U.S. flag

An official website of the United States government, Department of Justice.

Taking the Byte Out

NCJ Number
211907
Date Published
2002
Length
2 pages
Annotation
This report presents and describes two tools available to law enforcement agencies to assist them when investigating crimes involving electronic evidence.
Abstract
Over the last decade, criminal cases involving electronic evidence have skyrocketed with the FBI alone investigating over 5,000 cases in the year 2002. With today’s computers boasting not megabytes but gigabytes of information, it could take an investigator several weeks of work to gather evidence, causing investigations by law enforcement agencies to be excessively time consuming. However, new tools have been developed to help law enforcement keep pace. The National Software Reference Library (NSRL) was created by the Office of Law Enforcement Standards at the National Institute of Standards and Technology (NIST). The database that makes up NSRL gives investigators a set of digital fingerprints for operating systems and about 1,000 software applications. NSRL is a tool that can cut an investigator’s time by 25 to 95 percent. The Computer Forensics Tool Testing (CFTT) project is a NIST and National Institute of Justice initiative to help benefit computer crime investigators. This project helps determine the accuracy of computer forensics tools used to investigate or examine information found on seized computers. It provides a measure of assurance in the results of investigations based on automated tools used in computer forensic examinations.

Date Published: January 1, 2002