Frank Breitinger

Orcid: 0000-0001-5261-4600

According to our database1, Frank Breitinger authored at least 78 papers between 2010 and 2024.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
An Experimental Assessment of Inconsistencies in Memory Forensics.
ACM Trans. Priv. Secur., 2024

SoK: Exploring the Potential of Large Language Models for Improving Digital Forensic Investigation Efficiency.
CoRR, 2024

2023
ChatGPT for digital forensic investigation: The good, the bad, and the unknown.
Forensic Sci. Int. Digit. Investig., October, 2023

Towards AI forensics: Did the artificial intelligence system do it?
J. Inf. Secur. Appl., August, 2023

ChatGPT, Llama, can you write my report? An experiment on assisted digital forensics reports written using (Local) Large Language Models.
CoRR, 2023

DFRWS EU 10-Year Review and Future Directions in Digital Forensic Research.
CoRR, 2023

As if Time Had Stopped - Checking Memory Dumps for Quasi-Instantaneous Consistency.
CoRR, 2023

Identifying document similarity using a fast estimation of the Levenshtein Distance based on compression and signatures.
CoRR, 2023

2022
Wake Up Digital Forensics' Community and Help Combat Ransomware.
IEEE Secur. Priv., 2022

FRASHER - A framework for automated evaluation of similarity hashing.
Digit. Investig., 2022

A forensic analysis of rclone and rclone's prospects for digital forensic investigations of cloud storage.
Digit. Investig., 2022

Teaching Blockchain in K9-12: Instruction materials and their assessment.
CoRR, 2022

The role of national cybersecurity strategies on the improvement of cybersecurity education.
Comput. Secur., 2022

2021
Correction to: first year students' experience in a CyberWorld course - an evaluation.
Educ. Inf. Technol., 2021

First year students' experience in a Cyber World course - an evaluation.
Educ. Inf. Technol., 2021

Android application forensics: A survey of obfuscation, obfuscation detection and deobfuscation techniques and their impact on investigations.
Digit. Investig., 2021

Malware family classification via efficient Huffman features.
Digit. Investig., 2021

Bringing order to approximate matching: Classification and attacks on similarity digest algorithms.
Digit. Investig., 2021

What do incident response practitioners need to know? A skillmap for the years ahead.
Digit. Investig., 2021

2020
Digital forensic tools: Recent advances and enhancing the status quo.
Digit. Investig., 2020

Netfox detective: A novel open-source network forensics analysis tool.
Digit. Investig., 2020

Artifacts for Detecting Timestamp Manipulation in NTFS on Windows and Their Reliability.
Digit. Investig., 2020

Towards AI Forensics: Did the Artificial Intelligence System Do It? Why?
CoRR, 2020

The impact of excluding common blocks for approximate matching.
Comput. Secur., 2020

A survey on smartphone user's security choices, awareness and education.
Comput. Secur., 2020

2019
Blockchain-Based Distributed Cloud Storage Digital Forensics: Where's the Beef?
IEEE Secur. Priv., 2019

Survey results on adults and cybersecurity education.
Educ. Inf. Technol., 2019

On efficiency of artifact lookup strategies in digital forensics.
Digit. Investig., 2019

Timeline2GUI: A Log2Timeline CSV parser and training scenarios.
Digit. Investig., 2019

Inception: Virtual Space in Memory Space in Real Space - Memory Forensics of Immersive Virtual Reality with the HTC Vive.
Digit. Investig., 2019

IoT Ignorance is Digital Forensics Research Bliss: A Survey to Understand IoT Forensics Definitions, Challenges and Future Research Directions.
Proceedings of the 14th International Conference on Availability, Reliability and Security, 2019

2018
Hierarchical Bloom Filter Trees for Approximate Matching.
J. Digit. Forensics Secur. Law, 2018

Experience constructing the Artifact Genome Project (AGP): Managing the domain's knowledge one artifact at a time.
Digit. Investig., 2018

AndroParse - An Android Feature Extraction Framework and Dataset.
Proceedings of the Digital Forensics and Cyber Crime - 10th International EAI Conference, 2018

If I Had a Million Cryptos: Cryptowallet Application Analysis and a Trojan Proof-of-Concept.
Proceedings of the Digital Forensics and Cyber Crime - 10th International EAI Conference, 2018

Digital Forensics in the Next Five Years.
Proceedings of the 13th International Conference on Availability, Reliability and Security, 2018

2017
Find Me If You Can: Mobile GPS Mapping Applications Forensic Analysis & SNAVP the Open Source, Modular, Extensible Parser.
J. Digit. Forensics Secur. Law, 2017

Availability of datasets for digital forensics - And what is missing.
Digit. Investig., 2017

Leveraging the SRTP protocol for over-the-network memory acquisition of a GE Fanuc Series 90-30.
Digit. Investig., 2017

DROP (DRone Open source Parser) your drone: Forensic analysis of the DJI Phantom III.
Digit. Investig., 2017

