Download as pdf or txt
Download as pdf or txt
You are on page 1of 4

ISSN (Print) : 0974-6846

Indian Journal of Science and Technology, Vol 10(40), DOI: 10.17485/ijst/2017/v10i40/119416, October 2017 ISSN (Online) : 0974-5645

Analysis of Cybercrime Investigation Mechanism in


India
M. Elavarasi1* and N. M. Elango2
Bharathiar University, Coimbatore - 641046, Tamil Nadu, India; elavarainila@gmail.com
1

2
School of Information Technology and Engineering, VIT University, Vellore - 632014, Tamil Nadu, India; elango.nm@
vit.ac.in

Abstract
Objectives: This work contributes for an understanding of cyber crime investigation methodology and its prosecution
in India.Alsoit covers investigation mechanism and various methodologies carried out by police department and Indian
judicial system. Methods/Statistical Analysis: By the method of questioning and gathering of information, cyber crime
investigation begins; after that computer forensic tool is used to find the criminal and also the amount of damage caused
to data. Once the evidences are collected it has to be protected without any loss to the originality. The evidences which are
collected by the investigating officer should organise it and finally submit the report for prosecution. Findings: According
to cyber crime cases in India,it lacks technical experts in handling the cases. Technically trained police officers are very less.
There is a lacuna in judicial department also. The second major issue is Judicial Jurisdiction in handling cyber crime cases.
Judicial and police officers are to be trained regularly. Information Technology Act to be modified and severe punishment
to be given to the criminals. Most of the sections in IT Act having minimum punishment only which has to be changed.
Application/Improvements: Establishment of cyber crime police stations and cyber forensic labs throughout the country
is the need of the hour. By realising the seriousness of this emerging crime government should take steps in improving the
technology in handling the Hi-tech crimes.

Keywords: Cyber Crime, Computer Forensic, Investigation, Jurisdiction, IT Act

1. Introduction 1.1 Steps Involved in Cybercrime


Investigation
Computers are used as technology for enhancing the
modern life in private, educational, commercial and gov- In the era of digital India, a lot of technology and many
ernment organisations. This will increase the productivity developments are taken place and many new inventions
and efficiency of these entities. On the other hand, the use are still under process. With this increasing technol-
of technology is the root cause of the criminals for doing ogy, the crimes related to technology are also increasing.
unlawful and unethical activities by using the computers. Many cases are registered under IT Act 2008 and also
Collection of evidences from the computers and IT got amended in 2010. Some of the cases registered are
enabled devices is a challenging job for the police and data theft, hacking, unauthorized access, pornography,
investigating agencies in India. Investigation and collec- intellectual property theft, cyber terrorism, viruses and
tion of evidences from computers requires knowledge many. Cybercrime becomes a large threat to the business,
and computer skill is lacking in most personnel in our national security and for the common man. The following
country. This leads to our government to go with agen- are the process of cybercrime investigation methodology2.
cies1.

