id sid tid token lemma pos work_vk3og5ptq5fphod6kgz6rnkfce 1 1 From from IN work_vk3og5ptq5fphod6kgz6rnkfce 1 2 time time NN work_vk3og5ptq5fphod6kgz6rnkfce 1 3 theft theft NN work_vk3og5ptq5fphod6kgz6rnkfce 1 4 to to IN work_vk3og5ptq5fphod6kgz6rnkfce 1 5 time time NN work_vk3og5ptq5fphod6kgz6rnkfce 1 6 stamps stamp NNS work_vk3og5ptq5fphod6kgz6rnkfce 1 7 : : : work_vk3og5ptq5fphod6kgz6rnkfce 1 8 mapping map VBG work_vk3og5ptq5fphod6kgz6rnkfce 1 9 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 1 10 development development NN work_vk3og5ptq5fphod6kgz6rnkfce 1 11 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 1 12 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 1 13 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 1 14 from from IN work_vk3og5ptq5fphod6kgz6rnkfce 1 15 law law NN work_vk3og5ptq5fphod6kgz6rnkfce 1 16 enforcement enforcement NN work_vk3og5ptq5fphod6kgz6rnkfce 1 17 to to IN work_vk3og5ptq5fphod6kgz6rnkfce 1 18 archival archival NNP work_vk3og5ptq5fphod6kgz6rnkfce 1 19 authority authority NNP work_vk3og5ptq5fphod6kgz6rnkfce 1 20 RESEARCH RESEARCH NNP work_vk3og5ptq5fphod6kgz6rnkfce 1 21 ARTICLE ARTICLE VBN work_vk3og5ptq5fphod6kgz6rnkfce 1 22 From from IN work_vk3og5ptq5fphod6kgz6rnkfce 1 23 time time NN work_vk3og5ptq5fphod6kgz6rnkfce 1 24 theft theft NN work_vk3og5ptq5fphod6kgz6rnkfce 1 25 to to IN work_vk3og5ptq5fphod6kgz6rnkfce 1 26 time time NN work_vk3og5ptq5fphod6kgz6rnkfce 1 27 stamps stamp NNS work_vk3og5ptq5fphod6kgz6rnkfce 1 28 : : : work_vk3og5ptq5fphod6kgz6rnkfce 1 29 mapping map VBG work_vk3og5ptq5fphod6kgz6rnkfce 1 30 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 1 31 development development NN work_vk3og5ptq5fphod6kgz6rnkfce 1 32 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 1 33 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 1 34 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 1 35 from from IN work_vk3og5ptq5fphod6kgz6rnkfce 1 36 law law NN work_vk3og5ptq5fphod6kgz6rnkfce 1 37 enforcement enforcement NN work_vk3og5ptq5fphod6kgz6rnkfce 1 38 to to IN work_vk3og5ptq5fphod6kgz6rnkfce 1 39 archival archival NNP work_vk3og5ptq5fphod6kgz6rnkfce 1 40 authority authority NNP work_vk3og5ptq5fphod6kgz6rnkfce 1 41 Corinne Corinne NNP work_vk3og5ptq5fphod6kgz6rnkfce 1 42 Rogers1 Rogers1 NNP work_vk3og5ptq5fphod6kgz6rnkfce 1 43 Published publish VBN work_vk3og5ptq5fphod6kgz6rnkfce 1 44 online online RB work_vk3og5ptq5fphod6kgz6rnkfce 1 45 : : : work_vk3og5ptq5fphod6kgz6rnkfce 1 46 4 4 CD work_vk3og5ptq5fphod6kgz6rnkfce 1 47 March March NNP work_vk3og5ptq5fphod6kgz6rnkfce 1 48 2019 2019 CD work_vk3og5ptq5fphod6kgz6rnkfce 1 49 # # NN work_vk3og5ptq5fphod6kgz6rnkfce 1 50 Springer Springer NNP work_vk3og5ptq5fphod6kgz6rnkfce 1 51 Nature Nature NNP work_vk3og5ptq5fphod6kgz6rnkfce 1 52 Switzerland Switzerland NNP work_vk3og5ptq5fphod6kgz6rnkfce 1 53 AG AG NNP work_vk3og5ptq5fphod6kgz6rnkfce 1 54 2019 2019 CD work_vk3og5ptq5fphod6kgz6rnkfce 1 55 Abstract Abstract NNP work_vk3og5ptq5fphod6kgz6rnkfce 1 56 The the DT work_vk3og5ptq5fphod6kgz6rnkfce 1 57 field field NN work_vk3og5ptq5fphod6kgz6rnkfce 1 58 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 1 59 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 1 60 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 1 61 seems seem VBZ work_vk3og5ptq5fphod6kgz6rnkfce 1 62 at at IN work_vk3og5ptq5fphod6kgz6rnkfce 1 63 first first JJ work_vk3og5ptq5fphod6kgz6rnkfce 1 64 glance glance NN work_vk3og5ptq5fphod6kgz6rnkfce 1 65 quite quite RB work_vk3og5ptq5fphod6kgz6rnkfce 1 66 separate separate JJ work_vk3og5ptq5fphod6kgz6rnkfce 1 67 from from IN work_vk3og5ptq5fphod6kgz6rnkfce 1 68 archival archival NN work_vk3og5ptq5fphod6kgz6rnkfce 1 69 work work NN work_vk3og5ptq5fphod6kgz6rnkfce 1 70 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 1 71 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 1 72 preservation preservation NN work_vk3og5ptq5fphod6kgz6rnkfce 1 73 . . . work_vk3og5ptq5fphod6kgz6rnkfce 2 1 However however RB work_vk3og5ptq5fphod6kgz6rnkfce 2 2 , , , work_vk3og5ptq5fphod6kgz6rnkfce 2 3 professionals professional NNS work_vk3og5ptq5fphod6kgz6rnkfce 2 4 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 2 5 both both DT work_vk3og5ptq5fphod6kgz6rnkfce 2 6 fields field NNS work_vk3og5ptq5fphod6kgz6rnkfce 2 7 are be VBP work_vk3og5ptq5fphod6kgz6rnkfce 2 8 trusted