SlideShare ist ein Scribd-Unternehmen logo
1 von 23
Cyber
law Cyber
forensics
What does
cyber law
means?
Information technology law (also called
"cyber law") concerns the law of
information technology, including
computing and the internet. It is related to
legal informatics, and governs the digital
dissemination of both (digitalized)
information and software, information
security and electronic commerce. aspects
and it has been described as "paper laws"
for a "paperless environment". It raises
specific issues of intellectual property in
computing and online, contract law, privacy,
freedom of expression, and jurisdiction.
Importance of cyber law
• it touches almost all aspects of transactions and
activities on and concerning the Internet
• Companies shall now be able to carry out
electronic commerce using the legal infrastructure
provided by the Act.
• prevent or reduce large scale damage from
cybercriminal activities by protecting information
access, privacy, communications, intellectual
property (IP) and freedom of speech related to the
use of the Internet, websites, email, computers,
cell phones, software and hardware, such as data
storage devices.
Add a footer 3
FR
Cyber acts in India
•INDIAN PENAL CODE,1860.
• INDIAN EVIDENCE ACT,1872.
•BANKERS BOOK EVIDENCE ACT,1891.
•GENERAL CLAUSES ACT,1897
•IT ACT 2000
Add a footer 4
Basically cyber law is a list of sections and acts which is
basically used in cases of cyber crimes and cyber threats.
To make our digital life safe by defending us from cyber threats
Add a footer 5
Role of
cyber
law
FR
.
Add a footer 6
Resource
• https://scholarship.law.berkeley.edu/cgi/viewcontent.cgi?article=4284&context=californialawrevi
ew
Title- Robotics and the Lessons of Cyberlaw
Publication year- 2015
Author-Ryan calo
Writer-Ryan calo
Journal- California Law Review
https://www.ijntr.org/downhttps://www.ijntr.org/download_data/IJNTR03050003.pdfload_d
ata/IJNTR03050003.pdf
Title-Cyber Crime Problem Areas, Legal Areas and the Cyber Crime Law
Publication year-2017
Author-Dr mir mohammad azad
Writer-syeda shajia sharmin, Advocate Kazi Nafiul Mazid
Journal-International Journal of New Technology and Research
Add a footer 7
Cyber forensics
Computer forensics (also known as computer forensic
science) is a branch of digital forensic science pertaining to
evidence found in computers and digital storage media. The
goal of computer forensics is to examine digital media in a
forensically sound manner with the aim of identifying,
preserving, recovering, analyzing and presenting facts and
opinions about the digital information.
Although it is most often associated with the investigation
of a wide variety of computer crime, computer forensics
may also be used in civil proceedings. The discipline
involves similar techniques and principles to data recovery,
but with additional guidelines and practices designed to
create a legal audit trail.
Evidence from computer forensics investigations is usually
subjected to the same guidelines and practices of other
digital evidence. It has been used in a number of high-
profile cases and is becoming widely accepted as reliable
within U.S. and European court systems
FR
8
Computer Forensics Investigation
Procedure
Pro-
tect
Computer forensics investigations entails carrying out a structured
investigation while documenting a chain of evidence to discover exactly what
happened on a computer and who was responsible for it. The main priority
of computer forensics is accuracy. Forensic practitioners must follow strict
guidelines and maintain the highest standards of work ethics to achieve
accuracy because emphasis must be on evidential integrity and security. A
Computer Forensic investigation must follow a rigid set of methods to ensure
that computer evidence is correctly obtained. These steps are outlined
below:
Disco
-ver
Protect subject computer system from alteration, data
corruption, virus infection, and physical damage
Uncover all files: normal, hidden, deleted, encrypted, and
password- protected.
Rev
eal
Acc
ess
Rec
over
t
Recover as many of the deleted files as possible.
Reveal the contents of hidden and temporary files.
Access the protected and encrypted files, if legal.
Anal
yze
Analyze all relevant data, including data located in unallocated
file space and file slack
Rep
ort
Print out a listing of all relevant files, and provide an overall
opinion on the system examination.
techn
ology Provide expert testimony or consultation, if required.
Techniques in Computer Forensics Investigation
A number of techniques are used during computer forensics investigations, these include;
Cross-drive analysis: This is the forensic technique that correlates information found on multiple hard drives. The process, still being researched, can
be used to identify social networks and to perform anomaly detection (Garfinkel, 2006).
Live analysis: The examination of computers from within the operating system using custom forensics or existing sys-admin tools to extract evidence.
The practice is useful when dealing with Encrypting File Systems, for example, where the encryption keys may be collected and, in some instances, the
logical hard drive volume may be imaged (known as a live acquisition) before the computer is shut down.
Deleted files: A common technique used in computer forensics is the recovery of deleted files. Modern forensic software have their own tools for
recovering or carving out deleted data, Aaron et al, (2009). Most operating systems and file systems do not always erase physical file data, allowing
investigators to reconstruct it from the physical disk sectors. File carving involves searching for known file headers within the disk image and
reconstructing deleted materials.
Stochastic forensics: This method uses stochastic properties of the computer system to investigate activities lacking digital artifacts. Its chief use is to
investigate data theft. One of the techniques used to hide data is via
steganography: One of the techniques used to hide data is via the process of hiding data inside of a picture or digital image. An example would be to
hide pornographic images of children or other information that a given criminal does not want to have discovered. Computer forensics professionals
can fight this by looking at the hash of the file and comparing it to the original image (if available.) While the image appears exactly the same, the hash
changes as the data changes (Dunbar, 2001).
Major challenges in CF
1. The lack of real data sources
2. The young and ever changing nature of the field
3. The dependency on tools
4. The lack of published error rates for the various widely used digital forensics tools
5. The lack of basic research in this domain (cite our paper)
6. The lack of agreed upon standards and processes
7. The limitation of the hardware standards being used during the acquisition of data
8. The volatility of the evidence – such as RAM
9. The continuous change in technology
10. The use of anti forensics techniques and tools
11. The lack of a common body of knowledge
https://www.aaai.org/ocs/index.php/SSS/SSS15/paper/viewFile/10227/10092
Title-Data Sources for Advancing Cyber Forensics: What the Social World Has to Offer
Publication year- 2015
Author-Ibrahim Baggili
Writer- Frank Breitinger
Journal-UNH Cyber Forensics Research & Education Group / Lab
https://www.ajol.info/index.php/stech/article/viewFile/154713/144296
Title-Computer Forensics Investigation; Implications for Improved Cyber Security in Nigeria
Publication year- 2017
Author-Chigozie-Okwum, Chioma C, Michael, Daniel O.
Writer-Ugboaja, Samuel G.
Journal-african journals online
Computer forensics is the process of using the
latest knowledge of science and technology with
computer sciences to collect, analyze and
present proofs to the criminal or civil courts.
.Forensics is the process which deals in finding
evidence and recovering the data.
Role of
cyber
forensics
BIOMETRICS
Biometrics is the technical term for body measurements and calculations. It
refers to metrics related to human characteristics. Biometrics authentication
(or realistic authentication)is used in computer science as a form of
identification and access control.It is also used to identify individuals in
groups that are under surveillance.
Biometric identifiers are the distinctive, measurable characteristics used to
label and describe individuals.Biometric identifiers are often categorized as
physiological versus behavioral characteristics.Physiological characteristics are
related to the shape of the body. Examples include, but are not limited to
fingerprint, palm veins, face recognition, DNA, palm print, hand geometry, iris
recognition, retina and odour/scent. Behavioral characteristics are related to
the pattern of behavior of a person, including but not limited to typing
rhythm, gait, and voice.Some researchers have coined the term
behaviometrics to describe the latter class of biometrics.
More traditional means of access control include token-based identification
systems, such as a driver's license or passport, and knowledge-based
identification systems, such as a password or personal identification number.
Since biometric identifiers are unique to individuals, they are more reliable in
verifying identity than token and knowledge-based methods; however, the
collection of biometric identifiers raises privacy concerns about the ultimate
use of this information.
FR
Add a footer 16
FRFace recogn ition tech n ology is a comb in ation of variou s
other technologies and their features and characteristics
makes face recogn ition a b etter p erformer d ep en d in g
u p on th e ap p lication .
 Iris recognition is a high reliable biometric security system that acquires increased
attention. The human iris is an annular region between the black pupil and the white
sclera. The texture of iris is unique to each subject. The iris is first localized with two
circles in the image. Then the iris part is unwrapped to a rectangular region where the
iris texture is analyzed. In general the whole procedure of feature Extraction of iris
recognition system includes two steps. Initial, an arrangement of one-dimensional (1-
D) force signs is built keeping in mind the end goal to adequately portray the most
imperative data in the first two-dimensional (2-D) picture. Second, utilizing a specific
class of dyadic wavelets, a position arrangement of neigh bourhood sharp variety
focuses in such flags is recorded
A fingerprint scanner typically works by first recording fingerprint scans of all
authorized individuals for a particular system or facility. These scans are saved within a
database. The user requiring access puts their finger on a hardware scanner, which
scans and copies the input from the individual and looks for any similarity within the
already-stored scans. If there is a positive match, the individual is granted access.
Fingerprint scanners most commonly use an individual's thumbprint as identification.
FR
Add a footer 18
How face recognition works
Genetic algorithm is used in detecting and extracting the
facial features from the video stream by eigen technique.The
feature based Genetic algorithm is chosen as it deals with
geometrical elements of the human face also in oreder to
perform math calculus in change detection mechanism.
FR
Add a footer 19
The process of iris recognition consisting
of the following
Finding an Iris in an Image
Iris Feature Encoding by 2D Wavelet Demodulation
Recognising iris
FR
Add a footer 20
How fingerprint recognition work
method of identifying the identity of an individual based on the
comparison of two fingerprints .It consists of three parts: a) fingerprint
enrollment b) fingerprint verification c) Fingerprint identification.
Fingerprint Enrollment: The fingerprint is captured by putting it on the
fingerprint device’s sensor. It is very important phase because the
captured image quality depends on way it is put on the sensor.
FR
Add a footer 21
Fingerprint Verification: Verification is typically used
for fingerprint positive recognition, used to prevent
the use of the same identity by multiple people.
There is one-to-one mapping between template
and individual’s fingerprint.
Fingerprint Identification: A match is found
between each individual and templates of all the
users in the database. The system recognizes an
individual by conducting a one to many comparison
with an individual’s identity.
The analysis of fingerprints to find a match requires
the comparison of several fingerprint feature
pattern which includes patterns like minutiae
points, ridge orientation
FR
Add a footer 22
http://14.139.205.163:8080/jspui/bitstream/123456789/144/1/2016PGCAIS06.pdf
Title-ENHANCED RSA KEY GENERATION MODELING USING FINGERPRINT BIOMETRIC
Publication year- 2016
Author-neha bansal
Writer-neha bansal
Journal- DEPARTMENT OF COMPUTER APPLICATIONS
NATIONAL INSTITUTE OF TECHNOLOGY
https://www.bedicon.org/wp-
content/uploads/2018/01/laws_topic4_source1.pdf
Title-comparing FINGERPRINT BIOMETRIC authentication
Publication year- 2017
Author-obi ogbanufe
Writer-dan j kim
Journal-Decision Support Systems
and Electronic Commerce
https://pdfs.semanticscholar.org/dc97/ceb1faf945e780a92be651b022a82e3bff5a.pdf
Title-50 years of biometric research: Accomplishments, challenges, and opportunities
Publication year- 2016
Author-AnilK.Jain , Karthik Nandakumar
Writer-Arun Ross
Journal-pattern recognition letters
FR
Add a footer 23

