SlideShare a Scribd company logo
Digital Forensics for Artificial Intelligence (AI) Systems
Module 10
1
CIS8708-Digital Forensics
(Guide to Computer Forensics and
Investigations)
Dr. Mahdi Fahmideh
School of Business
University of Southern Queensland (UniSQ)
Semester 1 - 2023
AI systems make decisions impacting our daily life. Their actions might cause accidents, harm or, more generally, violate
regulations – either intentionally or not – and consequently might be considered suspects for various events.
Malicious by design (Malicious developers) !
◦ Performing a malicious act and the AI system is simply a means to this end. That is, an AI might be used as any other tool, e.g., a
crowbar for burglary, to conduct a criminal act.
◦ Data injection using sophisticated adversarial examples
Examples:
◦ Did the drone drop the object on purpose?
◦ Did the chat bot contact a person, attempting to lure her into a scam?
◦ Did the autonomous car cause the accident due to risky driving?
2
Options to tamper with an AI depend on the system’s capabilities and design
◦ Train a model to conduct a malicious act
◦ Use AI system as is, but specify malicious objectives
◦ Altering system internals
◦ Leave model as is but manipulate through adversarial inputs
◦ What else???
Generating cyber crims
3
Today, AI systems are ultimately controlled by humans, but they are already capable of conducting tasks autonomously with
learning capabilities which makes them superior to traditional computer programs.
◦ Thus, AI systems provide novel opportunities for attackers!
AI systems might be modified to be malicious where the only security boundary is the acquisition of the AI, which is in
contrast to classical attacks targeting typically protected systems during their operation.
What are other examples of attacker actions and tampering drone?
Malicious by design
4
Digital evidence in AI forensic
What are other important digital evidence in AI forensic to be used during crim investigation?
5
In the near future, we can imagine foods and groceries
being drone-dropped not just to the time-crunched dual-
income couple with children, but also to the doorstep of an
older adult who is no longer comfortable or capable of
driving to the local market.
◦ List examples of cyber forensic crims that may threat elderly
using this technology
◦ In example that you listed, what are key digital evidence for
the forensic investigation?
◦ What is your countermeasure to tackle these threats in
advance?
Real world example 1: Delivering Meals to the Elderly With Drones
6
Cargo drones can soon move goods across the globe.
◦ List examples of cyber forensic crims that may threat sender and receivers using cargo drones technology.
◦ In example that you listed, what are key digital evidence for the forensic investigation?
◦ Discuss (Recall Module 4)
◦ The data acquisition methods, e.g., Bit-stream disk-to-image file, Bit-stream disk-to-disk, etc.
◦ Types of acquisitions static acquisitions and live acquisitions
Real world example 2: Cargo drones
7
Strategies for Investigation
Strategies can focus on each of AI components that determine behaviour:
model, model objective and data
◦ Data focused: Since training data determines model behaviour and
operational data reflects model behaviour, data on its own might be
sufficient to determine malicious intent
◦ Model focused: Model analysis might use abstract reasoning based on
model definitions. Models might also be analysed through empirical
investigation, i.e. input-responses
◦ Investigate the input-output relationship of a model: The model can be
treated as a black-box. The analysis relies on investigating model
behaviour based on its decisions
◦ Investigate the reaction of model internals to inputs: This strategy
requires more access to allow for white or grey-box testing. It includes
analysing the AI system components. For instance, a deep learning
network consists of layers and each layer has neurons that perform simple
computations
8
Strategies for Investigation (continue)
Example: Data mining of bank statement may help to provide
some insights into criminal activities
A strange change in expenditure behaviour (cost) in certain
days or dates, etc
Superficial bank statement (with kind permission from Commonwealth Bank)
9
Reviewing a Case (Recall from Module 3)
General tasks you perform in any computer forensics case:
◦ Identify the case requirements
◦ Plan your investigation
◦ Conduct the investigation
◦ Complete the case report
◦ Critique the case
Strategies for Investigation (continue)
10
Strategies for Investigation (continue)
◦ Investigative Questions
◦ what is the likelihood of a given suspected AI performing these decisions compared to those of other models?
◦ is the suspected AI reacting to objects related to the incident more strongly than other models?
◦ is the suspected AI behaving normally?
◦ Access to System Internals
◦ black-box model
◦ white-box model
◦ grey-box model
◦ Access to training and test data
◦ Attacker Model
◦ The attacker wants to trigger an action A, e.g. dropping of the parcel given a person’s face
◦ Challenges of Data-driven Investigation
◦ Analyzing input output behavior which comes with specific difficulties
◦ Check if all input samples produce the correct output. If not, the system is suspicious. In practice, the situation
is more difficult. There might be too many inputs to test and not all of them are typically available!
◦ Technical Setup
◦ Training data
11
An example of Deep Learning Cyber Framework (DLCF)
12
◦ Initialization Process
◦ the initialization process deals with the procedures of initiating an investigation whenever an incident is detected. This is mostly a post-event response
mechanism and includes first response after incident detection, planning and preparing a digital investigation process.
◦ PDE (Potential Digital Evidence) Data Sources Identification
◦ different types of PDE that can be captured