trust VBN work_vk3og5ptq5fphod6kgz6rnkfce 2 9 to to TO work_vk3og5ptq5fphod6kgz6rnkfce 2 10 attest attest VB work_vk3og5ptq5fphod6kgz6rnkfce 2 11 to to IN work_vk3og5ptq5fphod6kgz6rnkfce 2 12 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 2 13 identity identity NN work_vk3og5ptq5fphod6kgz6rnkfce 2 14 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 2 15 integrity integrity NN work_vk3og5ptq5fphod6kgz6rnkfce 2 16 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 2 17 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 2 18 documents document NNS work_vk3og5ptq5fphod6kgz6rnkfce 2 19 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 2 20 traces trace NNS work_vk3og5ptq5fphod6kgz6rnkfce 2 21 – – : work_vk3og5ptq5fphod6kgz6rnkfce 2 22 they -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 2 23 are be VBP work_vk3og5ptq5fphod6kgz6rnkfce 2 24 regarded regard VBN work_vk3og5ptq5fphod6kgz6rnkfce 2 25 as as IN work_vk3og5ptq5fphod6kgz6rnkfce 2 26 experts expert NNS work_vk3og5ptq5fphod6kgz6rnkfce 2 27 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 2 28 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 2 29 acquisition acquisition NN work_vk3og5ptq5fphod6kgz6rnkfce 2 30 , , , work_vk3og5ptq5fphod6kgz6rnkfce 2 31 interpretation interpretation NN work_vk3og5ptq5fphod6kgz6rnkfce 2 32 , , , work_vk3og5ptq5fphod6kgz6rnkfce 2 33 description description NN work_vk3og5ptq5fphod6kgz6rnkfce 2 34 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 2 35 presentation presentation NN work_vk3og5ptq5fphod6kgz6rnkfce 2 36 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 2 37 that that DT work_vk3og5ptq5fphod6kgz6rnkfce 2 38 material material NN work_vk3og5ptq5fphod6kgz6rnkfce 2 39 . . . work_vk3og5ptq5fphod6kgz6rnkfce 3 1 Archival Archival NNP work_vk3og5ptq5fphod6kgz6rnkfce 3 2 science science NN work_vk3og5ptq5fphod6kgz6rnkfce 3 3 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 3 4 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 3 5 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 3 6 evolved evolve VBN work_vk3og5ptq5fphod6kgz6rnkfce 3 7 out out IN work_vk3og5ptq5fphod6kgz6rnkfce 3 8 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 3 9 practice practice NN work_vk3og5ptq5fphod6kgz6rnkfce 3 10 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 3 11 grew grow VBD work_vk3og5ptq5fphod6kgz6rnkfce 3 12 into into IN work_vk3og5ptq5fphod6kgz6rnkfce 3 13 established establish VBN work_vk3og5ptq5fphod6kgz6rnkfce 3 14 profes- profes- NN work_vk3og5ptq5fphod6kgz6rnkfce 3 15 sional sional JJ work_vk3og5ptq5fphod6kgz6rnkfce 3 16 disciplines discipline NNS work_vk3og5ptq5fphod6kgz6rnkfce 3 17 by by IN work_vk3og5ptq5fphod6kgz6rnkfce 3 18 developing develop VBG work_vk3og5ptq5fphod6kgz6rnkfce 3 19 theoretical theoretical JJ work_vk3og5ptq5fphod6kgz6rnkfce 3 20 foundations foundation NNS work_vk3og5ptq5fphod6kgz6rnkfce 3 21 , , , work_vk3og5ptq5fphod6kgz6rnkfce 3 22 which which WDT work_vk3og5ptq5fphod6kgz6rnkfce 3 23 then then RB work_vk3og5ptq5fphod6kgz6rnkfce 3 24 returned return VBD work_vk3og5ptq5fphod6kgz6rnkfce 3 25 to to IN work_vk3og5ptq5fphod6kgz6rnkfce 3 26 inform inform VB work_vk3og5ptq5fphod6kgz6rnkfce 3 27 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 3 28 standardize standardize VB work_vk3og5ptq5fphod6kgz6rnkfce 3 29 that that DT work_vk3og5ptq5fphod6kgz6rnkfce 3 30 practice practice NN work_vk3og5ptq5fphod6kgz6rnkfce 3 31 . . . work_vk3og5ptq5fphod6kgz6rnkfce 4 1 They -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 4 2 have have VBP work_vk3og5ptq5fphod6kgz6rnkfce 4 3 their -PRON- PRP$ work_vk3og5ptq5fphod6kgz6rnkfce 4 4 roots root NNS work_vk3og5ptq5fphod6kgz6rnkfce 4 5 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 4 6 legal legal JJ work_vk3og5ptq5fphod6kgz6rnkfce 4 7 requirements requirement NNS work_vk3og5ptq5fphod6kgz6rnkfce 4 8 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 4 9 law law NN work_vk3og5ptq5fphod6kgz6rnkfce 4 10 enforcement enforcement NN work_vk3og5ptq5fphod6kgz6rnkfce 4 11 . . . work_vk3og5ptq5fphod6kgz6rnkfce 5 1 A a DT work_vk3og5ptq5fphod6kgz6rnkfce 5 2 significant significant JJ work_vk3og5ptq5fphod6kgz6rnkfce 5 3 challenge challenge NN work_vk3og5ptq5fphod6kgz6rnkfce 5 4 to to IN work_vk3og5ptq5fphod6kgz6rnkfce 5 5 both both DT work_vk3og5ptq5fphod6kgz6rnkfce 5 6 fields field NNS