메뉴 건너뛰기




Volumn , Issue , 2011, Pages

Protecting digital data privacy in computer forensic examination

Author keywords

Computer Forensics; Data Privacy; Data Protection; Digital Investigation

Indexed keywords

DATA PROTECTION; DIGITAL DATAS; DIGITAL INVESTIGATION; FORENSIC EXAMINATIONS; HUMAN RIGHTS; PHYSICAL WORLD; PRIVATE DATA; PROTECTION OF PRIVACY;

EID: 84858719292     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/SADFE.2011.15     Document Type: Conference Paper
Times cited : (32)

References (31)
  • 5
  • 8
    • 30644459230 scopus 로고    scopus 로고
    • Searches and Seizures in a Digital World
    • GWU Law School Public Law Research Paper No. 135
    • Orin S. Kerr, Searches and Seizures in a Digital World. Harvard Law Review, Vol. 119, 2006; GWU Law School Public Law Research Paper No. 135.
    • (2006) Harvard Law Review , vol.119
    • Kerr, O.S.1
  • 11
    • 3042825662 scopus 로고    scopus 로고
    • Remembrance of data passed: A study of disk sanitization practices
    • Jan/Feb
    • S.L.Garfinkel and A.Shelat. Remembrance of data passed: A study of disk sanitization practices. IEEE Security and Privacy, Jan/Feb 2003.
    • (2003) IEEE Security and Privacy
    • Garfinkel, S.L.1    Shelat, A.2
  • 12
    • 84858725225 scopus 로고
    • Department of Defense Manual, DoD 5200.28-M, June
    • Automated Data Processing Security Manual, Department of Defense Manual, DoD 5200.28-M, June 1979.
    • (1979) Automated Data Processing Security Manual
  • 13
    • 0012040642 scopus 로고
    • Department of Commerce, National Bureau of Standards Special Publication 500 101, June
    • Care and Handling of Computer Magnetic Storage Media, Department of Commerce, National Bureau of Standards Special Publication 500 101, June 1983.
    • (1983) Care and Handling of Computer Magnetic Storage Media
  • 14
    • 84858734960 scopus 로고    scopus 로고
    • Department of the Navy Automated Data Processing Security Program, Chief of Naval Operations Instruction, OPNAVlNST 5239.1A, 1982
    • Department of the Navy Automated Data Processing Security Program, Chief of Naval Operations Instruction, OPNAVlNST 5239.1A, 1982.
  • 15
    • 84858717880 scopus 로고    scopus 로고
    • Remanence Security, Air Force Systems Security Instruction, AFSSI 5020, April 1991
    • Remanence Security, Air Force Systems Security Instruction, AFSSI 5020, April 1991.
  • 16
    • 84858711695 scopus 로고    scopus 로고
    • National Industrial Security Manual for Safeguarding Classified Information, Department of Defense Manual, DoD 5220.22-M, June 1987
    • National Industrial Security Manual for Safeguarding Classified Information, Department of Defense Manual, DoD 5220.22-M, June 1987.
  • 22
    • 85008016160 scopus 로고    scopus 로고
    • Scrubbing stubborn data: An evaluation of computer forensic privacy tools
    • M.Geiger and L. Cranor, "Scrubbing stubborn data: An evaluation of computer forensic privacy tools", IEEE Security and Privacy Magazine, 4(5):16-25, 2006
    • (2006) IEEE Security and Privacy Magazine , vol.4 , Issue.5 , pp. 16-25
    • Geiger, M.1    Cranor, L.2
  • 23
    • 84858722475 scopus 로고    scopus 로고
    • Tax website shut down as memory stick with secret personal data of 12million is found in a pub car park
    • Tax website shut down as memory stick with secret personal data of 12million is found in a pub car park, Mail Online, http://www.dailymail.co.uk/ news/article-1082402/Tax-website-shut-memory-stick-secret-personal-data- 12million-pub-car-park.html
    • Mail Online
  • 26
    • 33745120364 scopus 로고    scopus 로고
    • Secure Conjunctive keyword search over encrypted data
    • ACNS 2004, Springer-Verlag
    • P. Golle, J. Staddon and B. Waters, "Secure Conjunctive keyword search over encrypted data," ACNS 2004, LNCS 3089, pp. 31-45, Springer-Verlag, 2004.
    • (2004) LNCS , vol.3089 , pp. 31-45
    • Golle, P.1    Staddon, J.2    Waters, B.3
  • 28
    • 33244488406 scopus 로고    scopus 로고
    • Cryptology ePrint Archive, Report 2003/216
    • Eu-Jin Goh, "Secure Indexes", Cryptology ePrint Archive, Report 2003/216, 2003 (http://eprint.iacr.org/2003/216/).
    • (2003) Secure Indexes
    • Goh, E.-J.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.