Weitere ähnliche Inhalte

Was ist angesagt?

Digital Forensics by William C. Barker (NIST)
Digital Forensics by William C. Barker (NIST)Digital Forensics by William C. Barker (NIST)
Digital Forensics by William C. Barker (NIST)
AltheimPrivacy
 
Threats to Privacy in the Management of Data Stored in Computer Systems by Gu...
Threats to Privacy in the Management of Data Stored in Computer Systems by Gu...Threats to Privacy in the Management of Data Stored in Computer Systems by Gu...
Threats to Privacy in the Management of Data Stored in Computer Systems by Gu...
AltheimPrivacy
 

Was ist angesagt? (20)

DF Process Models
DF Process ModelsDF Process Models
DF Process Models
 
Computer forensic
Computer forensicComputer forensic
Computer forensic
 
Digital Forensics by William C. Barker (NIST)
Digital Forensics by William C. Barker (NIST)Digital Forensics by William C. Barker (NIST)
Digital Forensics by William C. Barker (NIST)
 
Computer forensics
Computer forensicsComputer forensics
Computer forensics
 
Digital Forensic
Digital ForensicDigital Forensic
Digital Forensic
 
Threats to Privacy in the Management of Data Stored in Computer Systems by Gu...
Threats to Privacy in the Management of Data Stored in Computer Systems by Gu...Threats to Privacy in the Management of Data Stored in Computer Systems by Gu...
Threats to Privacy in the Management of Data Stored in Computer Systems by Gu...
 
