ResearchBib Share Your Research, Maximize Your Social Impacts
Sign for Notice Everyday Sign up >> Login

Wearable Forensic Traces and Security Challenges

Journal: International Journal of Science and Research (IJSR) (Vol.9, No. 4)

Publication Date:

Authors : ;

Page : 187-189

Keywords : Wearable device; Wearable forensic;

Source : Downloadexternal Find it from : Google Scholarexternal

Abstract

IOT devices are used to collect various data and processed to provide better living for users in day today life. IoT devices in association with various smart devices can be utilized. It helps to simplify our daily chores and gives an opportunity for better living. Use of these devices had bought many challenges in security and data in our lives. Main problem had raised in securing and analyzing evidences for digital forensic investigation. The reason for the need for digital forensic in IoT is that these devices can provide evidences which can be a great help in criminal investigation. In this research paper I had concentrated on smart watch IoT forensic and given a foresight of challenges in collecting evidences from mentioned device.

Last modified: 2021-06-28 17:03:45