Show simple item record

dc.contributor.authorOgunseyi, Taiwo Blessing
dc.contributor.authorOluwasola, Mary Adedayo
dc.date.accessioned2024-01-10T22:19:43Z
dc.date.available2024-01-10T22:19:43Z
dc.date.issued2023-12-15
dc.identifier.citationOgunseyi, Taiwo Blessing, and Oluwasola Mary Adedayo. "Cryptographic Techniques for Data Privacy in Digital Forensics." IEEE Access 11 (2023): 142392-142410. DOI: 10.1109/ACCESS.2023.3343360.en_US
dc.identifier.issn2169-3536
dc.identifier.urihttps://hdl.handle.net/10680/2131
dc.description.abstractThe acquisition and analysis of data in digital forensics raise different data privacy challenges. Many existing works on digital forensic readiness discuss what information should be stored and how to collect relevant data to facilitate investigations. However, the cost of this readiness often directly impacts the privacy of innocent third parties and suspects if the collected information is irrelevant. Approaches that have been suggested for privacy-preserving digital forensics focus on the use of policy, non-cryptography-based, and cryptography-based solutions. Cryptographic techniques have been proposed to address issues of data privacy during data analysis. As the utilization of some of these cryptographic techniques continues to increase, it is important to evaluate their applicability and challenges in relation to digital forensics processes. This study provides digital forensics investigators and researchers with a roadmap to understanding the data privacy challenges in digital forensics and examines the various privacy techniques that can be utilized to tackle these challenges. Specifically, we review the cryptographic techniques applied for privacy protection in digital forensics and categorize them within the context of whether they support trusted third parties, multiple investigators, and multi-keyword searches. We highlight some of the drawbacks of utilizing cryptography-based methods in privacy-preserving digital forensics and suggest potential solutions to the identified shortcomings. In addition, we propose a conceptual privacy-preserving digital forensics (PPDF) model that is based on the use of cryptographic techniques and analyze the model within the context of the above-mentioned factors. An evaluation of the model is provided through a consideration of identified factors that may affect an investigation. Lastly, we provide an analysis of how existing principles for preserving privacy in digital forensics are addressed in our PPDF model. Our evaluation shows that the model aligns with many of the existing privacy principles recommended for privacy protection in digital forensics.en_US
dc.description.sponsorshipThis work was supported by The University of Winnipeg (Grant ID: 16792).en_US
dc.language.isoenen_US
dc.publisherIEEEen_US
dc.rightsinfo:eu-repo/semantics/openAccessen_US
dc.subjectCryptographic techniquesen_US
dc.subjectData privacyen_US
dc.subjectDigital forensicsen_US
dc.subjectForensic readinessen_US
dc.subjectPrivacy-preserving digital forensicsen_US
dc.titleCryptographic Techniques for Data Privacy in Digital Forensicsen_US
dc.typeArticleen_US
dc.rights.licenseCreative Commons Attribution-NonCommercial-NoDerivatives 4.0 Licenseen_US
dc.identifier.doi10.1109/ACCESS.2023.3343360en_US


Files in this item

Thumbnail

This item appears in the following Collection(s)

Show simple item record