributed Free Citation: Timothy Kwaku (2022): Internet of Things (IoT) & Underwater Network Forensics Book Chapter Series on Research Nexus in IT, Law, Cyber Security & Forensics. Pp 291-300 www.isteams.net/ITlawbookchapter2022. dx.doi.org/10.22624/AIMS/CRP-BK3-P47
APA, Harvard, Vancouver, ISO, and other styles
7

Haryanto, Eri, and Imam Riadi. "Forensik Internet Of Things pada Device Level berbasis Embedded System." Jurnal Teknologi Informasi dan Ilmu Komputer 6, no. 6 (December 2, 2019): 703. http://dx.doi.org/10.25126/jtiik.2019661828.

Full text
Abstract:
<p>Perangkat Internet of Things (IoT) merupakan perangkat cerdas yang memiliki interkoneksi dengan jaringan internet global. Investigasi kasus yang menyangkut perangkat IoT akan menjadi tantangan tersendiri bagi investigator forensik. Keberagaman jenis perangkat dan teknologi akan memunculkan tantangan baru bagi investigator forensik. Dalam penelitian ini dititikberatkan forensik di level internal device perangkat IoT. Belum banyak bahkan belum penulis temukan penelitian sejenis yang fokus dalam analisis forensik perangkat IoT pada level device. Penelitian yang sudah dilakukan sebelumnya lebih banyak pada level jaringan dan level cloud server perangkat IoT. Pada penelitian ini dibangun environment perangkat IoT berupa prototype smart home sebagai media penelitian dan kajian tentang forensik level device. Pada penelitian ini digunakan analisis model forensik yang meliputi collection, examination, analysis, dan reporting dalam investigasi forensik untuk menemukan bukti digital. Penelitian ini berhasil mengungkap benar-benar ada serangan berupa injeksi malware terhadap perangkat IoT yang memiliki sistem operasi Raspbian, Fedberry dan Ubuntu Mate. Pengungkapan fakta kasus mengalami kesulitan pada perangkat IoT yang memiliki sistem operasi Kali Linux. Ditemukan 1 IP Address komputer penyerang yang diduga kuat menanamkan malware dan mengganggu sistem kerja perangkat IoT.</p><p><em><strong>Abstract</strong></em></p><p class="Abstract"><em>The Internet of Things (IoT) is an smart device that has interconnection with global internet networks. Investigating cases involving IoT devices will be a challenge for forensic investigators. The diversity of types of equipment and technology will create new challenges for forensic investigators. In this study focused on forensics at the IoT device's internal device level, there have not been many similar research that focuses on forensic analysis of IoT devices at the device level. Previous research has been done more at the network level and cloud level of IoT device's. In this study an IoT environment was built a smart home prototype as a object for research and studies on forensic level devices. This study, using forensic model analysis which includes collection, examination, analysis, and reporting in finding digital evidence. This study successfully revealed that there was really an attack in the form of malware injection against IoT devices that have Raspbian, Fedberry and Ubuntu Mate operating systems. Disclosure of the fact that the case has difficulties with IoT devices that have the Kali Linux operating system. Found 1 IP Address of an attacker's computer that is allegedly strongly infusing malware and interfering with the work system of IoT devices.</em></p><p><em><strong><br /></strong></em></p>
APA, Harvard, Vancouver, ISO, and other styles
8

Preda, Marius. "Digital Forensics of Internet of Things Smart Heating System Investigation." Journal of Military Technology 3, no. 1 (June 26, 2020): 23–28. http://dx.doi.org/10.32754/jmt.2020.1.04.

Full text
Abstract:
The Internet of Things (IoT) integrates the Internet and electronic devices with applicability to a large spectrum of domains, from smart home automation, industrial processes, military applications, to health and environmental monitoring. Despite the clear advantages, from a forensically sound perspective, IoT can improve the accuracy and integrity of forensic investigations, but still requires extensive scientific validation in practice. In this paper, we review selected stateof-the-art challenges corresponding to digital forensics of IoT environments, and we present an empirical method on how to investigate a security incident reported for an IoT specific case - Smart Heating system.
APA, Harvard, Vancouver, ISO, and other styles
9

Saleh, Muhammed, Siti Hajar Othman, Maha Driss, Arafat Al-dhaqm, Abdulalem Ali, Wael M. S. Yafooz, and Abdel-Hamid M. Emara. "A Metamodeling Approach for IoT Forensic Investigation." Electronics 12, no. 3 (January 19, 2023): 524. http://dx.doi.org/10.3390/electronics12030524.