work_vk3og5ptq5fphod6kgz6rnkfce 5 7 , , , work_vk3og5ptq5fphod6kgz6rnkfce 5 8 therefore therefore RB work_vk3og5ptq5fphod6kgz6rnkfce 5 9 , , , work_vk3og5ptq5fphod6kgz6rnkfce 5 10 is be VBZ work_vk3og5ptq5fphod6kgz6rnkfce 5 11 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 5 12 identification identification NN work_vk3og5ptq5fphod6kgz6rnkfce 5 13 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 5 14 records record NNS work_vk3og5ptq5fphod6kgz6rnkfce 5 15 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 5 16 archival archival NNP work_vk3og5ptq5fphod6kgz6rnkfce 5 17 focus focus NN work_vk3og5ptq5fphod6kgz6rnkfce 5 18 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 5 19 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 5 20 evidence evidence NN work_vk3og5ptq5fphod6kgz6rnkfce 5 21 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 5 22 digital digital NNP work_vk3og5ptq5fphod6kgz6rnkfce 5 23 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 5 24 focus focus VBP work_vk3og5ptq5fphod6kgz6rnkfce 5 25 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 5 26 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 5 27 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 5 28 systems system NNS work_vk3og5ptq5fphod6kgz6rnkfce 5 29 , , , work_vk3og5ptq5fphod6kgz6rnkfce 5 30 establishing establish VBG work_vk3og5ptq5fphod6kgz6rnkfce 5 31 their -PRON- PRP$ work_vk3og5ptq5fphod6kgz6rnkfce 5 32 contexts contexts NN work_vk3og5ptq5fphod6kgz6rnkfce 5 33 , , , work_vk3og5ptq5fphod6kgz6rnkfce 5 34 provenance provenance NN work_vk3og5ptq5fphod6kgz6rnkfce 5 35 , , , work_vk3og5ptq5fphod6kgz6rnkfce 5 36 relationships relationship NNS work_vk3og5ptq5fphod6kgz6rnkfce 5 37 , , , work_vk3og5ptq5fphod6kgz6rnkfce 5 38 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 5 39 meaning meaning NN work_vk3og5ptq5fphod6kgz6rnkfce 5 40 . . . work_vk3og5ptq5fphod6kgz6rnkfce 6 1 This this DT work_vk3og5ptq5fphod6kgz6rnkfce 6 2 paper paper NN work_vk3og5ptq5fphod6kgz6rnkfce 6 3 traces trace VBZ work_vk3og5ptq5fphod6kgz6rnkfce 6 4 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 6 5 development development NN work_vk3og5ptq5fphod6kgz6rnkfce 6 6 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 6 7 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 6 8 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 6 9 from from IN work_vk3og5ptq5fphod6kgz6rnkfce 6 10 practice practice NN work_vk3og5ptq5fphod6kgz6rnkfce 6 11 to to IN work_vk3og5ptq5fphod6kgz6rnkfce 6 12 theory theory NN work_vk3og5ptq5fphod6kgz6rnkfce 6 13 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 6 14 presents present VBZ work_vk3og5ptq5fphod6kgz6rnkfce 6 15 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 6 16 parallels parallel NNS work_vk3og5ptq5fphod6kgz6rnkfce 6 17 with with IN work_vk3og5ptq5fphod6kgz6rnkfce 6 18 archival archival NN work_vk3og5ptq5fphod6kgz6rnkfce 6 19 science science NN work_vk3og5ptq5fphod6kgz6rnkfce 6 20 . . . work_vk3og5ptq5fphod6kgz6rnkfce 7 1 Keywords Keywords NNPS work_vk3og5ptq5fphod6kgz6rnkfce 7 2 Archivalscience Archivalscience NNP work_vk3og5ptq5fphod6kgz6rnkfce 7 3 . . . work_vk3og5ptq5fphod6kgz6rnkfce 7 4 Digitalforensics digitalforensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 7 5 . . . work_vk3og5ptq5fphod6kgz6rnkfce 7 6 Digitalrecordsforensics digitalrecordsforensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 7 7 . . . work_vk3og5ptq5fphod6kgz6rnkfce 7 8 Digitalevidence digitalevidence NN work_vk3og5ptq5fphod6kgz6rnkfce 7 9 1 1 CD work_vk3og5ptq5fphod6kgz6rnkfce 7 10 Introduction introduction NN work_vk3og5ptq5fphod6kgz6rnkfce 7 11 The the DT work_vk3og5ptq5fphod6kgz6rnkfce 7 12 field field NN work_vk3og5ptq5fphod6kgz6rnkfce 7 13 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 7 14 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 7 15 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 7 16 seems seem VBZ work_vk3og5ptq5fphod6kgz6rnkfce 7 17 at at IN work_vk3og5ptq5fphod6kgz6rnkfce 7 18 first first JJ work_vk3og5ptq5fphod6kgz6rnkfce 7 19 glance glance NN work_vk3og5ptq5fphod6kgz6rnkfce 7 20 quite quite RB work_vk3og5ptq5fphod6kgz6rnkfce 7 21 separate separate JJ work_vk3og5ptq5fphod6kgz6rnkfce 7 22 from from IN work_vk3og5ptq5fphod6kgz6rnkfce 7 23 archival archival NN work_vk3og5ptq5fphod6kgz6rnkfce 7 24 science science NN work_vk3og5ptq5fphod6kgz6rnkfce 