*Author for correspondence


Analysis of Cybercrime Investigation Mechanism in India

1.2 Questioning • The collected evidences are prepared as bit stream


images and it is converted to MD5 hashing algo-
Trying to collect the information about the crime, why it
rithm.
has done who committed and how to precede the inves-
• Before concluding the investigation the forensic
tigations.
investigator should examine the evidences and
finally he should prepare the investigation report
1.3  Gathering Information • Finally the forensic investigator should hand over
By checking web cameras, wire taps etc., sometimes the the investigation report to the client3.
evidence is collected from the hacker’s computers also.
1.5 Investigation of Cybercrimes Cases by
1.4  Computer Forensics Police Department
After the process of questioning and information gath- Emerging trends in cybercrimes includes identity theft,
ering, e forensic tools are used to collect the evidences. hacking, phishing, spamming and cyber stalking. With
The collected evidences should be maintained carefully these emerging types of crimes it is time for us to revamp
because it has to be produced in court. and reform the investigation methodology which will be
useful for prosecution of cyber crime cases. The police
Techniques of cybercrime investigation: department has lacuna in this field of investigation.
• Searching Who is There are several potholes are existing in the system
• Tracking IP address for investigation which includes the gap between the
• Analysis of webserver logs reporting of crimes, arresting the criminals and finally pro-
• Tracking of email account ducing the criminals for prosecution in cybercrime cases.
• Trying to recover deleted evidences According to the section 16of criminal procedure code
• Trying to crack the password and section 2 of Indian penal code will be used in han-
• Trying to find out hidden data dling the cases including territorial jurisdiction.A legal
and law manual has been framed to avoid the lack of
A computer forensic investigator should follow some of operational manual which describes the methods of man-
the investigation methodologies in order to find out the aging and doing on investigation related to cybercrimes.
truth. They have to follow some procedures to find out the A standard investigation procedure has to be framed in
truth. One should gather the evidences without affecting order to investigate cybercrimes4.
the chain of custody of the evidences. Once the evidence The cyber crime cells which are operating now
is gathered, one should maintain the original data safely should be equipped with highly technical staff and also
and should work on the duplicate data. Data integrity they should have high technology crime and investiga-
should be maintained by the forensic investigator. tion infrastructure. In addition to the technical experts
Forensic investigator should follow the following should also be recruited for cyber crime cell. The police
steps in investigating the cyber forensic cases. The pro- lack experience and knowledge in handling cyber foren-
cess of investigation should not ruin the reputation of the sic tools like data transfer tools, password cracking tools
investigator and also the reputation of the organization. etc. The forensic laboratories in district level also scared
to handle the datadue to lack of technical skills.
• F
 or legal opinionthe company should call for a
legal advisor
1.6 Handling of Cybercrimes Cases in
• The First Response of Procedures (FRP) is pre-
pared by the forensic investigator. Indian Judicial System
• The evidence from the crime scene is gathered by With the coming of the Internet, cyber law has become
forensic investigator and it is afterwards taken to a newly-visible field. Computer law includes computer
the forensic lab. crime, e-commerce and freedom of expression, copy-
right or patent rights, intellectual property rights, and

2 Vol 10 (40) | October 2017 | www.indjst.org Indian Journal of Science and Technology
M. Elavarasi and N. M. Elango

privacy rights. Computer crime involves activities like • Electronic obscenity – sec. 67
illegally using credit cards (because of lying and tricking • Failures of order of certifying authority – sec. 685
people), unauthorized access to computer systems, child • Unauthorized access to computer system – sec. 70
pornography, software piracy, Phishing and cyber stalk- • Misrepresentation – sec. 71
ing. E-commerce includes with cryptography and data • Fake digital signature publishing – sec. 73
security. Freedom of expression includes defamation, • Fake digital signature – sec. 74
censorship and obscenity. Software licensing and trade- • Privacy/confidentiality breach – sec. 72
mark protection are covered under intellectual property • And many other crimes8.
rights and copyright act. Privacy rights addresses data
protection and privacy on the Internet5. 2.1 Regulation by the Government for
In criminal justice system, investigation into the Handling Cybercrime Cases
crime and collection of evidences yields little result unless
The Ministry of Home Affairs advised the state govern-
the prosecution secure conviction of the criminal. If the
ments and union territories to handle cyber crime cases
investigation agency is unable to find out the criminal
by building cyber crime cells equipped with technical
activity done by the criminal means it will create the sus-
infrastructure. Cyber crime police stations, trained cyber
picious behaviour of the investigating agency. Securing
crime experts for detecting the crimes, filling the cases,
the evidence in computer crime is not easy. In some com-
Investigation and prosecution of cyber crime cases.
puter crimes, all the evidences may be electronic evidence
Government has implemented a plan for developing
without anyfact-filled story or film evidence or human
cyber forensic tools and setting up cyber forensics labs.
witness. Of course, the computer forensic examiner will
CERT-In (Indian Computer Emergency Response Team)
be the percipientwitness. The computer forensic exam-
and also CDAC (Centre for Development of Advanced
iner must be able to convince the courts about theability
Computing) giving advanced training for the law enforce-
to be used as evidence in a trial, realnessand reliability
ment agencies, cyber forensics labs and also Judiciary
of the electronic evidences, and that the evidence has not
officer on collecting the evidences, analysis and preserva-
been reduced with.
tion and finally presenting the collected the evidences in
court.
1.7  Jurisdiction issues in cyber crime cases
Jurisdiction is one of the major issues in the cyber crimes 2.2  Cyber Crime Policing in India
because of its universal nature of the cyber crime. Cyber
Cyber crime police station should be started in each and
space eradicates the territorial concept it is different from
every district. It has to be included with trained person-
conventional crimes.
nel in handling cyber crime cases. Crime and Criminal
Section 75 of IT Act gives special powers in handling
Tracking systems (CCTNS) has been approved by the
the cyber crime cases outside the jurisdiction and also
central government in the year 2009 under national
getting help from outside the jurisdiction for collecting
E-Governance project was to detect crime nationwide by
the evidences and also help from the law enforcement
using IT enabled tracking and crime detection system.
agencies in that jurisdiction6.
But still now it is not completed by all the states in India.
It is also a hurdle for the police personals to use the
2.  Judicial Reformations CTNS because of lack of knowledge in IT enabled devices.
The other issues are there is no facility in police stations
In India cyber crime cases are registered under three broad
for analysing cyber forensic cases9.
categories they are Information technology act, Indian
penal code, and other State Level Legislations (SLL). The
following are the cases registered under IT Act7.
2.3  Registering Complaints Online
• Tampering of electronic documents – sec. 65 of IT Act As per the guidance from Supreme Court of India, central
• Loss or damage to computer utility or resource – government has taken measures to create online complaint
sec 66(1) launching portal for handling cyber crime cases including,
• Hacking – sec. 66(2) online financial fraud, cyber stalking and others.