◦ identify reliable sources and/or the origin of each of the different types of PDE at hand before the analysis process begins
◦ Deep learning enabled cyber forensic investigation engine
◦ this layer is meant to handle the investigative process. The phases integrated in this layer include: evidence acquisition, evidence preservation, evidence
analysis and finally evidence interpretation
◦ Forensic Reporting and Presentation
◦ once the investigative process is complete, a forensic report needs to be provided
◦ this report is what is then presented to the different stakeholders
◦ draw a conclusion from observed values and determine to what category new observations belong
◦ Report
◦ a detailed analysis of all the PDE captured
◦ proof and justification of all sources of each captured item of the evidence
◦ a detailed descriptions of each captured item of evidence and how it was preserved
◦ links and relationships that exist between sources and evidence captured
◦ detailed descriptions of the intentions of the attacker to the targeted victims
◦ explanations on the effects of the attack to the targeted victims
◦ and any other relevant information to the investigation at hand
An example of Deep Learning Cyber Framework (Continue)
13
◦ Decision making and case closure
◦ the last layer handles decision making and case closure
◦ the jury and the law enforcement agencies in most cases are human beings hence the inability to fully automate this phase
An example of Deep Learning Cyber Framework (Continue)
14
Responsible AI. When it comes to AI and Ethics/Law, there are two interrelated aspects of the topic. One is on how
to design, develop, and validate AI technologies and systems responsibly (i.e., Responsible AI) so that we can
adequately assure ethical and legal concerns, especially pertaining to human values.
The use of AI itself as a means to achieve the Responsible AI ends!
The inherent and technical trustworthiness of an AI system can be directly reflected in technologies/products via
code, algorithms, data or system design or indirectly reflected via the software development processes).
Ethical principles in designing Responsible AI
15
Australia’s ethical AI principles contain eight key principles (CSIRO Data61 team proposal)
P1: Human, social and environmental wellbeing: Throughout their lifecycle, AI systems should benefit individuals,
society and the environment.
P2: Human-centred values: Throughout their lifecycle, AI systems should respect human rights, diversity, and the
autonomy of individuals.
P3: Fairness: Throughout their lifecycle, AI systems should be inclusive and accessible, and should not involve or result in
unfair discrimination against individuals, communities or groups.
P4: Privacy protection and security: Throughout their lifecycle, AI systems should respect and uphold privacy rights and
data protection, and ensure the security of data.
P5: Reliability and safety: Throughout their lifecycle, AI systems should reliably operate in accordance with their intended
purpose.
P6: Transparency and explainability: There should be transparency and responsible disclosure to ensure people know
when they are being significantly impacted by an AI system, and can find out when an AI system is engaging with them.
P7: Contestability: When an AI system significantly impacts a person, community, group or environment, there should be a
timely process to allow people to challenge the use or output of the AI system.
16
Twitter allows businesses to engage personally with consumers. However, there’s so much data on Twitter that it can be hard for brands to prioritize
which tweets or mentions to respond to first. That's why sentiment analysis has become a key instrument in social media marketing strategies. Sentiment
analysis is a tool that automatically monitors emotions in conversations on social media platforms and can aid twitter users or policy makers in decision
making, e.g., newspaper, disaster management, gossip, fake news
A poor sentiment analysis application design may cause some forensics threats for example:
(i) false information or misleading its users
(ii) polarization, e.g., dividing communities and hindering constructive dialogue
(iii) malicious users exploit the outputs of a sentiment analysis to identify and target specific individuals for online harassment or bullying
(iv) And other examples..
What are the examples of AI principles that should be supported by a Twitter Sentiment Analysis application to avoid forensic threats?
AI principle Example
P1: Human, social, and
environmental wellbeing
Provide a safe and respectful environment for users and take action
against accounts or content that violate community guidelines or terms of
service such as online harassment and hate speech
P3: Fairness Ensure that the sentiment analysis application does not favour or
discriminate against specific individuals, groups, or opinions
P4: Privacy protection
and security
Anonymize or aggregate data to prevent the identification of individuals
P5: Reliability and safety Collect comments that are from valid users, e.g., not fake, comment/post
pre-processing
P6: Transparency and
explainability
Help users understand how their comments/posts is being analysed and
reduces the potential for misunderstandings or mistrust
Case study: Application of AI principles in developing Twitter Sentiment Analysis applications
17
For more information:
- Schneider, Johannes, and Frank Breitinger, “AI Forensics: Did the artificial intelligence system do it? why?” (2020).
- Karie, Nickson M., Victor R. Kebande, and H. S. Venter, “Diverging deep learning cognitive computing techniques into cyber
forensics”, Forensic Science International: Synergy 1 (2019): 61-67.
- Zhu, Liming, et al., “AI and Ethics—Operationalizing Responsible AI” Humanity Driven AI. Springer, Cham, 2022. 15-33.
- Sarker, Iqbal H. "Machine learning: Algorithms, real-world applications and research directions." SN Computer Science 2.3 (2021):
1-21.
18