7 25 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 7 26 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 7 27 preservation preservation NN work_vk3og5ptq5fphod6kgz6rnkfce 7 28 , , , work_vk3og5ptq5fphod6kgz6rnkfce 7 29 but but CC work_vk3og5ptq5fphod6kgz6rnkfce 7 30 these these DT work_vk3og5ptq5fphod6kgz6rnkfce 7 31 disciplines discipline NNS work_vk3og5ptq5fphod6kgz6rnkfce 7 32 have have VBP work_vk3og5ptq5fphod6kgz6rnkfce 7 33 overlapping overlap VBG work_vk3og5ptq5fphod6kgz6rnkfce 7 34 histories history NNS work_vk3og5ptq5fphod6kgz6rnkfce 7 35 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 7 36 legacies legacy NNS work_vk3og5ptq5fphod6kgz6rnkfce 7 37 deriving derive VBG work_vk3og5ptq5fphod6kgz6rnkfce 7 38 from from IN work_vk3og5ptq5fphod6kgz6rnkfce 7 39 similar similar JJ work_vk3og5ptq5fphod6kgz6rnkfce 7 40 goals goal NNS work_vk3og5ptq5fphod6kgz6rnkfce 7 41 , , , work_vk3og5ptq5fphod6kgz6rnkfce 7 42 common common JJ work_vk3og5ptq5fphod6kgz6rnkfce 7 43 challenges challenge NNS work_vk3og5ptq5fphod6kgz6rnkfce 7 44 , , , work_vk3og5ptq5fphod6kgz6rnkfce 7 45 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 7 46 shared share VBD work_vk3og5ptq5fphod6kgz6rnkfce 7 47 theoretical theoretical JJ work_vk3og5ptq5fphod6kgz6rnkfce 7 48 perspectives perspective NNS work_vk3og5ptq5fphod6kgz6rnkfce 7 49 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 7 50 Rogers Rogers NNP work_vk3og5ptq5fphod6kgz6rnkfce 7 51 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 7 52 John John NNP work_vk3og5ptq5fphod6kgz6rnkfce 7 53 2013 2013 CD work_vk3og5ptq5fphod6kgz6rnkfce 7 54 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 7 55 . . . work_vk3og5ptq5fphod6kgz6rnkfce 8 1 In in IN work_vk3og5ptq5fphod6kgz6rnkfce 8 2 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 8 3 1980s 1980s CD work_vk3og5ptq5fphod6kgz6rnkfce 8 4 forensic forensic JJ work_vk3og5ptq5fphod6kgz6rnkfce 8 5 investigation investigation NN work_vk3og5ptq5fphod6kgz6rnkfce 8 6 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 8 7 computer computer NN work_vk3og5ptq5fphod6kgz6rnkfce 8 8 crime crime NN work_vk3og5ptq5fphod6kgz6rnkfce 8 9 was be VBD work_vk3og5ptq5fphod6kgz6rnkfce 8 10 largely largely RB work_vk3og5ptq5fphod6kgz6rnkfce 8 11 unknown unknown JJ work_vk3og5ptq5fphod6kgz6rnkfce 8 12 – – : work_vk3og5ptq5fphod6kgz6rnkfce 8 13 indeed indeed RB work_vk3og5ptq5fphod6kgz6rnkfce 8 14 , , , work_vk3og5ptq5fphod6kgz6rnkfce 8 15 some some DT work_vk3og5ptq5fphod6kgz6rnkfce 8 16 questioned question VBD work_vk3og5ptq5fphod6kgz6rnkfce 8 17 whether whether IN work_vk3og5ptq5fphod6kgz6rnkfce 8 18 computer computer NN work_vk3og5ptq5fphod6kgz6rnkfce 8 19 crime crime NN work_vk3og5ptq5fphod6kgz6rnkfce 8 20 existed exist VBD work_vk3og5ptq5fphod6kgz6rnkfce 8 21 . . . work_vk3og5ptq5fphod6kgz6rnkfce 9 1 At at IN work_vk3og5ptq5fphod6kgz6rnkfce 9 2 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 9 3 same same JJ work_vk3og5ptq5fphod6kgz6rnkfce 9 4 time time NN work_vk3og5ptq5fphod6kgz6rnkfce 9 5 , , , work_vk3og5ptq5fphod6kgz6rnkfce 9 6 archivists archivist NNS work_vk3og5ptq5fphod6kgz6rnkfce 9 7 were be VBD work_vk3og5ptq5fphod6kgz6rnkfce 9 8 beginning begin VBG work_vk3og5ptq5fphod6kgz6rnkfce 9 9 to to TO work_vk3og5ptq5fphod6kgz6rnkfce 9 10 discuss discuss VB work_vk3og5ptq5fphod6kgz6rnkfce 9 11 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 9 12 characteristics characteristic NNS work_vk3og5ptq5fphod6kgz6rnkfce 9 13 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 9 14 implications implication NNS work_vk3og5ptq5fphod6kgz6rnkfce 9 15 for for IN work_vk3og5ptq5fphod6kgz6rnkfce 9 16 practice practice NN work_vk3og5ptq5fphod6kgz6rnkfce 9 17 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 9 18 machine machine NN work_vk3og5ptq5fphod6kgz6rnkfce 9 19 - - HYPH work_vk3og5ptq5fphod6kgz6rnkfce 9 20 readable readable JJ work_vk3og5ptq5fphod6kgz6rnkfce 9 21 records record NNS work_vk3og5ptq5fphod6kgz6rnkfce 9 22 . . . work_vk3og5ptq5fphod6kgz6rnkfce 10 1 Today today NN work_vk3og5ptq5fphod6kgz6rnkfce 10 2 , , , work_vk3og5ptq5fphod6kgz6rnkfce 10 3 crime crime NN work_vk3og5ptq5fphod6kgz6rnkfce 10 4 involving involve VBG work_vk3og5ptq5fphod6kgz6rnkfce 10 5 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 10 6 evidence evidence NN work_vk3og5ptq5fphod6kgz6rnkfce 10 7 is be VBZ work_vk3og5ptq5fphod6kgz6rnkfce 10 8 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 10 9 norm norm NN work_vk3og5ptq5fphod6kgz6rnkfce 10 10 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 10 11 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 10 12 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 10 13 is be VBZ work_vk3og5ptq5fphod6kgz6rnkfce 10 14 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 10 15 growth growth NN work_vk3og5ptq5fphod6kgz6rnkfce 10 16 industry industry NN work_vk3og5ptq5fphod6kgz6rnkfce 10 17 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 10 18 legal legal JJ work_vk3og5ptq5fphod6kgz6rnkfce 10 19 investigations investigation NNS work_vk3og5ptq5fphod6kgz6rnkfce 10 20 . . . work_vk3og5ptq5fphod6kgz6rnkfce 11 1 Archives archive NNS work_vk3og5ptq5fphod6kgz6rnkfce 11 2 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 11 3 International International NNP work_vk3og5ptq5fphod6kgz6rnkfce 11 4 Journal Journal NNP work_vk3og5ptq5fphod6kgz6rnkfce 11 5 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 11 6 Digital Digital NNP work_vk3og5ptq5fphod6kgz6rnkfce 11 7 Humanities Humanities NNPS work_vk3og5ptq5fphod6kgz6rnkfce 11 8 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 11 9 2019 2019 CD work_vk3og5ptq5fphod6kgz6rnkfce 11 10 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 11 11 1:13–28 1:13–28 CD work_vk3og5ptq5fphod6kgz6rnkfce 11 12 https://doi.org/10.1007/s42803-019-00002-y https://doi.org/10.1007/s42803-019-00002-y NNP work_vk3og5ptq5fphod6kgz6rnkfce 11 13 * * NFP work_vk3og5ptq5fphod6kgz6rnkfce 11 14 Corinne Corinne NNP work_vk3og5ptq5fphod6kgz6rnkfce 11 15 Rogers Rogers NNP work_vk3og5ptq5fphod6kgz6rnkfce 11 16 cmrogers@mail.ubc.ca cmrogers@mail.ubc.ca NNP work_vk3og5ptq5fphod6kgz6rnkfce 11 17 1 1 CD work_vk3og5ptq5fphod6kgz6rnkfce 11 18 School School NNP work_vk3og5ptq5fphod6kgz6rnkfce 11 19 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 11 20 Library Library NNP work_vk3og5ptq5fphod6kgz6rnkfce 11 21 , , , work_vk3og5ptq5fphod6kgz6rnkfce 11 22 Archival Archival NNP work_vk3og5ptq5fphod6kgz6rnkfce 11 23 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 11 24 Information Information NNP work_vk3og5ptq5fphod6kgz6rnkfce 11 25 Studies Studies NNPS work_vk3og5ptq5fphod6kgz6rnkfce 11 26 , , , work_vk3og5ptq5fphod6kgz6rnkfce 11 27 University University NNP work_vk3og5ptq5fphod6kgz6rnkfce 11 28 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 11 29 British British NNP work_vk3og5ptq5fphod6kgz6rnkfce 11 30 Columbia Columbia NNP work_vk3og5ptq5fphod6kgz6rnkfce 11 31 , , , work_vk3og5ptq5fphod6kgz6rnkfce 11 32 Vancouver Vancouver NNP work_vk3og5ptq5fphod6kgz6rnkfce 11 33 , , , work_vk3og5ptq5fphod6kgz6rnkfce 11 34 Canada Canada NNP work_vk3og5ptq5fphod6kgz6rnkfce 11 35 http://crossmark.crossref.org/dialog/?doi=10.1007/s42803-019-00002-y&domain=pdf http://crossmark.crossref.org/dialog/?doi=10.1007/s42803-019-00002-y&domain=pdf NN work_vk3og5ptq5fphod6kgz6rnkfce 11 36 mailto:cmrogers@mail.ubc.ca mailto:cmrogers@mail.ubc.ca NNP work_vk3og5ptq5fphod6kgz6rnkfce 11 37 records record NNS work_vk3og5ptq5fphod6kgz6rnkfce 11 38 are be VBP work_vk3og5ptq5fphod6kgz6rnkfce 11 39 increasingly increasingly RB work_vk3og5ptq5fphod6kgz6rnkfce 11 40 born bear VBN work_vk3og5ptq5fphod6kgz6rnkfce 11 41 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 11 42 , , , work_vk3og5ptq5fphod6kgz6rnkfce 11 43 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 11 44 archivists archivist NNS work_vk3og5ptq5fphod6kgz6rnkfce 11 45 need need VBP work_vk3og5ptq5fphod6kgz6rnkfce 11 46 new new JJ work_vk3og5ptq5fphod6kgz6rnkfce 11 47 tools tool NNS work_vk3og5ptq5fphod6kgz6rnkfce 11 48 to to TO work_vk3og5ptq5fphod6kgz6rnkfce 11 49 access access VB work_vk3og5ptq5fphod6kgz6rnkfce 11 50 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 11 51 sources source NNS work_vk3og5ptq5fphod6kgz6rnkfce 11 52 , , , work_vk3og5ptq5fphod6kgz6rnkfce 11 53 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 11 54 assist assist VB work_vk3og5ptq5fphod6kgz6rnkfce 11 55 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 11 56 processing process VBG work_vk3og5ptq5fphod6kgz6rnkfce 11 57 archival archival NN work_vk3og5ptq5fphod6kgz6rnkfce 11 58 material material NN work_vk3og5ptq5fphod6kgz6rnkfce 11 59 . . . work_vk3og5ptq5fphod6kgz6rnkfce 12 1 Elizabeth