Full text
Abstract:
The Internet of Things (IoT) Investigation of Forensics (IoTFI) is one of the subdomains of Digital Forensics that aims to record and evaluate incidents involving the Internet of Things (IoT). Because of the many different standards, operating systems, and infrastructure-based aspects that make up the Internet of Things industry, this sector is extremely varied, ambiguate, and complicated. Many distinct IoTFI models and frameworks were developed, each one based on a unique set of investigation procedures and activities tailored to a particular IoT scenario. Because of these models, the domain becomes increasingly complicated and disorganized among those who perform domain forensics. As a result, the IoTFI domain does not have a general model for managing, sharing, and reusing the processes and activities that it offers. With the use of the metamodeling development process, this work aims to create an Internet of Things Forensic Investigation Metamodel (IoTFIM) for the IoTFI domain. Utilizing the metamodeling development process allows for the construction and validation of a metamodel and the verification that the metamodel is both comprehensive and consistent. The IoTFIM is divided into two phases: the first phase identifies the problem, and the second phase develops the IoTFIM. It is utilized to structure and organize IoTFI domain knowledge, which makes it easier for domain forensic practitioners to manage, organize, share, and reuse IoTFI domain knowledge. The purpose of this is to detect, recognize, extract, and match various IoTFI processes, concepts, activities, and tasks from various IoTFI models in an IoTFIM that was established, facilitating the process of deriving and instantiating solution models for domain practitioners. Utilizing several metamodeling methodologies, we were able to validate the generated IoTFMI’s consistency as well as its applicability (comparison against other models, frequency-based selection). Based on the findings, it can be concluded that the built IoTFIM is consistent and coherent. This makes it possible for domain forensic practitioners to simply instantiate new solution models by picking and combining concept elements (attribute and operations) based on the requirements of their models.
APA, Harvard, Vancouver, ISO, and other styles
10

Kim, Soram, Myungseo Park, Sehoon Lee, and Jongsung Kim. "Smart Home Forensics—Data Analysis of IoT Devices." Electronics 9, no. 8 (July 28, 2020): 1215. http://dx.doi.org/10.3390/electronics9081215.

Full text
Abstract:
A smart home is a residence that provides a variety of automation services based on Internet of Things (IoT) devices equipped with sensors, cameras, and lights. These devices can be remotely controlled through controllers such as smartphones and smart speakers. In a smart home, IoT devices collect and process data related to motion, temperature, lighting control, and other factors and store more diverse and complex user data. This data can be useful in forensic investigations but it is a challenge to extract meaningful data from various smart home devices because they have different data storage methods. Therefore, data collection from different smart home devices and identification and analysis of data that can be used in digital forensics is crucial. This study focuses on how to acquire, classify, and analyze smart home data from Google Nest Hub, Samsung SmartThings, and Kasa cam for forensic purposes. We thus analyzed the smart home data collected using companion apps, Web interfaces, and APIs to identify meaningful data available for the investigation. Moreover, the paper discusses various types of smart home data and their usage as core evidence in some forensic scenarios.
APA, Harvard, Vancouver, ISO, and other styles
11

Attah, Amankwah. "Mitigating Electromagnetic Side-Channel Attacks." Advances in Multidisciplinary and scientific Research Journal Publication 1, no. 1 (July 20, 2022): 71–76. http://dx.doi.org/10.22624/aims/crp-bk3-p12.

Full text
Abstract:
By providing new sources of electronic evidence, the Internet of Things (IoT) has opened up new possibilities for digital forensics. Obtaining electronic data from IoT, on the other hand, is a difficult process for a variety of reasons, including the use of various types of standard interfaces, the use of light-weight data encryption, such as elliptic curve cryptography (ECC), and so on. The use of electromagnetic side-channel analysis (EM-SCA) to obtain forensically valuable electronic data from IoT devices has been proposed. EM side-channel analysis is a technique for eavesdropping on the operations and data handling of computing devices using unintentional electromagnetic emissions. However, successful EM-SCA attacks on IoT devices require expert knowledge and specialized tools that are not available to most digital forensic investigators. The electromagnetic side-channel (EM-SC) is one of several types of side-channel approaches for extracting usable electronic data from IoT devices. This paper with focus on Electromagnetic side-channel (EM-SC), the positive and negative usage and how to mitigate the negative usage. Keywords: Electromagnetic, Side-channels, digital forensics, IOT, electronic evidence, Africa.
APA, Harvard, Vancouver, ISO, and other styles
12

MacDermott, Áine, Thar Baker, Paul Buck, Farkhund Iqbal, and Qi Shi. "The Internet of Things: Challenges and Considerations for Cybercrime Investigations and Digital Forensics." International Journal of Digital Crime and Forensics 12, no. 1 (January 2020): 1–13. http://dx.doi.org/10.4018/ijdcf.2020010101.

Full text
Abstract:
The Internet of Things (IoT) represents the seamless merging of the real and digital world, with new devices created that store and pass around data. Processing large quantities of IoT data will proportionately increase workloads of data centres, leaving providers with new security, capacity, and analytics challenges. Handling this data conveniently is a critical challenge, as the overall application performance is highly dependent on the properties of the data management service. This article explores the challenges posed by cybercrime investigations and digital forensics concerning the shifting landscape of crime – the IoT and the evident investigative complexity – moving to the Internet of Anything (IoA)/Internet of Everything (IoE) era. IoT forensics requires a multi-faceted approach where evidence may be collected from a variety of sources such as sensor devices, communication devices, fridges, cars and drones, to smart swarms and intelligent buildings.
APA, Harvard, Vancouver, ISO, and other styles
13

Brown, Emmanuel Kpakpo. "Digital Forensic and Distributed Evidence." Advances in Multidisciplinary and scientific Research Journal Publication 1, no. 1 (July 26, 2022): 357–62. http://dx.doi.org/10.22624/aims/crp-bk3-p57.