Vol 10 (40) | October 2017 | www.indjst.org Indian Journal of Science and Technology 3
Analysis of Cybercrime Investigation Mechanism in India

This portal will be useful in identifying the current • Cyber Law has to be amended
status of the crime registered online it will allow the police • Cyber forensic lab should be get established in all
to track and update the current status and also it will also the police stations
be escaladed to the higher officials10. • Establishment of cyber courts for handling cyber
crime cases.
• Educating the public on cyber crimes cases
3. Conclusion • Motivating cyber crime victims for registering
In the upcoming years computers are playing a major role. complaint against the criminals.
In our day to day life without computer we are not going
to do any work. So the increase use of technology will also
lead to increase in crime rate.The cyber crime case has to
5. References
be handled very carefully in order to cull out the truth.
Giving training for the police and judicial officers is very 1. Vanathi J, Jayaprasanna S. A study on cyber crimes in digi-
important. India has to develop a lot in handling cyber tal world. International Journal on Recent and Innovation
crimes cases. Trends in Computing and Communication. 2014 Sep;
2(9):1-4.
2. Gupta AK, Gupta MK. E-governance initiative in cyber
4. Suggestions law making. International Archive of Applied Sciences and
Technology. 2012 Jun; 3(2):97-101.
There is a need to secure procedures connected with man- 3. Available from: https://en.wikipedia.org/wiki/Article_
power for prosecution of computer-based crime cases to (grammar). 2008.
tackle them on a war footing. It must be securedof that the 4. Cyber crimes and the law. 2011. Available from: http://
system provides for strict punishment of computer-crime www.legalindia.com/cyber-crimes-and-the-law
and computer criminals so that the same acts as a method 5. Rastogi A. Cyber Law, Law of Information Technology and
to prevent crime for others. Now, most of the offences Internet. 1st ed. Lexis Nexis; 2014. p. 1-17.
committed under the Information Technology Act are 6. Available from: https://en.wikipedia.org/wiki/
Bailable with punishment up to 3 years imprisonment. Wikipedia:Article_titles. 2017.
This punishment should be increased to a term which 7. Barkha, Mohan UR. Cyber law and crimes. IT Act 2000 and
Computer Crime Analysis. 3rd ed. 2011. p. 1-8.
would change theset of opinions of a computer-criminal
8. Information Technology Act 2000. 2017. Available from:
of committing almost the same and like offences again.
http://www.dot.gov.in/act-rules/information-technology-
Separate bench are needed to be made up equal to for fast
act-2000
following and recording of Computer cases in an effective 9. Policing cyber crimes: Need for National Cyber Crime
manner. With the constitution of cyber judges, the police Coordination Centre. 2016. Available from: http://www.
department can prove the talent in cybercrimes cases. orfonline.org/expert-speaks/policing-cyber-crimes-need-
The following are suggestions recommended: for-national-cyber-crime-coordination-centre/
10. Cyber crime complaints can be filed online: Centre. 2016.
• Internet security to be tightened Available from: https://timesofindia.indiatimes.com/india/
• Encryption technology to be used Cyber-crime-complaints-can-be-filed-online-Centre/arti-
• Intrusion detection systems to be used cleshow/55656635 cms

4 Vol 10 (40) | October 2017 | www.indjst.org Indian Journal of Science and Technology

You might also like