Elizabeth NNP work_vk3og5ptq5fphod6kgz6rnkfce 12 2 Diamond Diamond NNP work_vk3og5ptq5fphod6kgz6rnkfce 12 3 foreshadowed foreshadow VBD work_vk3og5ptq5fphod6kgz6rnkfce 12 4 these these DT work_vk3og5ptq5fphod6kgz6rnkfce 12 5 developments development NNS work_vk3og5ptq5fphod6kgz6rnkfce 12 6 when when WRB work_vk3og5ptq5fphod6kgz6rnkfce 12 7 she -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 12 8 wrote write VBD work_vk3og5ptq5fphod6kgz6rnkfce 12 9 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 12 10 1994 1994 CD work_vk3og5ptq5fphod6kgz6rnkfce 12 11 : : : work_vk3og5ptq5fphod6kgz6rnkfce 12 12 “ " `` work_vk3og5ptq5fphod6kgz6rnkfce 12 13 [ [ -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 12 14 i i NN work_vk3og5ptq5fphod6kgz6rnkfce 12 15 ] ] -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 12 16 f f NNP work_vk3og5ptq5fphod6kgz6rnkfce 12 17 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 12 18 historian historian NN work_vk3og5ptq5fphod6kgz6rnkfce 12 19 is be VBZ work_vk3og5ptq5fphod6kgz6rnkfce 12 20 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 12 21 lawyer lawyer NN work_vk3og5ptq5fphod6kgz6rnkfce 12 22 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 12 23 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 12 24 court court NN work_vk3og5ptq5fphod6kgz6rnkfce 12 25 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 12 26 history history NN work_vk3og5ptq5fphod6kgz6rnkfce 12 27 , , , work_vk3og5ptq5fphod6kgz6rnkfce 12 28 then then RB work_vk3og5ptq5fphod6kgz6rnkfce 12 29 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 12 30 archivist archivist NN work_vk3og5ptq5fphod6kgz6rnkfce 12 31 is be VBZ work_vk3og5ptq5fphod6kgz6rnkfce 12 32 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 12 33 forensic forensic JJ work_vk3og5ptq5fphod6kgz6rnkfce 12 34 scientist scientist NN work_vk3og5ptq5fphod6kgz6rnkfce 12 35 ” " '' work_vk3og5ptq5fphod6kgz6rnkfce 12 36 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 12 37 Diamond Diamond NNP work_vk3og5ptq5fphod6kgz6rnkfce 12 38 1994 1994 CD work_vk3og5ptq5fphod6kgz6rnkfce 12 39 : : : work_vk3og5ptq5fphod6kgz6rnkfce 12 40 140 140 CD work_vk3og5ptq5fphod6kgz6rnkfce 12 41 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 12 42 . . . work_vk3og5ptq5fphod6kgz6rnkfce 13 1 Both both DT work_vk3og5ptq5fphod6kgz6rnkfce 13 2 fields field NNS work_vk3og5ptq5fphod6kgz6rnkfce 13 3 are be VBP work_vk3og5ptq5fphod6kgz6rnkfce 13 4 concerned concern VBN work_vk3og5ptq5fphod6kgz6rnkfce 13 5 with with IN work_vk3og5ptq5fphod6kgz6rnkfce 13 6 discovering discovering NN work_vk3og5ptq5fphod6kgz6rnkfce 13 7 , , , work_vk3og5ptq5fphod6kgz6rnkfce 13 8 understanding understanding NN work_vk3og5ptq5fphod6kgz6rnkfce 13 9 , , , work_vk3og5ptq5fphod6kgz6rnkfce 13 10 describing describing NN work_vk3og5ptq5fphod6kgz6rnkfce 13 11 , , , work_vk3og5ptq5fphod6kgz6rnkfce 13 12 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 13 13 present- present- NNP work_vk3og5ptq5fphod6kgz6rnkfce 13 14 ing ing NNP work_vk3og5ptq5fphod6kgz6rnkfce 13 15 or or CC work_vk3og5ptq5fphod6kgz6rnkfce 13 16 making make VBG work_vk3og5ptq5fphod6kgz6rnkfce 13 17 accessible accessible JJ work_vk3og5ptq5fphod6kgz6rnkfce 13 18 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 13 19 material material NN work_vk3og5ptq5fphod6kgz6rnkfce 13 20 . . . work_vk3og5ptq5fphod6kgz6rnkfce 14 1 Digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 14 2 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 14 3 was be VBD work_vk3og5ptq5fphod6kgz6rnkfce 14 4 developed develop VBN work_vk3og5ptq5fphod6kgz6rnkfce 14 5 to to TO work_vk3og5ptq5fphod6kgz6rnkfce 14 6 assist assist VB work_vk3og5ptq5fphod6kgz6rnkfce 14 7 law law NN work_vk3og5ptq5fphod6kgz6rnkfce 14 8 enforcement enforcement NN work_vk3og5ptq5fphod6kgz6rnkfce 14 9 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 14 10 investigations investigation NNS work_vk3og5ptq5fphod6kgz6rnkfce 14 11 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 14 12 crimes crime NNS work_vk3og5ptq5fphod6kgz6rnkfce 14 13 using use VBG work_vk3og5ptq5fphod6kgz6rnkfce 14 14 computers computer NNS work_vk3og5ptq5fphod6kgz6rnkfce 14 15 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 14 16 order order NN work_vk3og5ptq5fphod6kgz6rnkfce 14 17 to to TO work_vk3og5ptq5fphod6kgz6rnkfce 14 18 bring bring VB