Full text
Abstract:
Digital Forensics investigation is the science and legal process of investigating computer/cybercrimes and digital media or objects to gather evidence. This new and fast evolving field encompasses computer forensics, network forensics, mobile forensics, cloud computing forensics, and IoT forensics; and for this reason have digital evidence distributed widely when the need arises for crime prosecution. Digital evidence must be authentic, accurate, complete, and convincing to the jury for legal admissibility at the court of law. In many instances due to the distributed nature of digital forensic evidence and the legal procedures to be adhered to in evidence gathering at a digital crime scene, presenting at the law courts have proven to be challenging and in some instances inadmissible. Following legal procedures in evidence gathering at a digital crime scene is critical for admissibility and prosecution. This paper aims to discuss digital forensics investigations jurisprudence in relation to distributed digital evidence. For the study to be relevant to policy and practice, forensic tools and frameworks, legal and ethical obligations, and digital evidence handling and admissibility are highlighted. This paper does not follow any forensic investigations process; but rather discusses the need for development and implementation of unique frameworks that could be utilised to gather distributed digital evidence required for admissibility in court. Keywords - Digital forensics investigations; Digital evidence; Jurisprudence BOOK Chapter ǀ Research Nexus in IT, Law, Cyber Security & Forensics. Open Access. Distributed Free Citation: Emmanuel Kpakpo Brown (2022): Digital Forensic and Distributed Evidence Book Chapter Series on Research Nexus in IT, Law, Cyber Security & Forensics. Pp 357-362 www.isteams.net/ITlawbookchapter2022. dx.doi.org/10.22624/AIMS/CRP-BK3-P57
APA, Harvard, Vancouver, ISO, and other styles
14

Odame, Frederick Asumang. "Privacy Preserving Internet of Things (IoT) Forensics." Advances in Multidisciplinary and scientific Research Journal Publication 1, no. 1 (July 20, 2022): 109–12. http://dx.doi.org/10.22624/aims/crp-bk3-p18.

Full text
Abstract:
The Internet of Things (IoT) envisions a network of pervasive, connected, and intelligent nodes that interact autonomously and provide a variety of services. IoT objects were a perfect target for cyber assaults because of their wide dispersion, openness, and relatively high processing power. Furthermore, because many IoT nodes collect and process personal or private data, they are becoming a goldmine of information for cybercriminals. As a result, security, particularly the ability to detect compromised nodes, as well as the collection and preservation of evidence of an attack or malicious activity, emerge as a top priority in the effective deployment of IoT networks. Key words: Information Security, IoT, Privacy Preserving, Cyber Security, Cyber Criminals
APA, Harvard, Vancouver, ISO, and other styles
15

Quick, Darren, and Kim-Kwang Raymond Choo. "IoT Device Forensics and Data Reduction." IEEE Access 6 (2018): 47566–74. http://dx.doi.org/10.1109/access.2018.2867466.

Full text
APA, Harvard, Vancouver, ISO, and other styles
16

Omer Aziz, M. Abdullah Siraj, and Abdul Rehman. "Privacy challenges in cyber security against cybercrime in digital forensic. A systematic literature review in Pakistan." Journal of Computing & Biomedical Informatics 2, no. 02 (September 15, 2021): 158–64. http://dx.doi.org/10.56979/202/2021/31.

Full text
Abstract:
Cybercrime is a criminal activity that either target or uses a computer network or a network device. IOT become the biggest domain in these days.it is difficult to adopt digital forensics tools in IoT but somehow digital forensics play an important role in cyber security of IoT. Privacy and security challenges are increased day by day in digital forensics. Cybercrime in cyber security is increased day by day in digital forensics. Privacy and security are relate with each other but difference is that privacy relate to any right you have to control your personal information and how it’s used. Lots of work has been done in security issue but less focus on privacy. In the recent year, privacy in cyber security is the biggest challenge against cybercrime in digital forensics. To overcome these challenges of privacy in cyber security we must have deep knowledge which threats and attacks are harmful of our network.in this article we discuss the current privacy threats and attack for cybercrime in digital forensics with the deep knowledge and proposed classification matrix and also define proposed system which control threats and attacks. To the best of our knowledge there is no survey on privacy challenges in cyber security against cybercrime in digital forensics.
APA, Harvard, Vancouver, ISO, and other styles
17

Lee, Jino, and Taeshik Shon. "Forensic Analysis of IoT File Systems for Linux-Compatible Platforms." Electronics 11, no. 19 (October 8, 2022): 3219. http://dx.doi.org/10.3390/electronics11193219.