Digital forensics
Digital forensicsDigital forensics
Digital forensics
 
Survey & Review of Digital Forensic
Survey & Review of Digital ForensicSurvey & Review of Digital Forensic
Survey & Review of Digital Forensic
 
Digital Forensic: Brief Intro & Research Challenge
Digital Forensic: Brief Intro & Research ChallengeDigital Forensic: Brief Intro & Research Challenge
Digital Forensic: Brief Intro & Research Challenge
 
Digital forensics ahmed emam
Digital forensics   ahmed emamDigital forensics   ahmed emam
Digital forensics ahmed emam
 
Introduction to computer forensic
Introduction to computer forensicIntroduction to computer forensic
Introduction to computer forensic
 
Computer forensics
Computer forensicsComputer forensics
Computer forensics
 
Digital Forensics
Digital ForensicsDigital Forensics
Digital Forensics
 
Privacidad: La Tensión entre las Capacidades Tecnológicas y las Expectativas ...
Privacidad: La Tensión entre las Capacidades Tecnológicas y las Expectativas ...Privacidad: La Tensión entre las Capacidades Tecnológicas y las Expectativas ...
Privacidad: La Tensión entre las Capacidades Tecnológicas y las Expectativas ...
 
An introduction to cyber forensics and open source tools in cyber forensics
An introduction to cyber forensics and open source tools in cyber forensicsAn introduction to cyber forensics and open source tools in cyber forensics
An introduction to cyber forensics and open source tools in cyber forensics
 
Digital forensics
Digital forensicsDigital forensics
Digital forensics
 
Computer Forensic
Computer ForensicComputer Forensic
Computer Forensic
 
Cyber forensic-Evedidence collection tools
Cyber forensic-Evedidence collection toolsCyber forensic-Evedidence collection tools
Cyber forensic-Evedidence collection tools
 
Digital forensics Steps
Digital forensics StepsDigital forensics Steps
Digital forensics Steps
 
computer forensics
computer forensics computer forensics
computer forensics
 

Ähnlich wie cyber law and forensics,biometrics systems

To get round to the heart of fortress
To get round to the heart of fortressTo get round to the heart of fortress
To get round to the heart of fortress
STO STRATEGY
 
Computer forensics toolkit
Computer forensics toolkitComputer forensics toolkit
Computer forensics toolkit
Milap Oza
 
01 computer%20 forensics%20in%20todays%20world
01 computer%20 forensics%20in%20todays%20world01 computer%20 forensics%20in%20todays%20world
01 computer%20 forensics%20in%20todays%20world
Aqib Memon
 
Forensics for IT, final attempt
Forensics for IT, final attemptForensics for IT, final attempt
Forensics for IT, final attempt
j9lai
 
Forensics for IT - ACC 626
Forensics for IT - ACC 626Forensics for IT - ACC 626
Forensics for IT - ACC 626
j9lai
 
Acc 626 slidecast - Forensics for IT
Acc 626 slidecast - Forensics for ITAcc 626 slidecast - Forensics for IT
Acc 626 slidecast - Forensics for IT
j9lai
 
Acc 626 slidecast
Acc 626 slidecastAcc 626 slidecast
Acc 626 slidecast
j9lai
 
ACC 626 - Forensics for IT
ACC 626 - Forensics for ITACC 626 - Forensics for IT
ACC 626 - Forensics for IT
j9lai
 
ACC 626 - Forensics for IT
ACC 626 - Forensics for ITACC 626 - Forensics for IT
ACC 626 - Forensics for IT
j9lai
 
Acc 626 slidecast
Acc 626 slidecastAcc 626 slidecast
Acc 626 slidecast
j9lai
 

Ähnlich wie cyber law and forensics,biometrics systems (20)

cyberlaws and cyberforensics,biometrics
cyberlaws and cyberforensics,biometricscyberlaws and cyberforensics,biometrics
cyberlaws and cyberforensics,biometrics
 
A Literature Review On Cyber Forensic And Its Analysis Tools
A Literature Review On Cyber Forensic And Its Analysis ToolsA Literature Review On Cyber Forensic And Its Analysis Tools
A Literature Review On Cyber Forensic And Its Analysis Tools
 
To get round to the heart of fortress
To get round to the heart of fortressTo get round to the heart of fortress
To get round to the heart of fortress
 
Business Intelligence (BI) Tools For Computer Forensic
Business Intelligence (BI) Tools For Computer ForensicBusiness Intelligence (BI) Tools For Computer Forensic
Business Intelligence (BI) Tools For Computer Forensic
 
Computer forensics toolkit
Computer forensics toolkitComputer forensics toolkit
Computer forensics toolkit
 
3170725_Unit-1.pptx
3170725_Unit-1.pptx3170725_Unit-1.pptx
3170725_Unit-1.pptx
 
01 computer%20 forensics%20in%20todays%20world
01 computer%20 forensics%20in%20todays%20world01 computer%20 forensics%20in%20todays%20world
01 computer%20 forensics%20in%20todays%20world
 
