ResearchBib Share Your Research, Maximize Your Social Impacts
Sign for Notice Everyday Sign up >> Login

A Review of Forensic Analysis Techniques for Android Phones

Journal: Journal of Independent Studies and Research - Computing (Vol.15, No. 1)

Publication Date:

Authors : ;

Page : 23-30

Keywords : Mobile Forensics; Digital Forensics; Android Phone Analysis; Smartphones Analysis; Digital Investigations.;

Source : Downloadexternal Find it from : Google Scholarexternal

Abstract

Mobile forensics analysis is the sub-domain of digital forensics, which addresses solving the minor technology misuse cases to substantial international digital crime cases. Mobile forensic refers to the acquisition of data and analysis of the artifacts collected from the mobile devices. Mobile phones are used as a means of communication and have evolved to a mini-portable computer having the advanced communication capabilities. New threats and challenges are being faced in the domain of mobile forensics by every passing year. In this paper, we review forensic analysis techniques for android phones and perform a critical analysis of the recent trends and techniques in the field of mobile forensics. We provide a comprehensive overview to the current state-of-the-art in this area. We identify new methodologies, tools and techniques which are successfully being used for forensic investigations of the mobile phones. With the help of this analysis we identify the key challenges and knowledge gaps for potential future research work.

Last modified: 2018-05-03 20:32:24