23.12.2012 Views

Digital Forensics in Small Devices: RFID Tag Investigation

Digital Forensics in Small Devices: RFID Tag Investigation

Digital Forensics in Small Devices: RFID Tag Investigation

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

SQL Server artefacts (for the purpose of mak<strong>in</strong>g decision on whether the attack<br />

comes from authorized or unauthorized person) towards the proof of SI theft will be<br />

visualized <strong>in</strong> the presentation phase. In do<strong>in</strong>g so, “a specific time and special state of<br />

the collected digital evidence can be confirmed by the authority or a third party and<br />

can provide scientific evidence of behavior, standardized proof solidification for the<br />

judicial <strong>in</strong>vestigation of digital evidence” (Zhang & L<strong>in</strong>, 2010, p. 652).<br />

The f<strong>in</strong>al part of the presentation phase will <strong>in</strong>clude the recommendations for<br />

the forensic <strong>in</strong>vestigators and bus<strong>in</strong>ess owners based on the presented results<br />

mentioned above.<br />

3.4 LIMITATIONS<br />

Even though there are varieties of malicious <strong>RFID</strong> attacks and the threats of <strong>RFID</strong><br />

stock management system (Sections 2.4 and 2.5 respectively) the attack scenario<br />

mentioned <strong>in</strong> this research is us<strong>in</strong>g <strong>RFID</strong> R/W tag as the attack vector to compromise<br />

the backend DB server <strong>in</strong> a closed <strong>RFID</strong> BS environment. It does mean that the<br />

proposed system design (Section 3.3.1) will not be connected to the Internet. On the<br />

other hand, the Web Server applications such as Microsoft Internet Information<br />

Server (IIS) are normally used as the front end <strong>in</strong> order for clients to access backend<br />

database server from external network. These web server applications ma<strong>in</strong>ta<strong>in</strong> log<br />

files which can conta<strong>in</strong> the attack events occurred on the backend server dur<strong>in</strong>g the<br />

timel<strong>in</strong>e of <strong>in</strong>vestigation. However, the acquisitions of web server logs will not be<br />

covered <strong>in</strong> this project experiment. Thus, the evidence from the Web Server will not<br />

be presented.<br />

Likewise, there are limitations <strong>in</strong> f<strong>in</strong>d<strong>in</strong>g evidence <strong>in</strong> POS areas. POS<br />

evidence such as CCTV and <strong>in</strong>terview evidence from human participants will not be<br />

available. On the other hand, the additional risks such as loss of <strong>in</strong>tegrity, trust,<br />

system utility and other collateral damages to BS caused by successful social<br />

eng<strong>in</strong>eer<strong>in</strong>g will not be assessed. Furthermore, the Shelf-Inventory-Read transactions<br />

will not be encountered. Moreover, Fowler (2009) mentioned that the acquisitions of<br />

the physical event logs can be done by us<strong>in</strong>g dcfldd utility <strong>in</strong> case of these collected<br />

files are corrupted. However, the repair<strong>in</strong>g of system event log files and how to<br />

78

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!