3170725_Unit-1.pptx
3170725_Unit-1.pptx3170725_Unit-1.pptx
3170725_Unit-1.pptx
 
What is Digital Forensics.docx
What is Digital Forensics.docxWhat is Digital Forensics.docx
What is Digital Forensics.docx
 
Evidence and data
Evidence and dataEvidence and data
Evidence and data
 
Forensics for IT, final attempt
Forensics for IT, final attemptForensics for IT, final attempt
Forensics for IT, final attempt
 
Forensics for IT - ACC 626
Forensics for IT - ACC 626Forensics for IT - ACC 626
Forensics for IT - ACC 626
 
Acc 626 slidecast - Forensics for IT
Acc 626 slidecast - Forensics for ITAcc 626 slidecast - Forensics for IT
Acc 626 slidecast - Forensics for IT
 
Acc 626 slidecast
Acc 626 slidecastAcc 626 slidecast
Acc 626 slidecast
 
ACC 626 - Forensics for IT
ACC 626 - Forensics for ITACC 626 - Forensics for IT
ACC 626 - Forensics for IT
 
ACC 626 - Forensics for IT
ACC 626 - Forensics for ITACC 626 - Forensics for IT
ACC 626 - Forensics for IT
 
Acc 626 slidecast - Forensics for IT
Acc 626 slidecast - Forensics for ITAcc 626 slidecast - Forensics for IT
Acc 626 slidecast - Forensics for IT
 
Acc 626 slidecast
Acc 626 slidecastAcc 626 slidecast
Acc 626 slidecast
 
Malware analysis
Malware analysisMalware analysis
Malware analysis
 
4.content (computer forensic)
4.content (computer forensic)4.content (computer forensic)
4.content (computer forensic)
 

Kürzlich hochgeladen

Gardella_Mateo_IntellectualProperty.pdf.
Gardella_Mateo_IntellectualProperty.pdf.Gardella_Mateo_IntellectualProperty.pdf.
Gardella_Mateo_IntellectualProperty.pdf.
MateoGardella
 
1029-Danh muc Sach Giao Khoa khoi 6.pdf
1029-Danh muc Sach Giao Khoa khoi  6.pdf1029-Danh muc Sach Giao Khoa khoi  6.pdf
1029-Danh muc Sach Giao Khoa khoi 6.pdf
QucHHunhnh
 
Gardella_PRCampaignConclusion Pitch Letter
Gardella_PRCampaignConclusion Pitch LetterGardella_PRCampaignConclusion Pitch Letter
Gardella_PRCampaignConclusion Pitch Letter
MateoGardella
 

Kürzlich hochgeladen (20)

Web & Social Media Analytics Previous Year Question Paper.pdf
Web & Social Media Analytics Previous Year Question Paper.pdfWeb & Social Media Analytics Previous Year Question Paper.pdf
Web & Social Media Analytics Previous Year Question Paper.pdf
 
Z Score,T Score, Percential Rank and Box Plot Graph
Z Score,T Score, Percential Rank and Box Plot GraphZ Score,T Score, Percential Rank and Box Plot Graph
Z Score,T Score, Percential Rank and Box Plot Graph
 
psychiatric nursing HISTORY COLLECTION .docx
psychiatric  nursing HISTORY  COLLECTION  .docxpsychiatric  nursing HISTORY  COLLECTION  .docx
psychiatric nursing HISTORY COLLECTION .docx
 
Paris 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activityParis 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activity
 
Gardella_Mateo_IntellectualProperty.pdf.
Gardella_Mateo_IntellectualProperty.pdf.Gardella_Mateo_IntellectualProperty.pdf.
Gardella_Mateo_IntellectualProperty.pdf.
 
This PowerPoint helps students to consider the concept of infinity.
This PowerPoint helps students to consider the concept of infinity.This PowerPoint helps students to consider the concept of infinity.
This PowerPoint helps students to consider the concept of infinity.
 
Measures of Dispersion and Variability: Range, QD, AD and SD
Measures of Dispersion and Variability: Range, QD, AD and SDMeasures of Dispersion and Variability: Range, QD, AD and SD
Measures of Dispersion and Variability: Range, QD, AD and SD
 
Advance Mobile Application Development class 07
Advance Mobile Application Development class 07Advance Mobile Application Development class 07
Advance Mobile Application Development class 07
 
APM Welcome, APM North West Network Conference, Synergies Across Sectors
APM Welcome, APM North West Network Conference, Synergies Across SectorsAPM Welcome, APM North West Network Conference, Synergies Across Sectors
APM Welcome, APM North West Network Conference, Synergies Across Sectors
 