work_vk3og5ptq5fphod6kgz6rnkfce 14 19 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 14 20 evidence evidence NN work_vk3og5ptq5fphod6kgz6rnkfce 14 21 to to IN work_vk3og5ptq5fphod6kgz6rnkfce 14 22 trial trial NN work_vk3og5ptq5fphod6kgz6rnkfce 14 23 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 14 24 is be VBZ work_vk3og5ptq5fphod6kgz6rnkfce 14 25 concerned concern VBN work_vk3og5ptq5fphod6kgz6rnkfce 14 26 with with IN work_vk3og5ptq5fphod6kgz6rnkfce 14 27 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 14 28 authenticity authenticity NN work_vk3og5ptq5fphod6kgz6rnkfce 14 29 , , , work_vk3og5ptq5fphod6kgz6rnkfce 14 30 reliability reliability NN work_vk3og5ptq5fphod6kgz6rnkfce 14 31 , , , work_vk3og5ptq5fphod6kgz6rnkfce 14 32 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 14 33 accuracy accuracy NN work_vk3og5ptq5fphod6kgz6rnkfce 14 34 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 14 35 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 14 36 material material NN work_vk3og5ptq5fphod6kgz6rnkfce 14 37 . . . work_vk3og5ptq5fphod6kgz6rnkfce 15 1 Archival Archival NNP work_vk3og5ptq5fphod6kgz6rnkfce 15 2 science science NN work_vk3og5ptq5fphod6kgz6rnkfce 15 3 traces trace VBZ work_vk3og5ptq5fphod6kgz6rnkfce 15 4 its -PRON- PRP$ work_vk3og5ptq5fphod6kgz6rnkfce 15 5 roots root NNS work_vk3og5ptq5fphod6kgz6rnkfce 15 6 to to IN work_vk3og5ptq5fphod6kgz6rnkfce 15 7 administration administration NN work_vk3og5ptq5fphod6kgz6rnkfce 15 8 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 15 9 law law NN work_vk3og5ptq5fphod6kgz6rnkfce 15 10 , , , work_vk3og5ptq5fphod6kgz6rnkfce 15 11 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 15 12 studies study VBZ work_vk3og5ptq5fphod6kgz6rnkfce 15 13 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 15 14 relationships relationship NNS work_vk3og5ptq5fphod6kgz6rnkfce 15 15 between between IN work_vk3og5ptq5fphod6kgz6rnkfce 15 16 records record NNS work_vk3og5ptq5fphod6kgz6rnkfce 15 17 , , , work_vk3og5ptq5fphod6kgz6rnkfce 15 18 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 15 19 persons person NNS work_vk3og5ptq5fphod6kgz6rnkfce 15 20 , , , work_vk3og5ptq5fphod6kgz6rnkfce 15 21 procedures procedure NNS work_vk3og5ptq5fphod6kgz6rnkfce 15 22 , , , work_vk3og5ptq5fphod6kgz6rnkfce 15 23 actions action NNS work_vk3og5ptq5fphod6kgz6rnkfce 15 24 , , , work_vk3og5ptq5fphod6kgz6rnkfce 15 25 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 15 26 means mean VBZ work_vk3og5ptq5fphod6kgz6rnkfce 15 27 through through IN work_vk3og5ptq5fphod6kgz6rnkfce 15 28 which which WDT work_vk3og5ptq5fphod6kgz6rnkfce 15 29 they -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 15 30 are be VBP work_vk3og5ptq5fphod6kgz6rnkfce 15 31 created create VBN work_vk3og5ptq5fphod6kgz6rnkfce 15 32 . . . work_vk3og5ptq5fphod6kgz6rnkfce 16 1 Archivists archivist NNS work_vk3og5ptq5fphod6kgz6rnkfce 16 2 support support VBP work_vk3og5ptq5fphod6kgz6rnkfce 16 3 accountability accountability NN work_vk3og5ptq5fphod6kgz6rnkfce 16 4 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 16 5 trustworthiness trustworthiness NN work_vk3og5ptq5fphod6kgz6rnkfce 16 6 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 16 7 records record NNS work_vk3og5ptq5fphod6kgz6rnkfce 16 8 by by IN work_vk3og5ptq5fphod6kgz6rnkfce 16 9 establishing establish VBG work_vk3og5ptq5fphod6kgz6rnkfce 16 10 their -PRON- PRP$ work_vk3og5ptq5fphod6kgz6rnkfce 16 11 identity identity NN work_vk3og5ptq5fphod6kgz6rnkfce 16 12 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 16 13 assessing assess VBG work_vk3og5ptq5fphod6kgz6rnkfce 16 14 their -PRON- PRP$ work_vk3og5ptq5fphod6kgz6rnkfce 16 15 integrity integrity NN work_vk3og5ptq5fphod6kgz6rnkfce 16 16 , , , work_vk3og5ptq5fphod6kgz6rnkfce 16 17 reliability reliability NN work_vk3og5ptq5fphod6kgz6rnkfce 16 18 , , , work_vk3og5ptq5fphod6kgz6rnkfce 16 19 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 16 20 accuracy accuracy NN work_vk3og5ptq5fphod6kgz6rnkfce 16 21 through through IN work_vk3og5ptq5fphod6kgz6rnkfce 16 22 analysis analysis NN work_vk3og5ptq5fphod6kgz6rnkfce 16 23 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 16 24 records record NNS work_vk3og5ptq5fphod6kgz6rnkfce 16 25 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 16 26 record record NN work_vk3og5ptq5fphod6kgz6rnkfce 16 27 aggregations