More Related Content

What's hot

Security in IoT
Security in IoTSecurity in IoT
Security in IoT
gr9293
 
Fundamentals of IoT Security
Fundamentals of IoT SecurityFundamentals of IoT Security
Fundamentals of IoT Security
SHAAMILIVARSAGV
 
A Literature Survey on Internet of Things (IoT)
A Literature Survey on Internet of Things (IoT)A Literature Survey on Internet of Things (IoT)
A Literature Survey on Internet of Things (IoT)
Eswar Publications
 
Digital forensics
Digital forensicsDigital forensics
Digital forensics
Roberto Ellis
 
Security and Privacy considerations in Internet of Things
Security and Privacy considerations in Internet of ThingsSecurity and Privacy considerations in Internet of Things
Security and Privacy considerations in Internet of Things
Somasundaram Jambunathan
 
IOT Forensics
IOT ForensicsIOT Forensics
IOT Forensics
MuhammadAwaisQureshi6
 
Digital forensics
Digital forensicsDigital forensics
Digital forensics
Vidoushi B-Somrah
 
Computer forensic ppt
Computer forensic pptComputer forensic ppt
Computer forensic ppt
Priya Manik
 
Presentation Fingervein Authentication
Presentation Fingervein AuthenticationPresentation Fingervein Authentication
Presentation Fingervein Authentication
ANEESH SASIDHARAN
 
IoT Security
IoT SecurityIoT Security
Mobile Forensics
Mobile Forensics Mobile Forensics
Mobile Forensics
abdullah roomi
 
IoT implementation and Challenges
IoT implementation and ChallengesIoT implementation and Challenges
IoT implementation and Challenges
Ahmed Banafa
 
Autopsy Digital forensics tool
Autopsy Digital forensics toolAutopsy Digital forensics tool
Autopsy Digital forensics tool
Sreekanth Narendran
 
Network forensic
Network forensicNetwork forensic
Network forensic
Manjushree Mashal
 
Cloud-forensics
Cloud-forensicsCloud-forensics
Cloud-forensics
anupriti
 
mobile forensic.pptx
mobile forensic.pptxmobile forensic.pptx
mobile forensic.pptx
Ambuj Kumar
 
Encase Forensic
Encase ForensicEncase Forensic
Encase Forensic
Megha Sahu
 
IOT Forensic Challenges
IOT Forensic ChallengesIOT Forensic Challenges
IOT Forensic Challenges
AnukaJinadasa
 
Digital forensic tools
Digital forensic toolsDigital forensic tools
Digital forensic tools
Parsons Corporation
 

What's hot (20)

Security in IoT
Security in IoTSecurity in IoT
Security in IoT
 
Fundamentals of IoT Security
Fundamentals of IoT SecurityFundamentals of IoT Security
Fundamentals of IoT Security
 
A Literature Survey on Internet of Things (IoT)
A Literature Survey on Internet of Things (IoT)A Literature Survey on Internet of Things (IoT)
A Literature Survey on Internet of Things (IoT)
 
Digital forensics
Digital forensicsDigital forensics
Digital forensics
 
Security and Privacy considerations in Internet of Things
Security and Privacy considerations in Internet of ThingsSecurity and Privacy considerations in Internet of Things
Security and Privacy considerations in Internet of Things
 
IOT Forensics
IOT ForensicsIOT Forensics
IOT Forensics
 
Digital forensics
Digital forensicsDigital forensics
Digital forensics
 
Computer forensic ppt
Computer forensic pptComputer forensic ppt
Computer forensic ppt
 
Presentation Fingervein Authentication
Presentation Fingervein AuthenticationPresentation Fingervein Authentication
Presentation Fingervein Authentication
 
IoT Security
IoT SecurityIoT Security
IoT Security
 
Mobile Forensics
Mobile Forensics Mobile Forensics
Mobile Forensics
 
IoT implementation and Challenges
IoT implementation and ChallengesIoT implementation and Challenges
IoT implementation and Challenges
 
Autopsy Digital forensics tool
Autopsy Digital forensics toolAutopsy Digital forensics tool
Autopsy Digital forensics tool
 
Network forensic
Network forensicNetwork forensic
Network forensic
 
Cloud-forensics
Cloud-forensicsCloud-forensics
Cloud-forensics
 
Finger vein technology
Finger vein technologyFinger vein technology
Finger vein technology
 
mobile forensic.pptx
mobile forensic.pptxmobile forensic.pptx
mobile forensic.pptx
 