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
 
fourth grading exam for kindergarten in writing
fourth grading exam for kindergarten in writingfourth grading exam for kindergarten in writing
fourth grading exam for kindergarten in writing
 
Measures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and ModeMeasures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and Mode
 
PROCESS RECORDING FORMAT.docx
PROCESS      RECORDING        FORMAT.docxPROCESS      RECORDING        FORMAT.docx
PROCESS RECORDING FORMAT.docx
 
Ecological Succession. ( ECOSYSTEM, B. Pharmacy, 1st Year, Sem-II, Environmen...
Ecological Succession. ( ECOSYSTEM, B. Pharmacy, 1st Year, Sem-II, Environmen...Ecological Succession. ( ECOSYSTEM, B. Pharmacy, 1st Year, Sem-II, Environmen...
Ecological Succession. ( ECOSYSTEM, B. Pharmacy, 1st Year, Sem-II, Environmen...
 
SECOND SEMESTER TOPIC COVERAGE SY 2023-2024 Trends, Networks, and Critical Th...
SECOND SEMESTER TOPIC COVERAGE SY 2023-2024 Trends, Networks, and Critical Th...SECOND SEMESTER TOPIC COVERAGE SY 2023-2024 Trends, Networks, and Critical Th...
SECOND SEMESTER TOPIC COVERAGE SY 2023-2024 Trends, Networks, and Critical Th...
 
Accessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impactAccessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impact
 
1029-Danh muc Sach Giao Khoa khoi 6.pdf
1029-Danh muc Sach Giao Khoa khoi  6.pdf1029-Danh muc Sach Giao Khoa khoi  6.pdf
1029-Danh muc Sach Giao Khoa khoi 6.pdf
 
Unit-V; Pricing (Pharma Marketing Management).pptx
Unit-V; Pricing (Pharma Marketing Management).pptxUnit-V; Pricing (Pharma Marketing Management).pptx
Unit-V; Pricing (Pharma Marketing Management).pptx
 
Unit-IV; Professional Sales Representative (PSR).pptx
Unit-IV; Professional Sales Representative (PSR).pptxUnit-IV; Professional Sales Representative (PSR).pptx
Unit-IV; Professional Sales Representative (PSR).pptx
 
Gardella_PRCampaignConclusion Pitch Letter
Gardella_PRCampaignConclusion Pitch LetterGardella_PRCampaignConclusion Pitch Letter
Gardella_PRCampaignConclusion Pitch Letter
 

