23.12.2012 Views

Digital Forensics in Small Devices: RFID Tag Investigation

Digital Forensics in Small Devices: RFID Tag Investigation

Digital Forensics in Small Devices: RFID Tag Investigation

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

system of the target mach<strong>in</strong>e (Jones, Bejlich, & Rose, 2006b; Jones, 2007; Fowler,<br />

2007, 2009; Brobler & Von Solms, 2009).<br />

The different data collection methods dur<strong>in</strong>g live forensic <strong>in</strong>vestigation<br />

<strong>in</strong>clude us<strong>in</strong>g the variety of hardware and software tools. For <strong>in</strong>stances; Guidance<br />

Software‟s W<strong>in</strong>En, RAM imag<strong>in</strong>g tool will be used to acquire RAM of POS while<br />

the proposed ReaderLogExtractionTool (Section 3.2.1) will be used to acquire bit-<br />

to-bit data acquisition of transaction logs from the <strong>RFID</strong> reader‟s memory. Similarly,<br />

WFT tool (Section 3.1.4) will be applied <strong>in</strong> order to perform the automated evidence<br />

collection of the volatile and non-volatile SQL Server artefacts (Fowler, 2007)<br />

whereas the imag<strong>in</strong>g tool like dcfldd (which is an extended version of the imag<strong>in</strong>g<br />

tool “dd” and developed by the United States Department of Defense Computer<br />

<strong>Forensics</strong> Lab – DCFL) will be employed for the ac hoc acquisition of the physical<br />

SQL Server database files from the compromised <strong>RFID</strong> BS (Fowler, 2009).<br />

Moreover, the hardware write blocker like Tableau Forensic USB Bridge will also be<br />

deployed <strong>in</strong> order to avoid the alternation of any orig<strong>in</strong>al evidence data and preserve<br />

them dur<strong>in</strong>g the forensic <strong>in</strong>vestigation. Likewise, the hardware forensic disk imag<strong>in</strong>g<br />

tool, Disk Jokey Pro, will be used if necessary <strong>in</strong> order to collect and preserve the bit-<br />

to-bit image of the physical hard disk of the target server/POS workstation.<br />

However, all the required software forensic tools for data collection will be<br />

<strong>in</strong>tegrated <strong>in</strong>to the customized Helix_<strong>RFID</strong>_IncidentResonse (Helix_<strong>RFID</strong>_IR<br />

CD/DVD) toolkit (Section 3.2.1) and the live data acquisition will be performed by<br />

plac<strong>in</strong>g it <strong>in</strong>to the compromised mach<strong>in</strong>e‟s CD/DVD drive <strong>in</strong> order to avoid any<br />

modifications or affect m<strong>in</strong>imum impact to the orig<strong>in</strong>al evidence dur<strong>in</strong>g the<br />

acquisition phase (Jones et al., 2006b; Jones, 2007; Fowler, 2007, 2009; etc.,).<br />

For the purpose of preservation; all the collected artefacts will be digitally<br />

hashed with trusted Message Digest Algorithm 5 (MD5), which is a 128 bit-<br />

cryptographic hash<strong>in</strong>g algorithm, <strong>in</strong> order to ma<strong>in</strong>ta<strong>in</strong> the <strong>in</strong>tegrity of the artefacts.<br />

MD5 hash<strong>in</strong>g will be performed by us<strong>in</strong>g dcfldd and md5deep tools dur<strong>in</strong>g the data<br />

collection. An example of hash<strong>in</strong>g the collected data us<strong>in</strong>g the trusted md5deep can<br />

be found <strong>in</strong> the follow<strong>in</strong>g (Figure 3.12). The outputs of the collected data will also be<br />

saved <strong>in</strong>to a sterilized USB flash drive, which is forensically wiped with Guidance<br />

74

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!