Encase Forensic
Encase ForensicEncase Forensic
Encase Forensic
 
IOT Forensic Challenges
IOT Forensic ChallengesIOT Forensic Challenges
IOT Forensic Challenges
 
Digital forensic tools
Digital forensic toolsDigital forensic tools
Digital forensic tools
 

Similar to Digital Forensics for Artificial Intelligence (AI ) Systems.pdf

Computer ForensicsDiscussion 1Forensics Certifications Ple.docx
Computer ForensicsDiscussion 1Forensics Certifications Ple.docxComputer ForensicsDiscussion 1Forensics Certifications Ple.docx
Computer ForensicsDiscussion 1Forensics Certifications Ple.docx
donnajames55
 
“Responsible AI: Tools and Frameworks for Developing AI Solutions,” a Present...
“Responsible AI: Tools and Frameworks for Developing AI Solutions,” a Present...“Responsible AI: Tools and Frameworks for Developing AI Solutions,” a Present...
“Responsible AI: Tools and Frameworks for Developing AI Solutions,” a Present...
Edge AI and Vision Alliance
 
Aujas incident management webinar deck 08162016
Aujas incident management webinar deck 08162016Aujas incident management webinar deck 08162016
Aujas incident management webinar deck 08162016
Karl Kispert
 
Ashar Shaikh A-84 SEMINAR.pptx
Ashar Shaikh A-84 SEMINAR.pptxAshar Shaikh A-84 SEMINAR.pptx
Ashar Shaikh A-84 SEMINAR.pptx
asharshaikh8
 
BASICS OF ETHICAL HACKING
BASICS OF ETHICAL HACKINGBASICS OF ETHICAL HACKING
BASICS OF ETHICAL HACKING
Drm Kapoor
 
Managing Frequently Overlooked Risks & Threats (FORTS) in Corporations
Managing Frequently Overlooked Risks & Threats (FORTS) in CorporationsManaging Frequently Overlooked Risks & Threats (FORTS) in Corporations
Managing Frequently Overlooked Risks & Threats (FORTS) in Corporations
Dinesh O Bareja
 
Malware analysis
Malware analysisMalware analysis
Malware analysis
Anne ndolo
 
Securing And Protecting Information
Securing And Protecting InformationSecuring And Protecting Information
Securing And Protecting Information
Laura Martin
 
Computer forensic
Computer forensicComputer forensic
Computer forensic
ibraheem ogundele
 
Putting data science into perspective
Putting data science into perspectivePutting data science into perspective
Putting data science into perspective
Sravan Ankaraju
 
MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...
MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...
MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...
Casey Ellis
 
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal CounselBug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Casey Ellis
 
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal CounselBug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
bugcrowd
 
4.content (computer forensic)
4.content (computer forensic)4.content (computer forensic)
4.content (computer forensic)
JIEMS Akkalkuwa
 
Intrusion Detection System using Data Mining
Intrusion Detection System using Data MiningIntrusion Detection System using Data Mining
Intrusion Detection System using Data Mining
IRJET Journal
 
First line of defense for cybersecurity : AI
First line of defense for cybersecurity : AIFirst line of defense for cybersecurity : AI
First line of defense for cybersecurity : AI
Ahmed Banafa
 
IRJET- Ethical Hacking
IRJET- Ethical HackingIRJET- Ethical Hacking
IRJET- Ethical Hacking
IRJET Journal
 
Adversarial Attacks and Defense
Adversarial Attacks and DefenseAdversarial Attacks and Defense
Adversarial Attacks and Defense
Kishor Datta Gupta
 
Threat intelligence minority report
Threat intelligence minority reportThreat intelligence minority report
Threat intelligence minority report
Eliahu (Eli) Assif (Amar)
 
The Legal Case for Cybersecurity - SecureWorld Denver 2017 (Lunch Keynote)
The Legal Case for Cybersecurity - SecureWorld Denver 2017 (Lunch Keynote)The Legal Case for Cybersecurity - SecureWorld Denver 2017 (Lunch Keynote)
The Legal Case for Cybersecurity - SecureWorld Denver 2017 (Lunch Keynote)
Shawn Tuma
 

Similar to Digital Forensics for Artificial Intelligence (AI ) Systems.pdf (20)

Computer ForensicsDiscussion 1Forensics Certifications Ple.docx
Computer ForensicsDiscussion 1Forensics Certifications Ple.docxComputer ForensicsDiscussion 1Forensics Certifications Ple.docx
Computer ForensicsDiscussion 1Forensics Certifications Ple.docx
 
“Responsible AI: Tools and Frameworks for Developing AI Solutions,” a Present...
“Responsible AI: Tools and Frameworks for Developing AI Solutions,” a Present...“Responsible AI: Tools and Frameworks for Developing AI Solutions,” a Present...
“Responsible AI: Tools and Frameworks for Developing AI Solutions,” a Present...
 