cyber law and forensics,biometrics systems

  • 2. What does cyber law means? Information technology law (also called "cyber law") concerns the law of information technology, including computing and the internet. It is related to legal informatics, and governs the digital dissemination of both (digitalized) information and software, information security and electronic commerce. aspects and it has been described as "paper laws" for a "paperless environment". It raises specific issues of intellectual property in computing and online, contract law, privacy, freedom of expression, and jurisdiction.
  • 3. Importance of cyber law • it touches almost all aspects of transactions and activities on and concerning the Internet • Companies shall now be able to carry out electronic commerce using the legal infrastructure provided by the Act. • prevent or reduce large scale damage from cybercriminal activities by protecting information access, privacy, communications, intellectual property (IP) and freedom of speech related to the use of the Internet, websites, email, computers, cell phones, software and hardware, such as data storage devices. Add a footer 3
  • 4. FR Cyber acts in India •INDIAN PENAL CODE,1860. • INDIAN EVIDENCE ACT,1872. •BANKERS BOOK EVIDENCE ACT,1891. •GENERAL CLAUSES ACT,1897 •IT ACT 2000 Add a footer 4
  • 5. Basically cyber law is a list of sections and acts which is basically used in cases of cyber crimes and cyber threats. To make our digital life safe by defending us from cyber threats Add a footer 5 Role of cyber law
  • 6. FR . Add a footer 6 Resource • https://scholarship.law.berkeley.edu/cgi/viewcontent.cgi?article=4284&context=californialawrevi ew Title- Robotics and the Lessons of Cyberlaw Publication year- 2015 Author-Ryan calo Writer-Ryan calo Journal- California Law Review https://www.ijntr.org/downhttps://www.ijntr.org/download_data/IJNTR03050003.pdfload_d ata/IJNTR03050003.pdf Title-Cyber Crime Problem Areas, Legal Areas and the Cyber Crime Law Publication year-2017 Author-Dr mir mohammad azad Writer-syeda shajia sharmin, Advocate Kazi Nafiul Mazid Journal-International Journal of New Technology and Research
  • 7. Add a footer 7 Cyber forensics Computer forensics (also known as computer forensic science) is a branch of digital forensic science pertaining to evidence found in computers and digital storage media. The goal of computer forensics is to examine digital media in a forensically sound manner with the aim of identifying, preserving, recovering, analyzing and presenting facts and opinions about the digital information. Although it is most often associated with the investigation of a wide variety of computer crime, computer forensics may also be used in civil proceedings. The discipline involves similar techniques and principles to data recovery, but with additional guidelines and practices designed to create a legal audit trail. Evidence from computer forensics investigations is usually subjected to the same guidelines and practices of other digital evidence. It has been used in a number of high- profile cases and is becoming widely accepted as reliable within U.S. and European court systems
  • 8. FR 8 Computer Forensics Investigation Procedure Pro- tect Computer forensics investigations entails carrying out a structured investigation while documenting a chain of evidence to discover exactly what happened on a computer and who was responsible for it. The main priority of computer forensics is accuracy. Forensic practitioners must follow strict guidelines and maintain the highest standards of work ethics to achieve accuracy because emphasis must be on evidential integrity and security. A Computer Forensic investigation must follow a rigid set of methods to ensure that computer evidence is correctly obtained. These steps are outlined below: Disco -ver Protect subject computer system from alteration, data corruption, virus infection, and physical damage Uncover all files: normal, hidden, deleted, encrypted, and password- protected.
  • 9. Rev eal Acc ess Rec over t Recover as many of the deleted files as possible. Reveal the contents of hidden and temporary files. Access the protected and encrypted files, if legal. Anal yze Analyze all relevant data, including data located in unallocated file space and file slack
  • 10. Rep ort Print out a listing of all relevant files, and provide an overall opinion on the system examination. techn ology Provide expert testimony or consultation, if required.
  • 11. Techniques in Computer Forensics Investigation A number of techniques are used during computer forensics investigations, these include; Cross-drive analysis: This is the forensic technique that correlates information found on multiple hard drives. The process, still being researched, can be used to identify social networks and to perform anomaly detection (Garfinkel, 2006). Live analysis: The examination of computers from within the operating system using custom forensics or existing sys-admin tools to extract evidence. The practice is useful when dealing with Encrypting File Systems, for example, where the encryption keys may be collected and, in some instances, the logical hard drive volume may be imaged (known as a live acquisition) before the computer is shut down. Deleted files: A common technique used in computer forensics is the recovery of deleted files. Modern forensic software have their own tools for recovering or carving out deleted data, Aaron et al, (2009). Most operating systems and file systems do not always erase physical file data, allowing investigators to reconstruct it from the physical disk sectors. File carving involves searching for known file headers within the disk image and reconstructing deleted materials. Stochastic forensics: This method uses stochastic properties of the computer system to investigate activities lacking digital artifacts. Its chief use is to investigate data theft. One of the techniques used to hide data is via steganography: One of the techniques used to hide data is via the process of hiding data inside of a picture or digital image. An example would be to hide pornographic images of children or other information that a given criminal does not want to have discovered. Computer forensics professionals can fight this by looking at the hash of the file and comparing it to the original image (if available.) While the image appears exactly the same, the hash changes as the data changes (Dunbar, 2001).