Full text
Abstract:
Due to recent developments in IT technology, various IoT devices have been developed for use in various environments, such as card smart TVs, and smartphones Communication between IoT devices has become possible. Various IoT devices are found in homes and in daily life, and IoT technologies are being combined with vehicles, power, and wearables, amongst others. Although the usage of IoT devices has increased, the level of security technology applied to IoT devices is still insufficient. There is sensitive information stored inside IoT devices, such as personal information and usage history, so if security accidents happen, such as data leakage, it can be very damaging for users. Since research on data storage and acquisition in IoT devices is very important, in this paper we conducted a security analysis, from a forensic perspective, on IoT platform file systems used in various environments. The analysis was conducted on two mechanical platforms: Tizen (VDFS) and Linux (JFFS2 and UBIFS). Through file system metadata analysis, file system type, size, list of files and folders, deleted file information were obtained so that we could analyze file system structure with the obtained information. We also used the obtained information to check the recoverability of deleted data to investigate the recovery plan. In this study, we explain the characteristics of platforms used in various environments, and the characteristics of data stored in each platform. By analyzing the security issues of data stored during platform communications, we aimed to help in solving the problems affecting devices. In addition, we explain the analysis method for file system forensics so that it can be referred to in other platform forensics.
APA, Harvard, Vancouver, ISO, and other styles
18

Ho, Shuyuan Mary, and Mike Burmester. "Cyber Forensics on Internet of Things: Slicing and Dicing Raspberry Pi." International Journal of Cyber Forensics and Advanced Threat Investigations 2, no. 1 (May 22, 2021): 29–49. http://dx.doi.org/10.46386/ijcfati.v2i1.22.

Full text
Abstract:
Any device can now connect to the Internet, and Raspberry Pi is one of the more popular applications, enabling single-board computers to make robotics, devices, and appliances part of the Internet of Things (IoT). The low cost and customizability of Raspberry Pi makes it easily adopted and widespread. Unfortunately, the unprotected Raspberry Pi device—when connected to the Internet—also paves the way for cyber-attacks. Our ability to investigate, collect, and validate digital forensic evidence with confidence using Raspberry Pi has become important. This article discusses and presents techniques and methodologies for the investigation of timestamp variations between different Raspberry Pi ext4 filesystems (Raspbian vs. UbuntuMATE), comparing forensic evidence with that of other ext4 filesystems (i.e., Ubuntu), based on interactions within a private cloud, as well as a public cloud. Sixteen observational principles of file operations were documented to assist in our understanding of Raspberry Pi’s behavior in the cloud environments. This study contributes to IoT forensics for law enforcement in cybercrime investigations.
APA, Harvard, Vancouver, ISO, and other styles
19

Salamh, Fahad E. "A Forensic Analysis of Home Automation Devices (FAHAD) Model: Kasa Smart Light Bulb and Eufy Floodlight Camera as Case Studies." International Journal of Cyber Forensics and Advanced Threat Investigations 1, no. 1-3 (February 15, 2021): 18–26. http://dx.doi.org/10.46386/ijcfati.v1i1-3.16.

Full text
Abstract:
The adoption of Internet of Things (IoT) devices is rapidly increasing with the advancement of network technology, these devices carry sensitive data that require adherence to minimum security practices. The adoption of smart devices to migrate homeowners from traditional homes to smart homes has been noticeable. These smart devices share value with and are of potential interest to digital forensic investigators, as well. Therefore, in this paper, we conduct comprehensive security and forensic analysis to contribute to both fields—targeting a security enhancement of the selected IoT devices and assisting the current IoT forensics approaches. Our work follows several techniques such as forensic analysis of identifiable information, including connected devices and sensor data. Furthermore, we perform security assessment exploring insecure communication protocols, plain text credentials, and sensitive information. This will include reverse engineering some binary files and manual analysis techniques. The analysis includes a data-set of home automation devices provided by the VTO labs: (1) the eufy floodlight camera, and (2) the Kasa smart light bulb. The main goal of the technical experiment in this research is to support the proposed model.
APA, Harvard, Vancouver, ISO, and other styles
20

Raman, Jayakrishnan Anilakkad, and Vasanthi Varadharajan. "HoneyNetCloud Investigation Model, A Preventive Process Model for IoT Forensics." Ingénierie des systèmes d information 26, no. 3 (June 30, 2021): 319–27. http://dx.doi.org/10.18280/isi.260309.