Aujas incident management webinar deck 08162016
Aujas incident management webinar deck 08162016Aujas incident management webinar deck 08162016
Aujas incident management webinar deck 08162016
 
Ashar Shaikh A-84 SEMINAR.pptx
Ashar Shaikh A-84 SEMINAR.pptxAshar Shaikh A-84 SEMINAR.pptx
Ashar Shaikh A-84 SEMINAR.pptx
 
BASICS OF ETHICAL HACKING
BASICS OF ETHICAL HACKINGBASICS OF ETHICAL HACKING
BASICS OF ETHICAL HACKING
 
Managing Frequently Overlooked Risks & Threats (FORTS) in Corporations
Managing Frequently Overlooked Risks & Threats (FORTS) in CorporationsManaging Frequently Overlooked Risks & Threats (FORTS) in Corporations
Managing Frequently Overlooked Risks & Threats (FORTS) in Corporations
 
Malware analysis
Malware analysisMalware analysis
Malware analysis
 
Securing And Protecting Information
Securing And Protecting InformationSecuring And Protecting Information
Securing And Protecting Information
 
Computer forensic
Computer forensicComputer forensic
Computer forensic
 
Putting data science into perspective
Putting data science into perspectivePutting data science into perspective
Putting data science into perspective
 
MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...
MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...
MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...
 
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal CounselBug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
 
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal CounselBug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
 
4.content (computer forensic)
4.content (computer forensic)4.content (computer forensic)
4.content (computer forensic)
 
Intrusion Detection System using Data Mining
Intrusion Detection System using Data MiningIntrusion Detection System using Data Mining
Intrusion Detection System using Data Mining
 
First line of defense for cybersecurity : AI
First line of defense for cybersecurity : AIFirst line of defense for cybersecurity : AI
First line of defense for cybersecurity : AI
 
IRJET- Ethical Hacking
IRJET- Ethical HackingIRJET- Ethical Hacking
IRJET- Ethical Hacking
 
Adversarial Attacks and Defense
Adversarial Attacks and DefenseAdversarial Attacks and Defense
Adversarial Attacks and Defense
 
Threat intelligence minority report
Threat intelligence minority reportThreat intelligence minority report
Threat intelligence minority report
 
The Legal Case for Cybersecurity - SecureWorld Denver 2017 (Lunch Keynote)
The Legal Case for Cybersecurity - SecureWorld Denver 2017 (Lunch Keynote)The Legal Case for Cybersecurity - SecureWorld Denver 2017 (Lunch Keynote)
The Legal Case for Cybersecurity - SecureWorld Denver 2017 (Lunch Keynote)
 

More from Mahdi_Fahmideh

Adoption Blockchain Smart Contracts in Developing Information Systems.pdf
Adoption Blockchain Smart Contracts in Developing Information Systems.pdfAdoption Blockchain Smart Contracts in Developing Information Systems.pdf
Adoption Blockchain Smart Contracts in Developing Information Systems.pdf
Mahdi_Fahmideh
 
University of Borås-full talk-2023-12-09.pptx
University of Borås-full talk-2023-12-09.pptxUniversity of Borås-full talk-2023-12-09.pptx
University of Borås-full talk-2023-12-09.pptx
Mahdi_Fahmideh
 
IoT system development.pdf
IoT system development.pdfIoT system development.pdf
IoT system development.pdf
Mahdi_Fahmideh
 
Application of Blockchain Technologies in Digital Forensics
Application of Blockchain Technologies in Digital ForensicsApplication of Blockchain Technologies in Digital Forensics
Application of Blockchain Technologies in Digital Forensics
Mahdi_Fahmideh
 
Mahdi octal nomination.pdf
Mahdi octal nomination.pdfMahdi octal nomination.pdf
Mahdi octal nomination.pdf
Mahdi_Fahmideh
 
Certificate for Contributions as a Reviewer for the Journal of Software and S...
Certificate for Contributions as a Reviewer for the Journal of Software and S...Certificate for Contributions as a Reviewer for the Journal of Software and S...
Certificate for Contributions as a Reviewer for the Journal of Software and S...
Mahdi_Fahmideh
 
best paper award.pdf
best paper award.pdfbest paper award.pdf
best paper award.pdf
Mahdi_Fahmideh
 
The 1st workshop on engineering processes and practices for quantum software ...
The 1st workshop on engineering processes and practices for quantum software ...The 1st workshop on engineering processes and practices for quantum software ...
The 1st workshop on engineering processes and practices for quantum software ...
Mahdi_Fahmideh
 
ACIS2022 Reviewer Certification.pdf
ACIS2022 Reviewer Certification.pdfACIS2022 Reviewer Certification.pdf
ACIS2022 Reviewer Certification.pdf
Mahdi_Fahmideh
 