Breaking into the vault: Privacy, security and forensic analysis of Android vault applications.
Comput. Secur., 2017

Expediting MRSH-v2 Approximate Matching with Hierarchical Bloom Filter Trees.
Proceedings of the Digital Forensics and Cyber Crime - 9th International Conference, 2017

An Overview of the Usage of Default Passwords.
Proceedings of the Digital Forensics and Cyber Crime - 9th International Conference, 2017

Forensic State Acquisition from Internet of Things (FSAIoT): A general framework and practical approach for IoT forensics through IoT device state acquisition.
Proceedings of the 12th International Conference on Availability, Reliability and Security, Reggio Calabria, Italy, August 29, 2017

2016
Towards Syntactic Approximate Matching - A Pre-Processing Experiment.
J. Digit. Forensics Secur. Law, 2016

Bytewise Approximate Matching: The Good, The Bad, and The Unknown.
J. Digit. Forensics Secur. Law, 2016

Exploring Deviant Hacker Networks (DHN) On Social Media Platforms.
J. Digit. Forensics Secur. Law, 2016

Rapid Android Parser for Investigating DEX files (RAPID).
Digit. Investig., 2016

Deleting collected digital evidence by exploiting a widely adopted hardware write blocker.
Digit. Investig., 2016

CuFA: A more formal definition for digital forensic artifacts.
Digit. Investig., 2016

Anti-forensics: Furthering digital forensic science through a new extended, granular taxonomy.
Digit. Investig., 2016

A cyber forensics needs analysis survey: Revisiting the domain's needs a decade later.
Comput. Secur., 2016

2015
Network and device forensic analysis of Android social-messaging applications.
Digit. Investig., 2015

WhatsApp network forensics: Decrypting and understanding the WhatsApp call signaling messages.
Digit. Investig., 2015

How Cuckoo Filter Can Improve Existing Approximate Matching Techniques.
Proceedings of the Digital Forensics and Cyber Crime - 7th International Conference, 2015

Towards Bloom filter-based indexing of iris biometric data.
Proceedings of the International Conference on Biometrics, 2015

Data Sources for Advancing Cyber Forensics: What the Social World Has to Offer.
Proceedings of the 2015 AAAI Spring Symposia, 2015

Watch What You Wear: Preliminary Forensic Analysis of Smart Watches.
Proceedings of the 10th International Conference on Availability, Reliability and Security, 2015

2014
On the utility of bytewise approximate matching in computer science with a special focus on digital forensics investigations.
PhD thesis, 2014

An Efficient Similarity Digests Database Lookup - A Logarithmic Divide & Conquer Approach.
J. Digit. Forensics Secur. Law, 2014

File Detection On Network Traffic Using Approximate Matching.
J. Digit. Forensics Secur. Law, 2014

On application of bloom filters to iris biometrics.
IET Biom., 2014

Erratum to "Evaluating detection error trade-offs for bytewise approximate matching algorithms" [Digit Invest 11 (2) 81-89].
Digit. Investig., 2014

Evaluating detection error trade-offs for bytewise approximate matching algorithms.
Digit. Investig., 2014

Automated evaluation of approximate matching algorithms on real data.
Digit. Investig., 2014

On the database lookup problem of approximate matching.
Digit. Investig., 2014

Similarity Hashing Based on Levenshtein Distances.
Proceedings of the Advances in Digital Forensics X, 2014

Using Approximate Matching to Reduce the Volume of Digital Data.
Proceedings of the Advances in Digital Forensics X, 2014

2013
FRASH: A framework to test algorithms of similarity hashing.
Digit. Investig., 2013

mvHash-B - A New Approach for Similarity Preserving Hashing.
Proceedings of the Seventh International Conference on IT Security Incident Management and IT Forensics, 2013

Reducing the Time Required for Hashing Operations.
Proceedings of the Advances in Digital Forensics IX, 2013

Towards a Process Model for Hash Functions in Digital Forensics.
Proceedings of the Digital Forensics and Cyber Crime - Fifth International Conference, 2013

Alignment-free cancelable iris biometric templates based on adaptive bloom filters.
Proceedings of the International Conference on Biometrics, 2013

2012
Properties of a similarity preserving hash function and their realization in sdhash.
Proceedings of the 2012 Information Security for South Africa, 2012

Similarity Preserving Hashing: Eligible Properties and a New Algorithm MRSH-v2.
Proceedings of the Digital Forensics and Cyber Crime - 4th International Conference, 2012

2011
Security Aspects of Piecewise Hashing in Computer Forensics.
Proceedings of the Sixth International Conference on IT Security Incident Management and IT Forensics, 2011

Performance Issues About Context-Triggered Piecewise Hashing.
Proceedings of the Digital Forensics and Cyber Crime - Third International ICST Conference, 2011

2010
User Survey on Phone Security and Usage.
Proceedings of the BIOSIG 2010, 2010


  Loading...