digital forensics Recently Published Documents

Total documents.

  • Latest Documents
  • Most Cited Documents
  • Contributed Authors
  • Related Sources
  • Related Keywords

AutoProfile: Towards Automated Profile Generation for Memory Analysis

Despite a considerable number of approaches that have been proposed to protect computer systems, cyber-criminal activities are on the rise and forensic analysis of compromised machines and seized devices is becoming essential in computer security. This article focuses on memory forensics, a branch of digital forensics that extract artifacts from the volatile memory. In particular, this article looks at a key ingredient required by memory forensics frameworks: a precise model of the OS kernel under analysis, also known as profile . By using the information stored in the profile, memory forensics tools are able to bridge the semantic gap and interpret raw bytes to extract evidences from a memory dump. A big problem with profile-based solutions is that custom profiles must be created for each and every system under analysis. This is especially problematic for Linux systems, because profiles are not generic : they are strictly tied to a specific kernel version and to the configuration used to build the kernel. Failing to create a valid profile means that an analyst cannot unleash the true power of memory forensics and is limited to primitive carving strategies. For this reason, in this article we present a novel approach that combines source code and binary analysis techniques to automatically generate a profile from a memory dump, without relying on any non-public information. Our experiments show that this is a viable solution and that profiles reconstructed by our framework can be used to run many plugins, which are essential for a successful forensics investigation.

Cyber Security and Digital Forensics

An insight into digital forensics: history, frameworks, types and tools, digital forensics, digital forensics as a service: analysis for forensic knowledge, roadmap of digital forensics investigation process with discovery of tools, wake up digital forensics' community and help combating ransomware, privacy of web browsers: a challenge in digital forensics, the analysis and implication of data deduplication in digital forensics, digital forensics investigation on xiaomi smart router using sni iso/iec 27037:2014 and nist sp 800-86 framework, export citation format, share document.

Research on the Key Technology of Secure Computer Forensics

Ieee account.

  • Change Username/Password
  • Update Address

Purchase Details

  • Payment Options
  • Order History
  • View Purchased Documents

Profile Information

  • Communications Preferences
  • Profession and Education
  • Technical Interests
  • US & Canada: +1 800 678 4333
  • Worldwide: +1 732 981 0060
  • Contact & Support
  • About IEEE Xplore
  • Accessibility
  • Terms of Use
  • Nondiscrimination Policy
  • Privacy & Opting Out of Cookies

A not-for-profit organization, IEEE is the world's largest technical professional organization dedicated to advancing technology for the benefit of humanity. © Copyright 2024 IEEE - All rights reserved. Use of this web site signifies your agreement to the terms and conditions.

research paper computer forensics

Academia.edu no longer supports Internet Explorer.

To browse Academia.edu and the wider internet faster and more securely, please take a few seconds to  upgrade your browser .

  •  We're Hiring!
  •  Help Center

Computer Forensics

  • Most Cited Papers
  • Most Downloaded Papers
  • Newest Papers
  • Save to Library
  • Last »
  • Digital Forensics Follow Following
  • Information Security Follow Following
  • Digital Investigation,Computer Forensics, Computer security Follow Following
  • Computer Security Follow Following
  • Digital Investigation Follow Following
  • Mobile Forensics Follow Following
  • Cybersecurity Follow Following
  • Computer Security And Reliability Follow Following
  • Computer Science Follow Following
  • Cyber Security Follow Following

Enter the email address you signed up with and we'll email you a reset link.

  • Academia.edu Publishing
  •   We're Hiring!
  •   Help Center
  • Find new research papers in:
  • Health Sciences
  • Earth Sciences
  • Cognitive Science
  • Mathematics
  • Computer Science
  • Academia ©2024

Accessibility Links

  • Skip to content
  • Skip to search IOPscience
  • Skip to Journals list
  • Accessibility help
  • Accessibility Help

Click here to close this panel.

Purpose-led Publishing is a coalition of three not-for-profit publishers in the field of physical sciences: AIP Publishing, the American Physical Society and IOP Publishing.

Together, as publishers that will always put purpose above profit, we have defined a set of industry standards that underpin high-quality, ethical scholarly communications.

We are proudly declaring that science is our only shareholder.

Research on Computer Forensics Technology Based on Data Recovery

Ruibo Duan 1 and Xiong Zhang 2

Published under licence by IOP Publishing Ltd Journal of Physics: Conference Series , Volume 1648 , Information technology Citation Ruibo Duan and Xiong Zhang 2020 J. Phys.: Conf. Ser. 1648 032025 DOI 10.1088/1742-6596/1648/3/032025

Article metrics

750 Total downloads

Share this article

Author e-mails.

[email protected]

Author affiliations

1 Yunnan College of Foreign Affairs & Foreign Language, China, 651700

2 Songming County Public Security Bureau, China, 651700

Buy this article in print

With the rapid development of information technology, fundamental changes have taken place in the way people work. However, computer crime has also become the main type of cases in the Internet era. Therefore, computer forensics technology has become an important research content of computer crime evidence collection. Firstly, this paper analyzes the relationship between computer forensics and data recovery. Then, this paper analyzes the steps of computer forensics. Finally, this paper analyzes the application of anti-forensics technology and computer forensics technology.

Export citation and abstract BibTeX RIS

Content from this work may be used under the terms of the Creative Commons Attribution 3.0 licence . Any further distribution of this work must maintain attribution to the author(s) and the title of the work, journal citation and DOI.

Implications of Forensic Investigation in Dark Web

  • Conference paper
  • First Online: 27 September 2023
  • Cite this conference paper

Book cover

  • Ngaira Mandela 13 ,
  • Amir Aboubakar Shaker Mahmoud 13 &
  • Animesh Agrawal 13  

Part of the book series: Communications in Computer and Information Science ((CCIS,volume 1893))

Included in the following conference series:

  • International Conference on Communication, Networks and Computing

174 Accesses

1 Altmetric

The dark web has become a critical area of concern for law enforcement agencies and cybersecurity experts due to its association with illegal activities such as drug trafficking, money laundering, and cybercrime. Dark web forensics involves the collection, analysis, and preservation of digital evidence from the dark web, which presents several challenges such as anonymity, encryption, and the use of cryptocurrencies. This paper presents a comprehensive review of the current state of research on dark web forensics, with an emphasis on the methods, tools, and challenges associated with this field. The continuous improvement of darknet forensics technology has important practical significance for law enforcement agencies to combat darknet crimes.

  • Dark Web Forensics
  • Digital Forensics
  • Cryptocurrencies

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
  • Available as EPUB and PDF
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Akhgar, B., et al.: Dark web investigation. Security Informatics and Law Enforcement (2021, Preprint). https://doi.org/10.1007/978-3-030-55343-2

Al-Khaleel, A., Bani-Salameh, D., Al-Saleh, M.I.: On the memory artifacts of the tor browser bundle. In: The International Conference on Computing Technology and Information Management (ICCTIM), p. 41. Society of Digital Information and Wireless Communication (2014)

Google Scholar  

Alotaibi, M., et al.: Computer forensics: dark net forensic framework and tools used for digital evidence detection. Int. J. Commun. Netw. Inf. Secur. (IJCNIS) 11 (3), 424–431 (2022). https://doi.org/10.17762/ijcnis.v11i3.4407

Arshad, M.R., Hussain, M., Tahir, H., Qadir, S., Memon, F.I.A., Javed, Y.: Forensic analysis of tor browser on Windows 10 and Android 10 operating systems. IEEE Access 9 , 141273–141294 (2021)

Article   Google Scholar  

Ashburn, M.: Understanding the dark web and how IT can aid your investigation, authentic8 (2021). https://www.authentic8.com/blog/understanding-dark-web-and-how-it-can-aid-your-investigation . Accessed 3 Oct 2022

Chetry, A., Sharma, U.: Dark web Activity on Tor—Investigation challenges and retrieval of memory artifacts. In: Gupta, D., Khanna, A., Bhattacharyya, S., Hassanien, A.E., Anand, S., Jaiswal, A. (eds.) International Conference on Innovative Computing and Communications. AISC, vol. 1165, pp. 953–964. Springer, Singapore (2021). https://doi.org/10.1007/978-981-15-5113-0_80

Darcie, W., Boggs, R.J., Sammons, J., Fenger, T.: Online anonymity: forensic analysis of the tor browser bundle. Forensic Science International (2014)

Dayalamurthy, D.: Forensic memory dump analysis and recovery of the artefacts of using tor bundle browser–the need (2013)

Goswami, G., Pandit, D., Patel, A.: Dark web intelligence: everything that you need to know: India (2022). https://heritagecyberworld.com . https://heritagecyberworld.com/blog-dark-web-intelligence-everything-that-you-need-to-know . Accessed 3 Oct 2022

Hawkins, B.: Under the ocean of the Internet-the deep web. SANS Institute InfoSec Reading Room, pp. 1–19 (2016)

Huang, M.J.C., Wan, Y.L., Chiang, C.P., Wang, S.J.: Tor browser forensics in exploring invisible evidence. In: 2018 IEEE International Conference on Systems, Man, and Cybernetics (SMC), pp. 3909–3914. IEEE (2018)

Jadoon, A.K., Iqbal, W., Amjad, M.F., Afzal, H., Bangash, Y.A.: Forensic analysis of Tor browser: a case study for privacy and anonymity on the web. Forensic Sci. Int. 299 , 59–73 (2019)

Keller, K.: The Tor browser: a forensic investigation study. Doctoral dissertation, Utica College (2016)

Kulm, A.: A Framework for Identifying Host-based Artifacts in Dark Web Investigations (2020)

Leng, T., Yu, A.: A framework of darknet forensics. In: 2021 3rd International Conference on Advanced Information Science and System (AISS 2021), pp. 1–6 (2021)

Moronwi, J.: Digital investigator, Digital Investigator (2021). https://digitalinvestigator.blogspot.com/ . Accessed 2 Oct 2022

Muir, M., Leimich, P., Buchanan, W.J.: A forensic audit of the Tor Browser Bundle. Digit. Invest. 29 , 118–128 (2019). https://doi.org/10.1016/j.diin.2019.03.009

Rathod, D.: (PDF) darknet forensics - Researchgate, Darknet Forensics (2017). https://www.researchgate.net/publication/321698383_Darknet_Forensics . Accessed 3 Oct 2022

Sandvik, R.A.: Forensic analysis of the tor browser bundle on OS X, Linux, and windows. Technical report, pp. 1–13 (2013)

Warren, A.: Tor browser artifacts in Windows 10. SANS Institute InfoSec Read, Room (2017)

Download references

Author information

Authors and affiliations.

National Forensic Sciences University, Gandhinagar, India

Ngaira Mandela, Amir Aboubakar Shaker Mahmoud & Animesh Agrawal

You can also search for this author in PubMed   Google Scholar

Corresponding author

Correspondence to Ngaira Mandela .

Editor information

Editors and affiliations.

ITM University, Gwalior, India

Ranjeet Singh Tomar

IIIT-Allahabad, Allahabad, Uttar Pradesh, India

Shekhar Verma

IIIT Lucknow, Lucknow, India

Brijesh Kumar Chaurasia

IIIT-Allahabad, Allahabad, India

Vrijendra Singh

Deakin University, Burwood, VIC, Australia

Jemal H. Abawajy

ITM University, Gwalior, Madhya Pradesh, India

Shyam Akashe

National Chung Cheng University, Chiayi, Taiwan

Pao-Ann Hsiung

Aarhus University, Herning, Denmark

Ramjee Prasad

Rights and permissions

Reprints and permissions

Copyright information

© 2023 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Cite this paper.

Mandela, N., Mahmoud, A.A.S., Agrawal, A. (2023). Implications of Forensic Investigation in Dark Web. In: Tomar, R.S., et al. Communication, Networks and Computing. CNC 2022. Communications in Computer and Information Science, vol 1893. Springer, Cham. https://doi.org/10.1007/978-3-031-43140-1_10

Download citation

DOI : https://doi.org/10.1007/978-3-031-43140-1_10

Published : 27 September 2023

Publisher Name : Springer, Cham

Print ISBN : 978-3-031-43139-5

Online ISBN : 978-3-031-43140-1

eBook Packages : Computer Science Computer Science (R0)

Share this paper

Anyone you share the following link with will be able to read this content:

Sorry, a shareable link is not currently available for this article.

Provided by the Springer Nature SharedIt content-sharing initiative

  • Publish with us

Policies and ethics

  • Find a journal
  • Track your research

Help | Advanced Search

Computer Science > Computation and Language

Title: mapping the increasing use of llms in scientific papers.

Abstract: Scientific publishing lays the foundation of science by disseminating research findings, fostering collaboration, encouraging reproducibility, and ensuring that scientific knowledge is accessible, verifiable, and built upon over time. Recently, there has been immense speculation about how many people are using large language models (LLMs) like ChatGPT in their academic writing, and to what extent this tool might have an effect on global scientific practices. However, we lack a precise measure of the proportion of academic writing substantially modified or produced by LLMs. To address this gap, we conduct the first systematic, large-scale analysis across 950,965 papers published between January 2020 and February 2024 on the arXiv, bioRxiv, and Nature portfolio journals, using a population-level statistical framework to measure the prevalence of LLM-modified content over time. Our statistical estimation operates on the corpus level and is more robust than inference on individual instances. Our findings reveal a steady increase in LLM usage, with the largest and fastest growth observed in Computer Science papers (up to 17.5%). In comparison, Mathematics papers and the Nature portfolio showed the least LLM modification (up to 6.3%). Moreover, at an aggregate level, our analysis reveals that higher levels of LLM-modification are associated with papers whose first authors post preprints more frequently, papers in more crowded research areas, and papers of shorter lengths. Our findings suggests that LLMs are being broadly used in scientific writings.

Submission history

Access paper:.

  • HTML (experimental)
  • Other Formats

license icon

References & Citations

  • Google Scholar
  • Semantic Scholar

BibTeX formatted citation

BibSonomy logo

Bibliographic and Citation Tools

Code, data and media associated with this article, recommenders and search tools.

  • Institution

arXivLabs: experimental projects with community collaborators

arXivLabs is a framework that allows collaborators to develop and share new arXiv features directly on our website.

Both individuals and organizations that work with arXivLabs have embraced and accepted our values of openness, community, excellence, and user data privacy. arXiv is committed to these values and only works with partners that adhere to them.

Have an idea for a project that will add value for arXiv's community? Learn more about arXivLabs .

IMAGES

  1. Computer Forensics Research Paper 2017 / preparing a short research

    research paper computer forensics

  2. Uncovering Digital Evidence: The World of Computer Forensics

    research paper computer forensics

  3. Computer Forensics Research Paper Example

    research paper computer forensics

  4. (PDF) Computer Forensics: Digital Forensic Analysis Methodology

    research paper computer forensics

  5. (PDF) Artificial intelligence applied to computer forensics

    research paper computer forensics

  6. Paper 26-A New Approach of Digital Forensic Model for Digital Forensic

    research paper computer forensics

VIDEO

  1. forensic science paper/msc forensic paper#viralvideo #forensics

  2. Computer Forensic

  3. Definition of Cyber forensics/Computer forensics || PJ readers ||Notes|| #forensicscience

  4. nuclear forensics research

  5. Part-5_June 2023_UGC NET Forensic Science ||Previous Year Question Paper||‎@SavvyForensics

  6. Part-7_June 2023_UGC NET Forensic Science ||Previous Year Question Paper||‎@SavvyForensics

COMMENTS

  1. 14047 PDFs

    Explore the latest full-text research PDFs, articles, conference papers, preprints and more on COMPUTER FORENSICS. Find methods information, sources, references or conduct a literature review on ...

  2. A Comprehensive Survey on Computer Forensics: State-of-the-Art, Tools

    With the alarmingly increasing rate of cybercrimes worldwide, there is a dire need to combat cybercrimes timely and effectively. Cyberattacks on computing machines leave certain artifacts on target device storage that can reveal the identity and behavior of cyber-criminals if processed and analyzed intelligently. Forensic agencies and law enforcement departments use several digital forensic ...

  3. Cyber and Digital Forensic Investigations

    Since 2008, he is a Research Fellow in Citibank, Ireland (Citi). He obtained his PhD. in Computer Science in 2006 at the Institut National Polytechnique Grenoble (INPG), France. His research interest spans the area of Cybersecurity and Digital Forensics, Data Mining/Distributed Data Mining for Security, Fraud and Criminal Detection.

  4. Digital forensics research: The next 10 years

    Today's Golden Age of computer forensics is quickly coming to an end. Without a clear strategy for enabling research efforts that build upon one another, forensic research will fall behind the market, tools will become increasingly obsolete, and law enforcement, military and other users of computer forensics products will be unable to rely on the results of forensic analysis.

  5. Research and Review on Computer Forensics

    Computer forensics is an emerging research area that applies computer investigation and analysis techniques to help detection of these crimes and gathering of digital evidence suitable for presentation in courts. This paper provides foundational concept of computer forensics, outlines various principles of computer forensics, discusses the ...

  6. Research Trends, Challenges, and Emerging Topics in Digital Forensics

    Due to its critical role in cybersecurity, digital forensics has received significant attention from researchers and practitioners alike. The ever increasing sophistication of modern cyberattacks is directly related to the complexity of evidence acquisition, which often requires the use of several technologies. To date, researchers have presented many surveys and reviews on the field. However ...

  7. (PDF) A Comprehensive Survey on Computer Forensics: State-of-the-art

    This paper discusses computer forensic domains, available open-source and proprietary analysis tools, and presents their feature-based comparison. Computer forensic information can be extracted from applications such as software, databases, the web, and emails [9]. ... CONCLUSION This paper presented the current state-of-the-art research on ...