Role of ontologies in beach safety management analytics systems
Role of ontologies in beach safety management analytics systemsRole of ontologies in beach safety management analytics systems
Role of ontologies in beach safety management analytics systems
Mahdi_Fahmideh
 
Presentation 2019 08-30
Presentation 2019 08-30Presentation 2019 08-30
Presentation 2019 08-30
Mahdi_Fahmideh
 
The 27th Australasian Conference on Information Systems
The 27th Australasian Conference  on Information SystemsThe 27th Australasian Conference  on Information Systems
The 27th Australasian Conference on Information Systems
Mahdi_Fahmideh
 
A Model-Driven Approach to Support Cloud Migration Process- A Language Infras...
A Model-Driven Approach to Support Cloud Migration Process- A Language Infras...A Model-Driven Approach to Support Cloud Migration Process- A Language Infras...
A Model-Driven Approach to Support Cloud Migration Process- A Language Infras...
Mahdi_Fahmideh
 

More from Mahdi_Fahmideh (13)

Adoption Blockchain Smart Contracts in Developing Information Systems.pdf
Adoption Blockchain Smart Contracts in Developing Information Systems.pdfAdoption Blockchain Smart Contracts in Developing Information Systems.pdf
Adoption Blockchain Smart Contracts in Developing Information Systems.pdf
 
University of Borås-full talk-2023-12-09.pptx
University of Borås-full talk-2023-12-09.pptxUniversity of Borås-full talk-2023-12-09.pptx
University of Borås-full talk-2023-12-09.pptx
 
IoT system development.pdf
IoT system development.pdfIoT system development.pdf
IoT system development.pdf
 
Application of Blockchain Technologies in Digital Forensics
Application of Blockchain Technologies in Digital ForensicsApplication of Blockchain Technologies in Digital Forensics
Application of Blockchain Technologies in Digital Forensics
 
Mahdi octal nomination.pdf
Mahdi octal nomination.pdfMahdi octal nomination.pdf
Mahdi octal nomination.pdf
 
Certificate for Contributions as a Reviewer for the Journal of Software and S...
Certificate for Contributions as a Reviewer for the Journal of Software and S...Certificate for Contributions as a Reviewer for the Journal of Software and S...
Certificate for Contributions as a Reviewer for the Journal of Software and S...
 
best paper award.pdf
best paper award.pdfbest paper award.pdf
best paper award.pdf
 
The 1st workshop on engineering processes and practices for quantum software ...
The 1st workshop on engineering processes and practices for quantum software ...The 1st workshop on engineering processes and practices for quantum software ...
The 1st workshop on engineering processes and practices for quantum software ...
 
ACIS2022 Reviewer Certification.pdf
ACIS2022 Reviewer Certification.pdfACIS2022 Reviewer Certification.pdf
ACIS2022 Reviewer Certification.pdf
 
Role of ontologies in beach safety management analytics systems
Role of ontologies in beach safety management analytics systemsRole of ontologies in beach safety management analytics systems
Role of ontologies in beach safety management analytics systems
 
Presentation 2019 08-30
Presentation 2019 08-30Presentation 2019 08-30
Presentation 2019 08-30
 
The 27th Australasian Conference on Information Systems
The 27th Australasian Conference  on Information SystemsThe 27th Australasian Conference  on Information Systems
The 27th Australasian Conference on Information Systems
 
A Model-Driven Approach to Support Cloud Migration Process- A Language Infras...
A Model-Driven Approach to Support Cloud Migration Process- A Language Infras...A Model-Driven Approach to Support Cloud Migration Process- A Language Infras...
A Model-Driven Approach to Support Cloud Migration Process- A Language Infras...
 

Recently uploaded

De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
Product School
 
Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a button
DianaGray10
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
RTTS
 
ODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User GroupODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User Group
CatarinaPereira64715
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
Cheryl Hung
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
Jemma Hussein Allen
 
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
Product School
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
Alison B. Lowndes
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
DianaGray10
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
UiPathCommunity
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
ThousandEyes
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
91mobiles
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
BookNet Canada
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Product School
 
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMsTo Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
Paul Groth
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Product School
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
Thijs Feryn
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
Laura Byrne
 

Recently uploaded (20)

De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
 
Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a button
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
 
ODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User GroupODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User Group
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
 
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
 
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMsTo Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
 