Full text
Abstract:
With the pervasive usage of sensing systems and IoT things, the importance of security has increased. Attempts towards breaching IoT security systems by attackers are on upsurge. Many intrusions in embedded systems, sensing equipment and IoT things have occurred in the past. Though there are cyber security tools like Antivirus, Intrusion detection and prevention systems available for securing the digital devices and its networks. However, a forensic methodology to be followed for the analysis and investigation to detect origin cause of network incidents is lacking. This paper derives a comprehensive preventive cyber forensic process model with honeypots for the digital IoT investigation process which is formal, that can assist in the court of law in defining the reliability of the investigative process. One year data of various attacks to the IoT network has been recorded by the honeypots for this study. The newly derived model HIM has been validated using various methods and instead of converging on a particular aspect of investigation, it details the entire lifecycle of IoT forensic investigation. The model is targeted to address the forensic analysts’ requirements and the need of legal fraternity for a forensic model. The process model follows a preventive method which reduce further attacks on network.
APA, Harvard, Vancouver, ISO, and other styles
21

Rani, Sita, Aman Kataria, Vishal Sharma, Smarajit Ghosh, Vinod Karar, Kyungroul Lee, and Chang Choi. "Threats and Corrective Measures for IoT Security with Observance of Cybercrime: A Survey." Wireless Communications and Mobile Computing 2021 (April 26, 2021): 1–30. http://dx.doi.org/10.1155/2021/5579148.

Full text
Abstract:
Internet of Things (IoT) is the utmost assuring framework to facilitate human life with quality and comfort. IoT has contributed significantly to numerous application areas. The stormy expansion of smart devices and their credence for data transfer using wireless mechanics boost their susceptibility to cyberattacks. Consequently, the cybercrime rate is increasing day by day. Hence, the study of IoT security threats and possible corrective measures can benefit researchers in identifying appropriate solutions to deal with various challenges in cybercrime investigation. IoT forensics plays a vital role in cybercrime investigations. This review paper presents an overview of the IoT framework consisting of IoT architecture, protocols, and technologies. Various security issues at each layer and corrective measures are also discussed in detail. This paper also presents the role of IoT forensics in cybercrime investigation in various domains like smart homes, smart cities, automated vehicles, and healthcare. The role of advanced technologies like artificial intelligence, machine learning, cloud computing, edge computing, fog computing, and blockchain technology in cybercrime investigation is also discussed. Lastly, various open research challenges in IoT to assist cybercrime investigation are explained to provide a new direction for further research.
APA, Harvard, Vancouver, ISO, and other styles
22

Alazzam, Hadeel, Orieb AbuAlghanam, Qusay M. Al-zoubi, Abdulsalam Alsmady, and Esra’a Alhenawi. "A New Network Digital Forensics Approach for Internet of Things Environment Based on Binary Owl Optimizer." Cybernetics and Information Technologies 22, no. 3 (September 1, 2022): 146–60. http://dx.doi.org/10.2478/cait-2022-0033.

Full text
Abstract:
Abstract The Internet of Things (IoT) is widespread in our lives these days (e.g., Smart homes, smart cities, etc.). Despite its significant role in providing automatic real-time services to users, these devices are highly vulnerable due to their design simplicity and limitations regarding power, CPU, and memory. Tracing network traffic and investigating its behavior helps in building a digital forensics framework to secure IoT networks. This paper proposes a new Network Digital Forensics approach called (NDF IoT). The proposed approach uses the Owl optimizer for selecting the best subset of features that help in identifying suspicious behavior in such environments. The NDF IoT approach is evaluated using the Bot IoT UNSW dataset in terms of detection rate, false alarms, accuracy, and f-score. The approach being proposed has achieved 100% detection rate and 99.3% f-score and outperforms related works that used the same dataset while reducing the number of features to three features only.
APA, Harvard, Vancouver, ISO, and other styles
23

Castelo Gómez, Juan Manuel, José Roldán Gómez, Javier Carrillo Mondéjar, and José Luis Martínez Martínez. "Non-Volatile Memory Forensic Analysis in Windows 10 IoT Core." Entropy 21, no. 12 (November 22, 2019): 1141. http://dx.doi.org/10.3390/e21121141.

Full text
Abstract:
The increase in the number of cybersecurity incidents in which internet of things (IoT) devices are involved has called for an improvement in the field of computer forensics, which needs to provide techniques in order to perform complete and efficient investigations in this new environment. With the aim of doing so, new devices and systems are being studied in order to offer guidelines for investigators on how to examine them. This papers follows this approach and presents a forensic analysis of the non-volatile memory of Windows 10 IoT Core. It details how the investigation should be performed and highlights the relevant information that can be extracted from storage. In addition, a tool for the automation of the retrieval of the pieces of evidence detected is provided.
APA, Harvard, Vancouver, ISO, and other styles
24

Kumar, Gulshan, Rahul Saha, Chhagan Lal, and Mauro Conti. "Internet-of-Forensic (IoF): A blockchain based digital forensics framework for IoT applications." Future Generation Computer Systems 120 (July 2021): 13–25. http://dx.doi.org/10.1016/j.future.2021.02.016.

Full text
APA, Harvard, Vancouver, ISO, and other styles
25

Zhang, Xiaolu, Oren Upton, Nicole Lang Beebe, and Kim-Kwang Raymond Choo. "IoT Botnet Forensics: A Comprehensive Digital Forensic Case Study on Mirai Botnet Servers." Forensic Science International: Digital Investigation 32 (April 2020): 300926. http://dx.doi.org/10.1016/j.fsidi.2020.300926.

