Preprint Article Version 1 Preserved in Portico This version is not peer-reviewed

D2WFP: A Novel Protocol for Forensically Identifying, Extracting, and Analysing Deep and Dark Web Browsing Activities

Version 1 : Received: 8 August 2023 / Approved: 9 August 2023 / Online: 10 August 2023 (08:19:31 CEST)

A peer-reviewed article of this Preprint also exists.

Ghanem, M.C.; Mulvihill, P.; Ouazzane, K.; Djemai, R.; Dunsin, D. D2WFP: A Novel Protocol for Forensically Identifying, Extracting, and Analysing Deep and Dark Web Browsing Activities. J. Cybersecur. Priv. 2023, 3, 808-829. Ghanem, M.C.; Mulvihill, P.; Ouazzane, K.; Djemai, R.; Dunsin, D. D2WFP: A Novel Protocol for Forensically Identifying, Extracting, and Analysing Deep and Dark Web Browsing Activities. J. Cybersecur. Priv. 2023, 3, 808-829.

Abstract

The use of the un-indexed web, commonly known as the deep web and dark web, to commit or facilitate criminal activity has drastically increased over the past decade. The dark web is an infamously dangerous place where all kinds of criminal activities take place, despite advances in web forensics techniques, tools, and methodologies, few studies have formally tackled the dark and deep web forensics and the technical differences in terms of investigative techniques and artefacts identification and extraction. This research proposes a novel and comprehensive protocol to guide and assist digital forensics professionals in investigating crimes committed on or via the deep and dark web, the protocol named D2WFP establishes a new sequential approach for performing tasks and subtasks to improve the accuracy and effectiveness of current tools' output. Quantitative and qualitative research has been conducted by testing the protocol following a comprehensive and rigorous process in different scenarios and the obtained results show an apparent increase in the number of artefacts recovered when adopting D2WFP. The second contribution of D2WFP is the artefacts correlation and cross-validation which enables Digital Forensics professionals to better document and structure their analysis of host-based deep and dark web browsing artefacts.

Keywords

Dark Web, Deep Web, Cybercrime, Dark Web Forensics, Digital Crime Investigation, Cyber Forensics, DFIR, Dark-Web Protocol, TOR, Online Black Market.

Subject

Computer Science and Mathematics, Other

Comments (0)

We encourage comments and feedback from a broad range of readers. See criteria for comments and our Diversity statement.

Leave a public comment
Send a private comment to the author(s)
* All users must log in before leaving a comment
Views 0
Downloads 0
Comments 0
Metrics 0


×
Alerts
Notify me about updates to this article or when a peer-reviewed version is published.
We use cookies on our website to ensure you get the best experience.
Read more about our cookies here.