An automated timeline reconstruction approach for digital forensic investigations

dc.contributor.authorHargreaves, C. J.-
dc.contributor.authorPatterson, J.-
dc.date.accessioned2014-01-23T05:02:43Z
dc.date.available2014-01-23T05:02:43Z
dc.date.issued2012-08-06T00:00:00Z-
dc.description.abstractExisting work on digital forensics timeline generation focuses on extracting times from a disk image into a timeline. Such an approach can produce several million ‘low-level’ events (e.g. a file modification or a Registry key update) for a single disk. This paper proposes a technique that can automatically reconstruct high-level events (e.g. connection of a USB stick) from this set of low-level events. The paper describes a framework that extracts low- level events to a SQLite backing store which is automatically analysed for patterns. The provenance of any high- level events is also preserved, meaning that from a high-level event it is possible to determine the low-level events that caused its inference, and from those, the raw data that caused the low-level event to be initially created can also be viewed. The paper also shows how such high-level events can be visualised using existing tools.en_UK
dc.identifier.issn1742-2876-
dc.identifier.urihttp://dx.doi.org/10.1016/j.diin.2012.05.006-
dc.identifier.urihttp://dspace.lib.cranfield.ac.uk/handle/1826/8103
dc.language.isoen_UK-
dc.publisherElsevier Science B. V., Amsterdamen_UK
dc.titleAn automated timeline reconstruction approach for digital forensic investigationsen_UK
dc.typeArticle-

Files

Original bundle
Now showing 1 - 1 of 1
Loading...
Thumbnail Image
Name:
DFRWS_2012_RC5c.pdf
Size:
919.37 KB
Format:
Adobe Portable Document Format
License bundle
Now showing 1 - 1 of 1
No Thumbnail Available
Name:
license.txt
Size:
18 B
Format:
Plain Text
Description: