CFP last date
20 May 2024
Reseach Article

Forensic Evidence Collection by Reconstruction of Artifacts in Portable Web Browser

by Divyesh G Dharan D, Nagoor Meeran A R
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 91 - Number 4
Year of Publication: 2014
Authors: Divyesh G Dharan D, Nagoor Meeran A R
10.5120/15872-4862

Divyesh G Dharan D, Nagoor Meeran A R . Forensic Evidence Collection by Reconstruction of Artifacts in Portable Web Browser. International Journal of Computer Applications. 91, 4 ( April 2014), 32-35. DOI=10.5120/15872-4862

@article{ 10.5120/15872-4862,
author = { Divyesh G Dharan D, Nagoor Meeran A R },
title = { Forensic Evidence Collection by Reconstruction of Artifacts in Portable Web Browser },
journal = { International Journal of Computer Applications },
issue_date = { April 2014 },
volume = { 91 },
number = { 4 },
month = { April },
year = { 2014 },
issn = { 0975-8887 },
pages = { 32-35 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume91/number4/15872-4862/ },
doi = { 10.5120/15872-4862 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T22:11:55.388467+05:30
%A Divyesh G Dharan D
%A Nagoor Meeran A R
%T Forensic Evidence Collection by Reconstruction of Artifacts in Portable Web Browser
%J International Journal of Computer Applications
%@ 0975-8887
%V 91
%N 4
%P 32-35
%D 2014
%I Foundation of Computer Science (FCS), NY, USA
Abstract

A web browser installed on a removable disk makes it a portable one. The main motive behind the development of a portable web browser is to personalize the browsing session of the user by limiting the history residues. The enhanced privacy benefits the user at large by reducing the interaction of browsing activity with the computer disk, but poses a challenge for forensic examiners to collect evidence in case of cyber crimes and internet fraud. This paper examines the need of developing a methodology which would help the investigators to tackle the situation and collect evidence to prove the crime. Also, this paper puts forward a tool which would help the investigators in evidence collection.

References
  1. G. Aggarwal, E. Bursztein, C. Jackson, and D. Boneh, "An analysis of private browsing modes in modern browsers," In Proc. Of 19th Usenix Security Symposium, 2010.
  2. C. Soghoian, "Why private browsing modes do not deliver real privacy," Center for Applied Cybersecurity Research, 2011.
  3. T. Bosschert, "Battling anti-forensics: beating the U3 stick," Journal of Digital Forensic Practice, June 2007
  4. J. H. Choi, K. G. Lee, J. Park, C. Lee, and S. Lee, "Analysis framework to detect artifacts of portable web browser," Center for Information Security Technologies, 2012.
  5. R. Tank, and P. A. H. Williams, The impact of U3 devices on forensic analysis," Australian Digital Forensics Conference, Dec. 2008.
  6. SanDisk. (2010). U3 Launchpad End Of Life Notice. http://kb. sandisk. com /app/answers/detail/a_id/5358/~/u3-launchpad-end-of-life-notice
  7. Google. (2012). Incognito mode. [Online]. Available:https://www. google. com/intl/en/chrome/browser/features. html#privacy
  8. Microsoft. (2012). InPrivate Browsing. [Online]. Available: http://windows. microsoft. com/en-US/internet-explorer/products/ie-9/features/in-private
  9. K. J. Jones, and R. Belan (2010), "Web Browser Forensics," SecurityFocus [Web Document]. http://www. securityfocus. com/infocus/1827.
  10. Junghoon O. , Seungbong L. , Sangjin L. (2011, Aug. ), "Advanced evidence collection and analysis of web browser activity," Digital Investigation. 8, pp. S62-S70.
  11. M. T. Pereira (2009, Mar. ), "Forensic analysis of the Firefox 3 Internet history and recovery of deleted SQLite records", Digital Investigation"
  12. K. J. Jones (2003), "Forensic Analysis of Internet Explorer Activity Files", [Web Document]. http://nys. fd. org/cja/forensics/ieactivity. pdf.
Index Terms

Computer Science
Information Sciences

Keywords

Browser Forensics Privacy Claims Portable web browser Private browsing artifacts Reconstruction