  8. PDF Chapter 1 Introduction to Computer Forensics

    in Digital Forensics. 1.1.3 Challenges Computer forensics, even with its brief history, is proving to be an imperative science for law enforcement, and it is developing rapidly. Today however, computer forensics is still facing many challenges that force us to seek and develop new investigative analysis techniques.

  9. A bibliometric analysis of cyber security and cyber forensics research

    Research papers account for a significant portion of all publications (4685). The second-largest group of cybersecurity and forensic publications is proceedings papers (4274), while review articles (235) make up 0.2 percent of the total corpus. ... Cybersecurity and forensic research trend in computer sciences witnessed maximum growth during ...

  10. cyber forensics Latest Research Papers

    Criminals are using technology to commit their offenses and make new challenges for law enforcement agents, attorneys, judges, military, and security professionals. Digital forensics has become a vital instrument in identifying and solving computer-based and computerassisted crime. This paper provides a quick introduction to cyber forensics.

  11. PDF computer forensics10 updated

    Forensics is the process of using scientific knowledge for collecting, analyzing, and presenting evidence to the courts. (The word forensics means "to bring to the court.". ) Forensics deals primarily with the recovery and analysis of latent evidence. Latent evidence can take many forms, from fingerprints left on a window to DNA evidence ...

  12. Unboxing the digital forensic investigation process

    1. Introduction. The sub-branch of forensic science known as digital forensics (DF) is now 'at the heart of delivering justice in the 21st century, spanning the entire criminal justice system, from the crime scene to the courtroom.It shapes policy, offers a range of capabilities that better enable us to counter new and emerging threats, and is central to achieving our shared outcomes around ...

  13. digital forensics Latest Research Papers

    Find the latest published documents for digital forensics, Related hot topics, top authors, the most cited documents, and related journals ... Despite a considerable number of approaches that have been proposed to protect computer systems, cyber-criminal activities are on the rise and forensic analysis of compromised machines and seized devices ...

  14. Research on the Key Technology of Secure Computer Forensics

    Computer Forensics is a research hot topic in the field of computer security with the recent increases in illegal accesses to computer system. According to the procedure of computer forensics, this paper presents the frame model of computer forensics, analyses the source of digital evidence. Because of digital feature, it is especially critical to how to secure the protection of digital ...

  15. PDF Next Generation of Evidence Collecting: The Need for Digital Forensics

    2016). Despite the use of digital forensics in every day case handling, the field of digital forensics has rarely been introduced into "crime fighting" curricula at universities. The uniqueness and newness of this field is demonstrated in the lack of attention given to the field of digital forensics by the US Bureau of Labor Statistics (BLS).

  16. Computer Forensics Research Papers

    Ftklipse - Design and Implementation of an Extendable Computer Forensics Environment: Software Requirements Specification Document. The purpose behind this article is to describe the features of Ftklipse, an extendable platform for computer forensics. This document designed to provide a detailed specification for the developers of Ftklipse.

  17. Digital forensics and strong AI: A structured literature review

    In the first step we used Google Scholar with search terms AI digital forensics and Artificial Intelligence digital forensics to identify fitting papers. Then, we scrutinized the more than 10,000 results and derived search terms to narrow down the research (Schmid et al., 2022).Thus, we finally combined ("digital forensics" OR "digital forensic") with "AI" as well as "Artificial ...

  18. Research on Computer Forensics Technology Based on Data Recovery

    Therefore, computer forensics technology has become an important research content of computer crime evidence collection. Firstly, this paper analyzes the relationship between computer forensics and data recovery. Then, this paper analyzes the steps of computer forensics. Finally, this paper analyzes the application of anti-forensics technology ...

  19. [2403.19928] DiJiang: Efficient Large Language Models through Compact

    In an effort to reduce the computational load of Transformers, research on linear attention has gained significant momentum. However, the improvement strategies for attention mechanisms typically necessitate extensive retraining, which is impractical for large language models with a vast array of parameters. In this paper, we present DiJiang, a novel Frequency Domain Kernelization approach ...

  20. Implications of Forensic Investigation in Dark Web

    This paper presents a comprehensive review of the current state of research on dark web forensics, with an emphasis on the methods, tools, and challenges associated with this field. The continuous improvement of darknet forensics technology has important practical significance for law enforcement agencies to combat darknet crimes. Keywords. Tor ...

  21. Mapping the Increasing Use of LLMs in Scientific Papers

    Our findings reveal a steady increase in LLM usage, with the largest and fastest growth observed in Computer Science papers (up to 17.5%). In comparison, Mathematics papers and the Nature portfolio showed the least LLM modification (up to 6.3%). Moreover, at an aggregate level, our analysis reveals that higher levels of LLM-modification are ...