Full text
APA, Harvard, Vancouver, ISO, and other styles
26

Li, Shancang, Kim-Kwang Raymond Choo, Qindong Sun, William J. Buchanan, and Jiuxin Cao. "IoT Forensics: Amazon Echo as a Use Case." IEEE Internet of Things Journal 6, no. 4 (August 2019): 6487–97. http://dx.doi.org/10.1109/jiot.2019.2906946.

Full text
APA, Harvard, Vancouver, ISO, and other styles
27

Noura, Hassan N., Ola Salman, Ali Chehab, and Raphaël Couturier. "DistLog: A distributed logging scheme for IoT forensics." Ad Hoc Networks 98 (March 2020): 102061. http://dx.doi.org/10.1016/j.adhoc.2019.102061.

Full text
APA, Harvard, Vancouver, ISO, and other styles
28

Muruti, Gopinath, Siti Hawa Mokhtar, Fiza Abdul Rahim, Zul-Azri Ibrahim, and Abbas M. Al-Ghaili. "Review." International Journal of Engineering & Technology 7, no. 4.35 (November 30, 2018): 866. http://dx.doi.org/10.14419/ijet.v7i4.35.26271.

Full text
Abstract:
Forensics is a vital point for law enforcement, civil litigators, and different experts who manage complex advanced examinations. Digital forensics has assumed a noteworthy part in a portion of the biggest criminal and civil investigations. However, the ascent in the prevalence of big data as a better approach for unraveling the challenges exhibited by huge, complex data due to the progression of innovations such as the Internet, Internet of Things (IoT), and Cloud Computing. These challenges have contributed to data deluge and forensics tool limitations in the digital forensics investigation. In this paper, a number of challenges faced by the digital forensics investigator in a big data environment are discussed. The identified challenges could significantly contribute to a more efficient digital forensics process in the big data environment.
APA, Harvard, Vancouver, ISO, and other styles
29

Wu, Chao, Yuan'an Liu, Fan Wu, Feng Liu, Hui Lu, Wenhao Fan, and Bihua Tang. "A Hybrid Intrusion Detection System for IoT Applications with Constrained Resources." International Journal of Digital Crime and Forensics 12, no. 1 (January 2020): 109–30. http://dx.doi.org/10.4018/ijdcf.2020010106.

Full text
Abstract:
Network security and network forensics technologies for the Internet of Things (IoT) need special consideration due to resource-constraints. Cybercrimes conducted in IoT focus on network information and energy sources. Graph theory is adopted to analyze the IoT network and a hybrid Intrusion Detection System (IDS) is proposed. The hybrid IDS consists of Centralized and Active Malicious Node Detection (CAMD) and Distributed and Passive EEA (Energy Exhaustion Attack) Resistance (DPER). CAMD is integrated in the genetic algorithm-based data gathering scheme. CAMD detects malicious nodes manipulated by cyber criminals and provides digital evidence for forensics. DPER is implemented in a set of communication protocols to alleviate the impact of EEA attacks. Simulation experiments conducted on NS-3 platform showed the hybrid IDS proposed detected and traced malicious nodes precisely without compromising energy efficiency. Besides, the impact of EEA attacks conducted by cyber criminals was effectively alleviated.
APA, Harvard, Vancouver, ISO, and other styles
30

Yaacoub, Jean-Paul A., Hassan N. Noura, Ola Salman, and Ali Chehab. "Advanced digital forensics and anti-digital forensics for IoT systems: Techniques, limitations and recommendations." Internet of Things 19 (August 2022): 100544. http://dx.doi.org/10.1016/j.iot.2022.100544.

Full text
APA, Harvard, Vancouver, ISO, and other styles
31

Nik Zulkipli, Nurul Huda, and Gary B. Wills. "An Exploratory Study on Readiness Framework in IoT Forensics." Procedia Computer Science 179 (2021): 966–73. http://dx.doi.org/10.1016/j.procs.2021.01.086.

Full text
APA, Harvard, Vancouver, ISO, and other styles
32

Abhay, P. A., N. V. Jishnu, K. T. Meenakshi, P. S. Yaswanth, and Abin Oommen Philip. "Auto Block IoT: A Forensics Framework for Connected Vehicles." Journal of Physics: Conference Series 1911, no. 1 (May 1, 2021): 012002. http://dx.doi.org/10.1088/1742-6596/1911/1/012002.

Full text
APA, Harvard, Vancouver, ISO, and other styles
33

Prakash, Vijay, Alex Williams, Lalit Garg, Claudio Savaglio, and Seema Bawa. "Cloud and Edge Computing-Based Computer Forensics: Challenges and Open Problems." Electronics 10, no. 11 (May 21, 2021): 1229. http://dx.doi.org/10.3390/electronics10111229.

