An Intelligence Criminal Tracker for Industrial Espionage: Applying Digital Data Acquired Onsite to Target Criminals

Jieun Dokko, Michael Shin, Soo Young Park

Research output: Chapter in Book/Report/Conference proceedingConference contributionpeer-review

2 Scopus citations

Abstract

The investigation of industrial espionage basically requires significant levels of expertise and a full data recovery on an entire device. In practice, an investigator cannot conduct an in-depth examination of every device, thereby inevitably collecting all the devices seemingly relevant to the crime. Such excessive collection leads to not only legal concerns about the data privacy but also a massive examination backlog in a lab. To alleviate the challenge, a field triage model enabling an accurate data processing and acquisition is proposed.

Original languageEnglish
Title of host publication11th EAI International Conference, ICDF2C 2020, Proceedings
EditorsSanjay Goel, Pavel Gladyshev, Daryl Johnson, Makan Pourzandi, Suryadipta Majumdar
PublisherSpringer Science and Business Media Deutschland GmbH
Pages224-230
Number of pages7
ISBN (Print)9783030687335
DOIs
StatePublished - 2021
Event11th EAI International Conference on Digital Forensics and Cyber Crime, ICDF2C 2020 - Boston, United States
Duration: Oct 15 2020Oct 16 2020

Publication series

NameLecture Notes of the Institute for Computer Sciences, Social-Informatics and Telecommunications Engineering, LNICST
Volume351
ISSN (Print)1867-8211
ISSN (Electronic)1867-822X

Conference

Conference11th EAI International Conference on Digital Forensics and Cyber Crime, ICDF2C 2020
Country/TerritoryUnited States
CityBoston
Period10/15/2010/16/20

Keywords

  • Crime specific analysis
  • Data reduction
  • Digital forensic field triage
  • Industrial espionage
  • Intelligence analysis
  • Real-time data acquisition

Fingerprint

Dive into the research topics of 'An Intelligence Criminal Tracker for Industrial Espionage: Applying Digital Data Acquired Onsite to Target Criminals'. Together they form a unique fingerprint.

Cite this