Digital Forensics for Artificial Intelligence (AI ) Systems.pdf

  • 1. Digital Forensics for Artificial Intelligence (AI) Systems Module 10 1 CIS8708-Digital Forensics (Guide to Computer Forensics and Investigations) Dr. Mahdi Fahmideh School of Business University of Southern Queensland (UniSQ) Semester 1 - 2023
  • 2. AI systems make decisions impacting our daily life. Their actions might cause accidents, harm or, more generally, violate regulations – either intentionally or not – and consequently might be considered suspects for various events. Malicious by design (Malicious developers) ! ◦ Performing a malicious act and the AI system is simply a means to this end. That is, an AI might be used as any other tool, e.g., a crowbar for burglary, to conduct a criminal act. ◦ Data injection using sophisticated adversarial examples Examples: ◦ Did the drone drop the object on purpose? ◦ Did the chat bot contact a person, attempting to lure her into a scam? ◦ Did the autonomous car cause the accident due to risky driving? 2
  • 3. Options to tamper with an AI depend on the system’s capabilities and design ◦ Train a model to conduct a malicious act ◦ Use AI system as is, but specify malicious objectives ◦ Altering system internals ◦ Leave model as is but manipulate through adversarial inputs ◦ What else??? Generating cyber crims 3
  • 4. Today, AI systems are ultimately controlled by humans, but they are already capable of conducting tasks autonomously with learning capabilities which makes them superior to traditional computer programs. ◦ Thus, AI systems provide novel opportunities for attackers! AI systems might be modified to be malicious where the only security boundary is the acquisition of the AI, which is in contrast to classical attacks targeting typically protected systems during their operation. What are other examples of attacker actions and tampering drone? Malicious by design 4
  • 5. Digital evidence in AI forensic What are other important digital evidence in AI forensic to be used during crim investigation? 5
  • 6. In the near future, we can imagine foods and groceries being drone-dropped not just to the time-crunched dual- income couple with children, but also to the doorstep of an older adult who is no longer comfortable or capable of driving to the local market. ◦ List examples of cyber forensic crims that may threat elderly using this technology ◦ In example that you listed, what are key digital evidence for the forensic investigation? ◦ What is your countermeasure to tackle these threats in advance? Real world example 1: Delivering Meals to the Elderly With Drones 6
  • 7. Cargo drones can soon move goods across the globe. ◦ List examples of cyber forensic crims that may threat sender and receivers using cargo drones technology. ◦ In example that you listed, what are key digital evidence for the forensic investigation? ◦ Discuss (Recall Module 4) ◦ The data acquisition methods, e.g., Bit-stream disk-to-image file, Bit-stream disk-to-disk, etc. ◦ Types of acquisitions static acquisitions and live acquisitions Real world example 2: Cargo drones 7
  • 8. Strategies for Investigation Strategies can focus on each of AI components that determine behaviour: model, model objective and data ◦ Data focused: Since training data determines model behaviour and operational data reflects model behaviour, data on its own might be sufficient to determine malicious intent ◦ Model focused: Model analysis might use abstract reasoning based on model definitions. Models might also be analysed through empirical investigation, i.e. input-responses ◦ Investigate the input-output relationship of a model: The model can be treated as a black-box. The analysis relies on investigating model behaviour based on its decisions ◦ Investigate the reaction of model internals to inputs: This strategy requires more access to allow for white or grey-box testing. It includes analysing the AI system components. For instance, a deep learning network consists of layers and each layer has neurons that perform simple computations 8
  • 9. Strategies for Investigation (continue) Example: Data mining of bank statement may help to provide some insights into criminal activities A strange change in expenditure behaviour (cost) in certain days or dates, etc Superficial bank statement (with kind permission from Commonwealth Bank) 9
  • 10. Reviewing a Case (Recall from Module 3) General tasks you perform in any computer forensics case: ◦ Identify the case requirements ◦ Plan your investigation ◦ Conduct the investigation ◦ Complete the case report ◦ Critique the case Strategies for Investigation (continue) 10
  • 11. Strategies for Investigation (continue) ◦ Investigative Questions ◦ what is the likelihood of a given suspected AI performing these decisions compared to those of other models? ◦ is the suspected AI reacting to objects related to the incident more strongly than other models? ◦ is the suspected AI behaving normally? ◦ Access to System Internals ◦ black-box model ◦ white-box model ◦ grey-box model ◦ Access to training and test data ◦ Attacker Model ◦ The attacker wants to trigger an action A, e.g. dropping of the parcel given a person’s face ◦ Challenges of Data-driven Investigation ◦ Analyzing input output behavior which comes with specific difficulties ◦ Check if all input samples produce the correct output. If not, the system is suspicious. In practice, the situation is more difficult. There might be too many inputs to test and not all of them are typically available! ◦ Technical Setup ◦ Training data 11
  • 12. An example of Deep Learning Cyber Framework (DLCF) 12