  • 12. Major challenges in CF 1. The lack of real data sources 2. The young and ever changing nature of the field 3. The dependency on tools 4. The lack of published error rates for the various widely used digital forensics tools 5. The lack of basic research in this domain (cite our paper) 6. The lack of agreed upon standards and processes 7. The limitation of the hardware standards being used during the acquisition of data 8. The volatility of the evidence – such as RAM 9. The continuous change in technology 10. The use of anti forensics techniques and tools 11. The lack of a common body of knowledge
  • 13. https://www.aaai.org/ocs/index.php/SSS/SSS15/paper/viewFile/10227/10092 Title-Data Sources for Advancing Cyber Forensics: What the Social World Has to Offer Publication year- 2015 Author-Ibrahim Baggili Writer- Frank Breitinger Journal-UNH Cyber Forensics Research & Education Group / Lab https://www.ajol.info/index.php/stech/article/viewFile/154713/144296 Title-Computer Forensics Investigation; Implications for Improved Cyber Security in Nigeria Publication year- 2017 Author-Chigozie-Okwum, Chioma C, Michael, Daniel O. Writer-Ugboaja, Samuel G. Journal-african journals online
  • 14. Computer forensics is the process of using the latest knowledge of science and technology with computer sciences to collect, analyze and present proofs to the criminal or civil courts. .Forensics is the process which deals in finding evidence and recovering the data. Role of cyber forensics
  • 15. BIOMETRICS Biometrics is the technical term for body measurements and calculations. It refers to metrics related to human characteristics. Biometrics authentication (or realistic authentication)is used in computer science as a form of identification and access control.It is also used to identify individuals in groups that are under surveillance. Biometric identifiers are the distinctive, measurable characteristics used to label and describe individuals.Biometric identifiers are often categorized as physiological versus behavioral characteristics.Physiological characteristics are related to the shape of the body. Examples include, but are not limited to fingerprint, palm veins, face recognition, DNA, palm print, hand geometry, iris recognition, retina and odour/scent. Behavioral characteristics are related to the pattern of behavior of a person, including but not limited to typing rhythm, gait, and voice.Some researchers have coined the term behaviometrics to describe the latter class of biometrics. More traditional means of access control include token-based identification systems, such as a driver's license or passport, and knowledge-based identification systems, such as a password or personal identification number. Since biometric identifiers are unique to individuals, they are more reliable in verifying identity than token and knowledge-based methods; however, the collection of biometric identifiers raises privacy concerns about the ultimate use of this information.
  • 17. FRFace recogn ition tech n ology is a comb in ation of variou s other technologies and their features and characteristics makes face recogn ition a b etter p erformer d ep en d in g u p on th e ap p lication .  Iris recognition is a high reliable biometric security system that acquires increased attention. The human iris is an annular region between the black pupil and the white sclera. The texture of iris is unique to each subject. The iris is first localized with two circles in the image. Then the iris part is unwrapped to a rectangular region where the iris texture is analyzed. In general the whole procedure of feature Extraction of iris recognition system includes two steps. Initial, an arrangement of one-dimensional (1- D) force signs is built keeping in mind the end goal to adequately portray the most imperative data in the first two-dimensional (2-D) picture. Second, utilizing a specific class of dyadic wavelets, a position arrangement of neigh bourhood sharp variety focuses in such flags is recorded A fingerprint scanner typically works by first recording fingerprint scans of all authorized individuals for a particular system or facility. These scans are saved within a database. The user requiring access puts their finger on a hardware scanner, which scans and copies the input from the individual and looks for any similarity within the already-stored scans. If there is a positive match, the individual is granted access. Fingerprint scanners most commonly use an individual's thumbprint as identification.
  • 18. FR Add a footer 18 How face recognition works Genetic algorithm is used in detecting and extracting the facial features from the video stream by eigen technique.The feature based Genetic algorithm is chosen as it deals with geometrical elements of the human face also in oreder to perform math calculus in change detection mechanism.
  • 19. FR Add a footer 19 The process of iris recognition consisting of the following Finding an Iris in an Image Iris Feature Encoding by 2D Wavelet Demodulation Recognising iris
  • 20. FR Add a footer 20 How fingerprint recognition work method of identifying the identity of an individual based on the comparison of two fingerprints .It consists of three parts: a) fingerprint enrollment b) fingerprint verification c) Fingerprint identification. Fingerprint Enrollment: The fingerprint is captured by putting it on the fingerprint device’s sensor. It is very important phase because the captured image quality depends on way it is put on the sensor.
  • 21. FR Add a footer 21 Fingerprint Verification: Verification is typically used for fingerprint positive recognition, used to prevent the use of the same identity by multiple people. There is one-to-one mapping between template and individual’s fingerprint. Fingerprint Identification: A match is found between each individual and templates of all the users in the database. The system recognizes an individual by conducting a one to many comparison with an individual’s identity. The analysis of fingerprints to find a match requires the comparison of several fingerprint feature pattern which includes patterns like minutiae points, ridge orientation
  • 22. FR Add a footer 22 http://14.139.205.163:8080/jspui/bitstream/123456789/144/1/2016PGCAIS06.pdf Title-ENHANCED RSA KEY GENERATION MODELING USING FINGERPRINT BIOMETRIC Publication year- 2016 Author-neha bansal Writer-neha bansal Journal- DEPARTMENT OF COMPUTER APPLICATIONS NATIONAL INSTITUTE OF TECHNOLOGY https://www.bedicon.org/wp- content/uploads/2018/01/laws_topic4_source1.pdf Title-comparing FINGERPRINT BIOMETRIC authentication Publication year- 2017 Author-obi ogbanufe Writer-dan j kim Journal-Decision Support Systems and Electronic Commerce https://pdfs.semanticscholar.org/dc97/ceb1faf945e780a92be651b022a82e3bff5a.pdf Title-50 years of biometric research: Accomplishments, challenges, and opportunities Publication year- 2016 Author-AnilK.Jain , Karthik Nandakumar Writer-Arun Ross Journal-pattern recognition letters