Studyspark Study Document

Digital Forensics Importance of Hash Values Essay

Pages:5 (1350 words)

Sources:5

Subject:Technology

Topic:Biometrics

Document Type:Essay

Document:#47872866


Hash Values in Digital Forensics

Introduction

Hash values denote condensed representations of digitized or binary content within digital material; however, they offer no additional information pertaining to the contents of any material interpretable by an individual. Moreover, the hash function is algorithms that convert variable-sized text quantities into hash values (which are fixed-sized outputs). Also called “cryptographic hash functions,” they facilitate the development of digital signatures, short textual condensations, and hash tables for the purpose of analysis (Fang et al., 2011; Kumar et al., 2012). In this paper, hash functions and their significance will be addressed.

Description

H (hash function) represents a transformation taking variable-sized input „m? and returning fixed-sized strings (h or hash value; i.e., h = H (m)) (Kumar et al., 2012). The hash functions possessing only the above property can be put to various broad computational uses; however, when applied to cryptography, they normally possess a few extra properties.

The fundamental prerequisites for any cryptographic hash function (H) are as follows:

· Any-length input,

· Fixed-length output,

· H(x) can be computed fairly easily for all x, and

· H(x) is 1-way and collision-free.

A one-way hash function means the function cannot be easily inverted, i.e., given any h (i.e., hash value), it is not computationally feasible to find an input x in such a way that H(x) = h. further, if, given input x, finding yx becomes computationally infeasible such that H(x) = H(y), then H represents a weakly collision-free hash function (Kumar et al., 2012; Rasjid et al., 2017). On the other hand, a strongly collision-free H is a hash function for which finding messages x & y such that H(x) = H(y) isn’t computationally feasible.

Hash values are a concise representation of the longer document or message they were calculated from; a single message digest may be considered a larger document’s "digital fingerprint." Possibly the key function of cryptographic hash functions is providing digital signatures. As hash functions often work more quickly as compared to digital signature algorithms, digital signatures are typically computed to certain documents through working out the document hash value’s signature that is smaller than the actual document (Kumar et al., 2012). In addition, digests may be publicly available without having to reveal the content matter of the actual document it is taken from. This proves crucial within the…

Some parts of this document are missing

Click here to view full document

…value is placed. A database might have hash values of child porn files along with hash values of other files with known, non-applicable content (Kaya & Eris, 2017). This technique renders it feasible and easy to identify relevant files, in addition to excluding irrelevant ones right at the start of the investigation. As it is highly unlikely that this technique will lead to the presentation of two distinct files with identical hash values, the likelihood of wrong classifications may be deemed to be negligible (nearly 0). All hash algorithms that Biometrics and Digital investigators employ are mathematically accounted for, for demonstrating the reason for zero or negligible misclassification risks.

Conclusion

Integrity verification entails checking that content or copies of the content received have incurred no defects in the course of transfer from or to Biometrics and Digital analysts, and in the course of the investigation itself. An identical check is, if possible, carried out at the time of digital content seizures. Digital forensic tools are commonly utilized for computing digital evidence’s hash values. SHA and MD5 hash functions are employed here for calculations and for verifying that datasets aren’t modified on account of the application of diverse evidence gathering…


Sample Source(s) Used

References

Fang, J., Jiang, Z. L., Yiu, S. M., & Hui, L. C. (2011). An efficient scheme for hard disk integrity check-in digital forensics by hashing with combinatorial group testing. International Journal of Digital Content Technology and its Applications.

Kaya, M., & Eris, M. (2017). Hash-based block matching for digital evidence image files from forensic software tools. World Academy of Science, Engineering, and Technology, International Journal of Computer, Electrical, Automation, Control and Information Engineering, 11(10), 1068-1071.

Kumar, K., Sofat, S., Jain, S. K., & Aggarwal, N. (2012). SIGNIFICANCE of hash value generation in digital forensic: A case study. International Journal of Engineering Research and Development, 2(5), 64-70.

Netherlands Forensic Institute, (2018a). Technical Supplement Forensic Use of Hash Values and Associated Hash Algorithms. Ministry of Justice and security.

Rasjid, Z. E., Soewito, B., Witjaksono, G., & Abdurachman, E. (2017). A review of collisions in cryptographic hash function used in digital forensic tools. Procedia computer science, 116, 381-392.

Cite this Document

Join thousands of other students and "spark your studies."

Sign Up for FREE
Related Documents

Studyspark Study Document

Analyzing the Hashing Files

Pages: 2 (640 words) Sources: 1+ Subject: Black Studies - Philosophy Document: #86220318

Hashing Files Course Code Rouse (2005-2015) defines hashing as the changing of a characters' string into normally smaller fixed-length value, which corresponds to the initial string. It is made use of in indexing and retrieving items in databases because the item is easier to find when a shorter hashes key is used than when an original value is used. Hash functions are well-defined functions for converting or representing various kinds of data

Studyspark Study Document

Acquiring Digital Data - Choosing

Pages: 2 (797 words) Sources: 2 Subject: Education - Computers Document: #86676096

A combination of Ethernet and USB data acquisition products would be useful. A hash is a one way operation that is performed on a block of data to create a unique hash value that represents the contents of the data. No matter when the hash is performed, the same hashing algorithm performed on the same data will always produce the same hash value. If any of the data changes, the

Studyspark Study Document

IAS and DF

Pages: 33 (9242 words) Sources: 25 Subject: Education - Computers Document: #56431796

Assurance and Security (IAS) Digital forensics (DF) In this work, we take a look at three laboratory-based training structures that afford practical and basic knowledge needed for forensic evaluation making use of the latest digital devices, software, hardware and firmware. Each lesson has three parts. The duration of the first section of the three labs will be one month. These labs would be the largest labs. The Second section would

Join thousands of other students and

"spark your studies".