23.12.2012 Views

Digital Forensics in Small Devices: RFID Tag Investigation

Digital Forensics in Small Devices: RFID Tag Investigation

Digital Forensics in Small Devices: RFID Tag Investigation

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

accessed. The challenge was to follow correct process <strong>in</strong> extraction and then to<br />

conduct an analysis that would locate the attack event amongst the potential of<br />

many transaction occurrences.<br />

In the laboratory simulation the POS had a hard drive and also a RAM<br />

chip, and dumped complete records <strong>in</strong>to the SQL Server on demand. Two data<br />

bases (<strong>RFID</strong>_test.mdf & <strong>RFID</strong>_test_log.ldf) had been created prior to the<br />

simulation to hold the authentic SI records and also to record each transaction<br />

(Section 3.3.1). The scanner stored 1Mb of log evidence that recorded transactions<br />

l<strong>in</strong>e by l<strong>in</strong>e (ID & Time Stamp). When the buffer was full then the algorithm<br />

started aga<strong>in</strong> at l<strong>in</strong>e one rewrit<strong>in</strong>g each record <strong>in</strong> the Scanner memory.<br />

The evidence acquisitions (Section 3.3.4) were achieved by tak<strong>in</strong>g each<br />

element of the SI, POS and BIS and then write block<strong>in</strong>g each extraction (this<br />

<strong>in</strong>cluded us<strong>in</strong>g ddcfldd for hash<strong>in</strong>g and acquir<strong>in</strong>g SQL Server data).<br />

Helix_<strong>RFID</strong>_IR tool was taken from the Incident Response Took Kit and<br />

customised so that other tools could also be used securely with<strong>in</strong> the extraction<br />

framework. This <strong>in</strong>cluded W<strong>in</strong>En for RAM extraction and <strong>RFID</strong> code extraction.<br />

The physical hard drive of the POS was imaged us<strong>in</strong>g FTK Imager (Disk Jockey<br />

Pro was available as a backup if any problems occurred), and the SQL Server data<br />

were acquired by us<strong>in</strong>g W<strong>in</strong>dows Forensic Tool Chest (WFT) and ad hoc<br />

acquisition methods.<br />

Hence, the laboratory context simplified the extraction of evidence phase.<br />

In addition, the further <strong>in</strong>vestigation of the bus<strong>in</strong>ess system by <strong>in</strong>terview<strong>in</strong>g the<br />

human participants and review<strong>in</strong>g CCTV footage was not relevant (Chapter 3;<br />

Section 3.4). In the Bus<strong>in</strong>ess context, the evidence extracted from the server logs<br />

and the POS and scanner logs (if available) could be utilised to speed the search<br />

of CCTV frames. The dates and time that are located <strong>in</strong> the logs can be matched<br />

aga<strong>in</strong>st frames of visual surveillance and witness statements.<br />

5.2.5 Discussions of Analysis and Presentation<br />

The analysis (Section 4.3) of forensic image copy focused on each artefact<br />

extracted from the three entities of the simulated BIS and the sub-systems<br />

identified <strong>in</strong> Table 2.5 (Chapter 2; Section 2.3). Prior to perform<strong>in</strong>g the forensic<br />

analysis, the acquired evidence data were forensically copied on the forensic<br />

work-station (see Appendix 12). EnCase forensic software <strong>in</strong>stalled on the<br />

145

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!