23.12.2012 Views

Digital Forensics in Small Devices: RFID Tag Investigation

Digital Forensics in Small Devices: RFID Tag Investigation

Digital Forensics in Small Devices: RFID Tag Investigation

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

Appendix 2: Steps for Creat<strong>in</strong>g Radio Frequency Identification (<strong>RFID</strong>)<br />

Incident Response DVD Toolkit<br />

Nowadays, as stated by Fowler (2009), hundreds of free and commercial forensic<br />

tools are available. For <strong>in</strong>stances, First Responders Evidence Disk (FRED),<br />

Computer Onl<strong>in</strong>e Forensic Evidence (COFEE), W<strong>in</strong>dows Forensic Toolchest<br />

(WFT) and Incident Response Collection Report (IRCR) are popular W<strong>in</strong>dows<br />

<strong>in</strong>cident response toolkits available today. However, these available forensic tools<br />

are designed to carry out specific purposes and are not precisely suitable for<br />

<strong>in</strong>vestigation of a compromised <strong>RFID</strong> Bus<strong>in</strong>ess System (<strong>RFID</strong> BS). Thus, <strong>in</strong> this<br />

research project, a customized <strong>RFID</strong> Incident Response (Helix_<strong>RFID</strong>_IR) DVD<br />

toolkit is created as part of the <strong>in</strong>vestigation preparedness for forensic<br />

<strong>in</strong>vestigation of a compromised <strong>RFID</strong> BS. The idea to create Helix_<strong>RFID</strong>_IR is<br />

based on the creation of a customized “SQL Server forensic <strong>in</strong>cident response<br />

toolkit” (Fowler, 2009, p.108 -138) and “Real digital forensics: computer security<br />

and <strong>in</strong>cident response” (Jones et al., 2006b). Hence, the steps for creat<strong>in</strong>g <strong>RFID</strong><br />

IR toolkit are as follow:<br />

1. Download freely available Helix3.iso (version: 2009R1) from e-fense:<br />

https://www.e-fense.com/store/<strong>in</strong>dex.php?_a=viewProd&productId=11<br />

MD5 hash value of Helix3.iso, 3ac2ca7d8d1dcc494ef5124c1cf37f7c, was<br />

noted.<br />

2. Check the hash value by us<strong>in</strong>g W<strong>in</strong>MD5.exe after download<strong>in</strong>g the Helix3<br />

<strong>in</strong> order to f<strong>in</strong>d out whether there was an error dur<strong>in</strong>g the download. Hence,<br />

the MD5 hash values were the same.<br />

3. Mount the Helix3 with DAEMON Tools Lite (http://www.disc-<br />

tools.com/download/daemon).<br />

4. Create the folder “IR” on the desktop of a computer <strong>in</strong> the lab.<br />

5. Copy the wft folder from Helix3 to “IR” folder.<br />

6. Copy the trusted Extended WFT Executables.<br />

5

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!