Full text
Abstract:
In recent years, there has been a dramatic change in attitude towards computers and the use of computer resources in general. Cloud and Edge computing have emerged as the most widely used technologies, including fog computing and the Internet of Things (IoT). There are several benefits in exploiting Cloud and Edge computing paradigms, such as lower costs and higher efficiency. It provides data computation and storage where data are processed, enables better data control, faster understanding and actions, and continuous operation. However, though these benefits seem to be appealing, their effects on computer forensics are somewhat undesirable. The complexity of the Cloud and Edge environments and their key features present many technical challenges from multiple stakeholders. This paper seeks to establish an in-depth understanding of the impact of Cloud and Edge computing-based environmental factors. Software and hardware tools used in the digital forensic process, forensic methods for handling tampered sound files, hidden files, image files, or images with steganography, etc. The technical/legal challenges and the open design problems (such as distributed maintenance, multitasking and practicality) highlight the various challenges for the digital forensics process.
APA, Harvard, Vancouver, ISO, and other styles
34

Salhi, Dhai Eddine, Abelkamel Tari, and Mohand Tahar Kechadi. "Using Clustering for Forensics Analysis on Internet of Things." International Journal of Software Science and Computational Intelligence 13, no. 1 (January 2021): 56–71. http://dx.doi.org/10.4018/ijssci.2021010104.

Full text
Abstract:
In the world of the internet of things (IoT), many connected objects generate an enormous amount of data. This data is used to analyze and make decisions about specific phenomena. If an object generates wrong data, it will influence the analysis of this collected data and the decision later. A forensics analysis is necessary to detect IoT nodes that are failing. This paper deals with a problem: the detection of these nodes, which generate erroneous data. The study starts to collect in a cloud computing server temperature measurements (the case study); using temperature sensors, the communication of the nodes is based on the HIP (host identity protocol). The detection is made using a data mining classification technique, in order to group the connected objects according to the collected measurements. At the end of the study, very good results were found, which opens the door to further studies.
APA, Harvard, Vancouver, ISO, and other styles
35

Sandvik, Jens-Petter, Katrin Franke, Habtamu Abie, and André Årnes. "Coffee forensics — Reconstructing data in IoT devices running Contiki OS." Forensic Science International: Digital Investigation 37 (July 2021): 301188. http://dx.doi.org/10.1016/j.fsidi.2021.301188.

Full text
APA, Harvard, Vancouver, ISO, and other styles
36

Ohipeni, Edwin Angmor Kofi. "5G Cellular Network Forensics." Advances in Multidisciplinary and scientific Research Journal Publication 1, no. 1 (July 26, 2022): 181–84. http://dx.doi.org/10.22624/aims/crp-bk3-p29.

Full text
Abstract:
The fifth generation (5G) of cellular networks will bring 10Gbps user speeds, have a wider bandwidth which can accommodate 1000 times what the fourth generation (4G) could and 100 times faster than the previous 4G cellular network. This paper’s focus is to highlight on the legal aspects of the 5G cellular network. That is, the health issues, privacy, and security issues on Africans. Most crimes currently are facilitated by cellular network devices and with the improvement that the 5G cellular network brings, there is going to be an increase in cybercrime and hence the need for forensics. These forensics’ techniques used in evidence acquisition violates the privacy and security of the users of the 5G cellular network. Keywords: Cellular Networks, Fifth Generation (5G), Lawful Interception (LI), Lawful Access Location Services (LALS), Privacy, Security, Africa, Natural Resources, Carbon, Ozone Layer, Internet of Things (IoT) BOOK Chapter ǀ Research Nexus in IT, Law, Cyber Security & Forensics. Open Access. Distributed Free Citation: Edwin Angmor Kofi Ohipeni (2022): 5G Cellular Network Forensics Book Chapter Series on Research Nexus in IT, Law, Cyber Security & Forensics. Pp 181-184 www.isteams.net/ITlawbookchapter2022. dx.doi.org/10.22624/AIMS/CRP-BK3-P29
APA, Harvard, Vancouver, ISO, and other styles
37

Sadineni, Lakshminarayana, Emmanuel S. Pilli, and Ramesh Babu Battula. "ProvNet-IoT: Provenance based network layer forensics in Internet of Things." Forensic Science International: Digital Investigation 43 (September 2022): 301441. http://dx.doi.org/10.1016/j.fsidi.2022.301441.

Full text
APA, Harvard, Vancouver, ISO, and other styles
38

Mahrous, Wael A., Mahmoud Farouk, and Saad M. Darwish. "An Enhanced Blockchain-Based IoT Digital Forensics Architecture Using Fuzzy Hash." IEEE Access 9 (2021): 151327–36. http://dx.doi.org/10.1109/access.2021.3126715.

Full text
APA, Harvard, Vancouver, ISO, and other styles
39

Sayakkara, Asanka P., and Nhien-An Le-Khac. "Electromagnetic Side-Channel Analysis for IoT Forensics: Challenges, Framework, and Datasets." IEEE Access 9 (2021): 113585–98. http://dx.doi.org/10.1109/access.2021.3104525.

Full text
APA, Harvard, Vancouver, ISO, and other styles
40

Sandvik, Jens-Petter, Katrin Franke, Habtamu Abie, and André Årnes. "Quantifying data volatility for IoT forensics with examples from Contiki OS." Forensic Science International: Digital Investigation 40 (April 2022): 301343. http://dx.doi.org/10.1016/j.fsidi.2022.301343.

Full text
APA, Harvard, Vancouver, ISO, and other styles
41

Deebak, B. D., and Fadi AL-Turjman. "Lightweight authentication for IoT/Cloud-based forensics in intelligent data computing." Future Generation Computer Systems 116 (March 2021): 406–25. http://dx.doi.org/10.1016/j.future.2020.11.010.

Full text
APA, Harvard, Vancouver, ISO, and other styles
42

Ryu, Jung Hyun, Pradip Kumar Sharma, Jeong Hoon Jo, and Jong Hyuk Park. "A blockchain-based decentralized efficient investigation framework for IoT digital forensics." Journal of Supercomputing 75, no. 8 (February 15, 2019): 4372–87. http://dx.doi.org/10.1007/s11227-019-02779-9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
43

Zhou, Liwei, Yang Hu, and Yiorgos Makris. "A Hardware-Based Architecture-Neutral Framework for Real-Time IoT Workload Forensics." IEEE Transactions on Computers 69, no. 11 (November 1, 2020): 1668–80. http://dx.doi.org/10.1109/tc.2020.3000237.

Full text
APA, Harvard, Vancouver, ISO, and other styles
44

Pourvahab, Mehran, and Gholamhossein Ekbatanifard. "An Efficient Forensics Architecture in Software-Defined Networking-IoT Using Blockchain Technology." IEEE Access 7 (2019): 99573–88. http://dx.doi.org/10.1109/access.2019.2930345.

Full text
APA, Harvard, Vancouver, ISO, and other styles
45

Khanji, Salam, Omar Alfandi, Liza Ahmad, Lubna Kakkengal, and Mousa Al-kfairy. "A systematic analysis on the readiness of Blockchain integration in IoT forensics." Forensic Science International: Digital Investigation 42-43 (October 2022): 301472. http://dx.doi.org/10.1016/j.fsidi.2022.301472.

Full text
APA, Harvard, Vancouver, ISO, and other styles
46

Xie, Xiao-zhu, Ching-Chun Chang, Zhong-Liang Yang, and Li Li. "Antitamper Image Watermarking Based on Cellular Network Topology for IoT-Themed Mobile Forensics." Wireless Communications and Mobile Computing 2021 (October 12, 2021): 1–11. http://dx.doi.org/10.1155/2021/7656877.

Full text
Abstract:
The Internet of Things (IoT) connects physical and digital worlds with mobile devices, accompanied by a surge in cybersecurity issues. With the rapid adoption of mobile devices, mobile forensics emerges as a new interdisciplinary field that concerns many forms of sabotage and cybercrime in the context of mobile computing. One of the most common cyberattacks is tampering. Digital watermarking is a tamper-evident technique used to protect data integrity. In this paper, we present an antitamper image watermarking scheme designed for mobile communications with low computational cost. A reference matrix based on cellular network topology is introduced to guide the watermark embedding and extraction processes. This reference matrix serves as a lookup table to reduce computational complexity, thereby enabling efficient implementation on mobile devices. Our scheme is aimed at offering high accuracy in detecting and localizing tampered regions. We also achieve a high watermarking capacity while leaving the visual quality of the carrier images nearly unharmed. Experimental results validate the effectiveness of our scheme against various types of simulated forgery including cropping and copy/paste attacks.
APA, Harvard, Vancouver, ISO, and other styles
47

Rizal, Randi, and Missi Hikmatyar. "Investigation Internet of Things (IoT) Device using Integrated Digital Forensics Investigation Framework (IDFIF)." Journal of Physics: Conference Series 1179 (July 2019): 012140. http://dx.doi.org/10.1088/1742-6596/1179/1/012140.

Full text
APA, Harvard, Vancouver, ISO, and other styles
48

Chhabra, Gurpal Singh, Varinder Pal Singh, and Maninder Singh. "Cyber forensics framework for big data analytics in IoT environment using machine learning." Multimedia Tools and Applications 79, no. 23-24 (July 13, 2018): 15881–900. http://dx.doi.org/10.1007/s11042-018-6338-1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
49

Dawson, Liam, and Alex Akinbi. "Challenges and opportunities for wearable IoT forensics: TomTom Spark 3 as a case study." Forensic Science International: Reports 3 (July 2021): 100198. http://dx.doi.org/10.1016/j.fsir.2021.100198.

Full text
APA, Harvard, Vancouver, ISO, and other styles
50

Stoyanova, Maria, Yannis Nikoloudakis, Spyridon Panagiotakis, Evangelos Pallis, and Evangelos K. Markakis. "A Survey on the Internet of Things (IoT) Forensics: Challenges, Approaches, and Open Issues." IEEE Communications Surveys & Tutorials 22, no. 2 (2020): 1191–221. http://dx.doi.org/10.1109/comst.2019.2962586.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography