期刊文献+

电子数据取证标准体系综述 被引量:3

Research on Voice Characteristic of Instant Messaging
下载PDF
导出
摘要 随着全球信息化的飞速发展,互联网违法犯罪不断增长。电子数据取证技术作为一个新兴的研究领域,将计算机调查和分析技术应用于犯罪侦查,并收集适合呈现在法庭上的电子证据。本文结合电子数据取证鉴定实务的需求,在分析国内外现有的电子数据取证标准的基础上,结合最新发布的国际标准ISO/IEC27037,提出电子数据取证标准体系的整体框架,并分析了在数据加密、云计算和大数据背景下电子数据取证标准面临的挑战。 With the development of Internet and information technology, the digital crimes are also on the rise. Digital forensics is an emerging research area that applies computer investigation and analysis techniques to help detection of these crimes and gathering of digital evidence suitable for presentation in courts. Combining the needs of digital forensics practice,on the basis of analysis of the domestic and international standards, combining the latest release of ISO/ IEC 27037, this paper proposed standard system of digital forensics. In conclusion, the challenges under the back ground of data encryption,cloud computing and big data were analyzed.
作者 郭弘
出处 《计算机科学》 CSCD 北大核心 2014年第B10期134-138,共5页 Computer Science
关键词 数据加密 云计算 大数据 电子数据取证 Data encryption,Cloud computing, Big data,Digital forensics
  • 相关文献

参考文献3

  • 1金波,黄道丽,夏荣.电子数据鉴定标准体系研究[J].中国司法鉴定,2011(1):49-52. 被引量:17
  • 2ISO/IEC 27037:2012 Information technology Security techniques- Guidelines for identification, collection, acquisi tion, and preservation of digital evidence.
  • 3IOCE. G8 Proposed Principles For The Procedures RelatingTo Digital Evidence[OL]. http://www, ioce. org/core, php? ID-5.

二级参考文献6

  • 1Peter Lyman, Hal R Varian. How Much Information 2003 [EB/ O L]. http ://www2.sims.berkeley.edu/research/proj ects/how-much-info ( 2003 - 10-27 ) [2009-12-10].
  • 2Scott Ferguson, Keith Gittings, Casey Lunny. A Forensic E- valuation of ANT System[J]. FALL 2002, CS 585 F.
  • 3Organization on Digital Evidence (IOCE) 2000.Digital Evi- dence: Standards and Principles[J].Forensic Science Commu- nications, April 2000, 2(2).
  • 4NIJ Special Report. Forensic Examination of Digital Evidence: A Guide for Law Enforcement[M]. National Institute of Justice, Washington D.C.1994.
  • 5金波,陶明明.计算机取证关键技术研究[C].第二十一届全国计算机安全技术交流会论文集.2006:7.
  • 6王玲,钱华林.计算机取证技术及其发展趋势[J].软件学报,2003,14(9):1635-1644. 被引量:198

共引文献16

同被引文献59

  • 1黄道丽,金波.电子数据证据的可采性与证明力[J].中国司法鉴定,2012(6):120-122. 被引量:6
  • 2许榕生,杨英.国内外计算机取证发展[J].保密科学技术,2011(11):6-9. 被引量:7
  • 3全国公安机关网安部门侦办各类涉网案件157万起[EB/OL].(2015-01-18)[2015-11-17].http://news.cpd.com.cn/n3557/c27311711/content.html.
  • 4Prosise C, Mandia K, Pepe M. Incident response & comput- er forensics[D]. McGraw-Hill/Osborne, 2003.
  • 5Technical working Gmup for Electric Crime Scene Investiga- tion[D]. Electronic Crime Scene Investigation: A Guide for First Responders, 2001.
  • 6Zhang L, Wang L and Zhang R, Live memory acquisition through firewire, Forensics in Telecommunications, Informa- tion, and Multimedia[D]. Springer Berlin Heidelberg, 2011.
  • 7Halderman J A, Schoen S D, Heninger N, Lest we remem- ber: cold-boot attacks on encryption keys[J]. Communications of the ACM, 2009, (2):91-98.
  • 8Epifani M, Stirparo P, Learning iOS Forensics[D]. Packt Publishing Ltd, 2015.
  • 9[美]胡格(Hoog,A.),史特山普卡(Strzempka,K.).Android取证实战一调查、分析与移动安全[M].北京:机械工业出版社.2013:112.
  • 10S. Jeon, J. Bang, K. Byun. A recovery method of deleted record for SQLite database[D]. Pers Ubiquit Comput, 2012.

引证文献3

二级引证文献37

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部