Encryption In Forensic Science: A Concrete Analysis Of The Paradigm Using Bibliometric Data In Web Of Science From 1995 To 2022

Main Article Content

Isaac Atta Senior Ampofo
Francis Oppong-Twum
Desire Mawuko Komla Ayite
Emil Anthony Kobina Jnr
Eugene Louis Batie Badzongoly

Abstract

The use of encryption technologies is becoming increasingly common at both organizational and individual levels for a variety of reasons. The need to protect the confidentiality of sensitive information is the factor that receives the most attention. Sadly, it is also often used by cybercriminals as a means of evading the reach of investigations by digital forensics. Most of the time, access to such info contained therein is restricted by indirect storage device encryption or the direct encryption of data. As a result, in 60% of these cases, the investigation team of the forensics and later the trial have little to no proof to use. But it is inconceivable to risk the advancements in information security made possible by encryption technology in favor of digital forensics. This study's goal is to give a thorough analysis of the research papers that make up the existing literature. The data utilized for the research was mined from the Web of Science in the encryption and forensic science areas in many fields of study by using bibliometric literature analysis via the viewer of VOS. The study presented the most prominent papers and revealed literature gaps for future studies.

Downloads

Download data is not yet available.

Article Details

How to Cite
Isaac Atta Senior Ampofo, Francis Oppong-Twum, Desire Mawuko Komla Ayite, Emil Anthony Kobina Jnr, & Eugene Louis Batie Badzongoly. (2023). Encryption In Forensic Science: A Concrete Analysis Of The Paradigm Using Bibliometric Data In Web Of Science From 1995 To 2022. Journal of Advanced Zoology, 44(S7), 1954–1965. https://doi.org/10.53555/jaz.v44iS7.3758
Section
Articles
Author Biographies

Isaac Atta Senior Ampofo

University of Liverpool, Brownlow Hill, Liverpool, United Kingdom, 

Francis Oppong-Twum

Department of Computer Science, University of CapeCoast, Ghana

Desire Mawuko Komla Ayite

Department of Mathematics and ICT, Kibi Presbyterian College of Education, Kibi, Ghana, 

Emil Anthony Kobina Jnr

Department of Computer Science, Takoradi Technical University, Ghana, 

Eugene Louis Batie Badzongoly

5Department of Computer Science, Ghana Communication Technology, University, Accra, Ghana, 

References

Regulation of Investigatory Powers Act, Chapter 23,

www.opsi.gov.uk/acts/acts2000/ukpga_20000023_en_1, 2000.

C. Tan, L. Zhang, L. Bao, “A Deep Exploration of BitLocker Encryption and Security Analysis,” In 2020 IEEE 20th International Conference on Communication Technology (ICCT) (pp. 1070-1074), IEEE, 2020.

H. Al Shehhi, I. Asad, F. Iqbal, “A forensic analysis framework for recovering encryption keys and BB10 backup decryption,” In 2014 Twelfth Annual International Conference on Privacy, Security and Trust (pp. 172178). IEEE, 2014.

E. Casey, G. J. Stellatos, “The Impact of Full Disk Encryption on Digital Forensics,” New York: ACM, 2008.

R. Canetti, C. Dwork, M. Naor, R. Ostrovsky, “Deniable encryption,” In Advances in Cryptology—CRYPTO'97: 17th Annual International Cryptology Conference Santa Barbara, California, USA August 17–21, 1997 Proceedings 17 (pp. 90-104). Springer Berlin Heidelberg, 1997.

Karstens, N.: Deniable Encryption. pp. 1-10. www.karstens.us/DeniableEncryption.pdf, 2006.

A. Czeskis, D. J. S. Hilaire, K. Koscher, S. D. Gribble, T. Kohno, B. Schneier, “Defeating Encrypted and Deniable File Systems: TrueCrypt v5. 1a and the Case of the Tattling OS and Applications,” In HotSec, 2008.

B. Oler, I. El Fray, “Deniable File System - Application of Deniable Storage to Protection of Private Keys,” CISIM '07’. 6th International Conference on 28-30 June, pp. 225-229, (2007).

BestCrypt for Windows, www.jetico.com/bcrypt8.htm (Accessed July. 2022)

FreeOTFE, www.freeotfe.org/docs/description.htm (Accessed July. 2022)

TrueCrypt, www.truecrypt.org/ (Accessed July. 2022)

PhoneBookFS online manual, www.freenet.org.nz/phonebook/manual.html (Accessed July. 2022)

Rubberhose, http://iq.org/~proff/rubberhose.org/ (Accessed July. 2022)

A. Stepan, “Improving proactive detection of packed malware,” Virus Bulletin, 2006.

A.H. Sung, J. Xu, P. Chavez, S. Mukkamala, “Static analyzer of vicious executables (save),” in ACSAC ’04: Proceedings of the 20th Annual Computer Security Applications Conference, IEEE Computer Society, pp. 326-334, 2004.

G. Wagener, R. State, A. Dulaunoy, “Malware behaviour analysis,” Journal in Computer Virology, pp. 279-287, 2008.

J. Rhee, Z. Lin, D. Xu, “Characterizing kernel malware behavior with kernel data access patterns,” in Proceedings of the 6th ACM Symposium on Information, Computer and Communications Security, New York, pp. 207-216, 2011.

L. Martignoni, M. Christodorescu, S. Jha, “OmniUnpack: Fast,Generic, and Safe Unpacking of Malware,” in 23rd Annual Computer Security Applications Conference (ACSAC), 2007.

P. Royal, M. Halpin, D. Dagon, R. Edmonds, W. Lee, “PolyUnpack: Automating the Hidden-Code Extraction of UnpackExecuting Malware,” in 22nd Annual Computer Security Applications Conference, pp. 289-300, 2006.

R. Lyda, J. Hamrock, “Using Entropy Analysis to Find Encrypted and Packed Malware,” IEEE Security and Privacy, 5(2), pp. 40-45, 2007.

C.H. Hargreaves, H. Chivers, Recovery of encryption keys from memory using a linear scan. Third International Conference on Availability, Reliability and Security, ares, pp. 1369-1376, 2008.

E. Casey, G.J. Stellatos, “The impact of full disk encryption on digital forensics,” ACM SIGOPS Operating Systems Review, vol. 42, no. 3, pp. 93-98, 2008.

A. Shamir, N. Someren, “Playing «hideandseek» with stored keys,͇” Lecture Notes in Computer Science, vol. 1648. Pp. 118-124. http://citeseer.ist.psu.edu/vansomeren98playing.html, 1999.

J.A. Halderman S.D. Schoen, N. Heninger, W. Clarkson, W. Paul, J.A. Calandrino, A.J. Feldman, J. Appelbaum, E.W. “Felten, Last we remember: cold-boot attacks on encryption keys,” http://citp.princeton.edu/pub/coldboot.pdf, 2008.

A. Walters, N. Petroni, Volatools: Integrating Volatile Memory Forensics into the Digital Investigation Process. http://www.komoku.com/forensics/basic/bh-fed-07-walterspaper.pdf, 2007.

Z. Xia, X. Wang, L. Zhang, Z. Qin, X. Sun, Ren, K. “A privacy preserving and copy-deterrence content-based image retrieval scheme in cloud computing,” IEEE transactions on information forensics and security, 11(11), pp. 2594-2608, 2016.

J.A. Halderman, S.D. Schoen, N. Heninger, W. Clarkson, W. Paul, J. A. Calandrino, E. W. Felten, “Lest we remember: cold-boot attacks on encryption keys,” Communications of the ACM, 52(5), pp. 91-98, 2009.

X. Zhang, “Separable reversible data hiding in encrypted image,” IEEE transactions on information forensics and security, 7(2), pp. 826-832, 2012.

Z. Fu, X. Wu, C. Guan, X. Sun, K. Ren, “Toward efficient multikeyword fuzzy search over encrypted outsourced data with accuracy improvement,” IEEE Transactions on Information Forensics and Security, 11(12), pp. 2706-2716, (2016).

K. Ma, W. Zhang, X. Zhao, N. Yu, F. Li, “Reversible data hiding in encrypted images by reserving room before encryption,” IEEE Transactions on information forensics and security, 8(3), pp. 553-562, 2013.

LT. Phong, Y. Aono, T. Hayashi, L. Wang, S. Moriai, “Privacypreserving deep learning via additively homomorphic encryption,” IEEE Transactions on Information Forensics and Security, 13(5), pp. 13331345, 2018.

Z. Wan, R.H. Deng, “HASBE: A hierarchical attribute-based solution for flexible and scalable access control in cloud computing,” IEEE transactions on information forensics and security, 7(2), pp. 743-754, 2011.

J. Lai, R.H. Deng, C. Guan, J. Weng, “Attribute-based encryption with verifiable outsourced decryption,” IEEE Transactions on information forensics and security, 8(8), pp. 1343-1354, 2013.

D.A. Fernandes, L.F. Soares, J.V. Gomes, M.M. Freire, P.R. Inácio, “Security issues in cloud environments: a survey,” International Journal of Information Security, 13(2), pp. 113-170, 2014.

M.P. Fok, Z. Wang, Y. Deng, P.R. “Prucnal, Optical layer security in fiber-optic networks,” IEEE Transactions on Information Forensics and Security, 6(3), pp. 725-736, 2011.

J. Wang, X. Chen, X. Huang, I. You, Y. Xiang, “Verifiable auditing for outsourced database in cloud computing,” IEEE Trans. Comput., 64(11), pp. 3293–3303, 2015.

W. Zhang, Y. Lin, Q. Gu, “Catch you if you misbehave: Ranked keyword search results verification in cloud computing,” IEEE Transactions on Cloud Computing, 6(1), pp. 74-86, 2015.

B. Wang, S. Yu, W. Lou, Y. T. Hou, “Privacy-preserving multikeyword fuzzy search over encrypted data in the cloud,” in Proc. IEEE INFOCOM, pp. 2112–2120 (2014).

R. Shokri, V. Shmatikov, “Privacy-preserving deep learning,” in Proc. 22nd ACM SIGSAC Conf. Comput. Commun. Secur., pp. 1310– 1321, 2015.