  • 13. ◦ Initialization Process ◦ the initialization process deals with the procedures of initiating an investigation whenever an incident is detected. This is mostly a post-event response mechanism and includes first response after incident detection, planning and preparing a digital investigation process. ◦ PDE (Potential Digital Evidence) Data Sources Identification ◦ different types of PDE that can be captured ◦ identify reliable sources and/or the origin of each of the different types of PDE at hand before the analysis process begins ◦ Deep learning enabled cyber forensic investigation engine ◦ this layer is meant to handle the investigative process. The phases integrated in this layer include: evidence acquisition, evidence preservation, evidence analysis and finally evidence interpretation ◦ Forensic Reporting and Presentation ◦ once the investigative process is complete, a forensic report needs to be provided ◦ this report is what is then presented to the different stakeholders ◦ draw a conclusion from observed values and determine to what category new observations belong ◦ Report ◦ a detailed analysis of all the PDE captured ◦ proof and justification of all sources of each captured item of the evidence ◦ a detailed descriptions of each captured item of evidence and how it was preserved ◦ links and relationships that exist between sources and evidence captured ◦ detailed descriptions of the intentions of the attacker to the targeted victims ◦ explanations on the effects of the attack to the targeted victims ◦ and any other relevant information to the investigation at hand An example of Deep Learning Cyber Framework (Continue) 13
  • 14. ◦ Decision making and case closure ◦ the last layer handles decision making and case closure ◦ the jury and the law enforcement agencies in most cases are human beings hence the inability to fully automate this phase An example of Deep Learning Cyber Framework (Continue) 14
  • 15. Responsible AI. When it comes to AI and Ethics/Law, there are two interrelated aspects of the topic. One is on how to design, develop, and validate AI technologies and systems responsibly (i.e., Responsible AI) so that we can adequately assure ethical and legal concerns, especially pertaining to human values. The use of AI itself as a means to achieve the Responsible AI ends! The inherent and technical trustworthiness of an AI system can be directly reflected in technologies/products via code, algorithms, data or system design or indirectly reflected via the software development processes). Ethical principles in designing Responsible AI 15
  • 16. Australia’s ethical AI principles contain eight key principles (CSIRO Data61 team proposal) P1: Human, social and environmental wellbeing: Throughout their lifecycle, AI systems should benefit individuals, society and the environment. P2: Human-centred values: Throughout their lifecycle, AI systems should respect human rights, diversity, and the autonomy of individuals. P3: Fairness: Throughout their lifecycle, AI systems should be inclusive and accessible, and should not involve or result in unfair discrimination against individuals, communities or groups. P4: Privacy protection and security: Throughout their lifecycle, AI systems should respect and uphold privacy rights and data protection, and ensure the security of data. P5: Reliability and safety: Throughout their lifecycle, AI systems should reliably operate in accordance with their intended purpose. P6: Transparency and explainability: There should be transparency and responsible disclosure to ensure people know when they are being significantly impacted by an AI system, and can find out when an AI system is engaging with them. P7: Contestability: When an AI system significantly impacts a person, community, group or environment, there should be a timely process to allow people to challenge the use or output of the AI system. 16
  • 17. Twitter allows businesses to engage personally with consumers. However, there’s so much data on Twitter that it can be hard for brands to prioritize which tweets or mentions to respond to first. That's why sentiment analysis has become a key instrument in social media marketing strategies. Sentiment analysis is a tool that automatically monitors emotions in conversations on social media platforms and can aid twitter users or policy makers in decision making, e.g., newspaper, disaster management, gossip, fake news A poor sentiment analysis application design may cause some forensics threats for example: (i) false information or misleading its users (ii) polarization, e.g., dividing communities and hindering constructive dialogue (iii) malicious users exploit the outputs of a sentiment analysis to identify and target specific individuals for online harassment or bullying (iv) And other examples.. What are the examples of AI principles that should be supported by a Twitter Sentiment Analysis application to avoid forensic threats? AI principle Example P1: Human, social, and environmental wellbeing Provide a safe and respectful environment for users and take action against accounts or content that violate community guidelines or terms of service such as online harassment and hate speech P3: Fairness Ensure that the sentiment analysis application does not favour or discriminate against specific individuals, groups, or opinions P4: Privacy protection and security Anonymize or aggregate data to prevent the identification of individuals P5: Reliability and safety Collect comments that are from valid users, e.g., not fake, comment/post pre-processing P6: Transparency and explainability Help users understand how their comments/posts is being analysed and reduces the potential for misunderstandings or mistrust Case study: Application of AI principles in developing Twitter Sentiment Analysis applications 17
  • 18. For more information: - Schneider, Johannes, and Frank Breitinger, “AI Forensics: Did the artificial intelligence system do it? why?” (2020). - Karie, Nickson M., Victor R. Kebande, and H. S. Venter, “Diverging deep learning cognitive computing techniques into cyber forensics”, Forensic Science International: Synergy 1 (2019): 61-67. - Zhu, Liming, et al., “AI and Ethics—Operationalizing Responsible AI” Humanity Driven AI. Springer, Cham, 2022. 15-33. - Sarker, Iqbal H. "Machine learning: Algorithms, real-world applications and research directions." SN Computer Science 2.3 (2021): 1-21. 18