aggregation NNS work_vk3og5ptq5fphod6kgz6rnkfce 16 28 . . . work_vk3og5ptq5fphod6kgz6rnkfce 17 1 But but CC work_vk3og5ptq5fphod6kgz6rnkfce 17 2 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 17 3 records record NNS work_vk3og5ptq5fphod6kgz6rnkfce 17 4 require require VBP work_vk3og5ptq5fphod6kgz6rnkfce 17 5 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 17 6 mediation mediation NN work_vk3og5ptq5fphod6kgz6rnkfce 17 7 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 17 8 technology technology NN work_vk3og5ptq5fphod6kgz6rnkfce 17 9 to to TO work_vk3og5ptq5fphod6kgz6rnkfce 17 10 read read VB work_vk3og5ptq5fphod6kgz6rnkfce 17 11 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 17 12 understand understand VB work_vk3og5ptq5fphod6kgz6rnkfce 17 13 them -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 17 14 , , , work_vk3og5ptq5fphod6kgz6rnkfce 17 15 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 17 16 so so RB work_vk3og5ptq5fphod6kgz6rnkfce 17 17 present present JJ work_vk3og5ptq5fphod6kgz6rnkfce 17 18 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 17 19 archivist archivist NN work_vk3og5ptq5fphod6kgz6rnkfce 17 20 with with IN work_vk3og5ptq5fphod6kgz6rnkfce 17 21 new new JJ work_vk3og5ptq5fphod6kgz6rnkfce 17 22 layers layer NNS work_vk3og5ptq5fphod6kgz6rnkfce 17 23 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 17 24 abstraction abstraction NN work_vk3og5ptq5fphod6kgz6rnkfce 17 25 for for IN work_vk3og5ptq5fphod6kgz6rnkfce 17 26 analysis analysis NN work_vk3og5ptq5fphod6kgz6rnkfce 17 27 . . . work_vk3og5ptq5fphod6kgz6rnkfce 18 1 In in IN work_vk3og5ptq5fphod6kgz6rnkfce 18 2 recent recent JJ work_vk3og5ptq5fphod6kgz6rnkfce 18 3 years year NNS work_vk3og5ptq5fphod6kgz6rnkfce 18 4 , , , work_vk3og5ptq5fphod6kgz6rnkfce 18 5 archivists archivist NNS work_vk3og5ptq5fphod6kgz6rnkfce 18 6 have have VBP work_vk3og5ptq5fphod6kgz6rnkfce 18 7 adopted adopt VBN work_vk3og5ptq5fphod6kgz6rnkfce 18 8 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 18 9 adapted adapt VBN work_vk3og5ptq5fphod6kgz6rnkfce 18 10 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 18 11 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 18 12 tools tool NNS work_vk3og5ptq5fphod6kgz6rnkfce 18 13 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 18 14 service service NN work_vk3og5ptq5fphod6kgz6rnkfce 18 15 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 18 16 accountability accountability NN work_vk3og5ptq5fphod6kgz6rnkfce 18 17 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 18 18 preservation preservation NN work_vk3og5ptq5fphod6kgz6rnkfce 18 19 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 18 20 societal societal JJ work_vk3og5ptq5fphod6kgz6rnkfce 18 21 memory memory NN work_vk3og5ptq5fphod6kgz6rnkfce 18 22 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 18 23 c.f c.f NNP work_vk3og5ptq5fphod6kgz6rnkfce 18 24 . . . work_vk3og5ptq5fphod6kgz6rnkfce 19 1 Kirschenbaum Kirschenbaum NNP work_vk3og5ptq5fphod6kgz6rnkfce 19 2 et et FW work_vk3og5ptq5fphod6kgz6rnkfce 19 3 al al NNP work_vk3og5ptq5fphod6kgz6rnkfce 19 4 . . . work_vk3og5ptq5fphod6kgz6rnkfce 20 1 2010 2010 CD work_vk3og5ptq5fphod6kgz6rnkfce 20 2 ; ; : work_vk3og5ptq5fphod6kgz6rnkfce 20 3 Lee Lee NNP work_vk3og5ptq5fphod6kgz6rnkfce 20 4 2012 2012 CD work_vk3og5ptq5fphod6kgz6rnkfce 20 5 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 20 6 , , , work_vk3og5ptq5fphod6kgz6rnkfce 20 7 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 20 8 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 20 9 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 20 10 practitioners practitioner NNS work_vk3og5ptq5fphod6kgz6rnkfce 20 11 have have VBP work_vk3og5ptq5fphod6kgz6rnkfce 20 12 noted note VBN work_vk3og5ptq5fphod6kgz6rnkfce 20 13 similarities similarity NNS work_vk3og5ptq5fphod6kgz6rnkfce 20 14 between between IN work_vk3og5ptq5fphod6kgz6rnkfce 20 15 their -PRON- PRP$ work_vk3og5ptq5fphod6kgz6rnkfce 20 16 work work NN work_vk3og5ptq5fphod6kgz6rnkfce 20 17 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 20 18 records record NNS work_vk3og5ptq5fphod6kgz6rnkfce 20 19 ’ ’ POS work_vk3og5ptq5fphod6kgz6rnkfce 20 20 management management NN work_vk3og5ptq5fphod6kgz6rnkfce 20 21 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 20 22 c.f c.f NNP work_vk3og5ptq5fphod6kgz6rnkfce 20 23 . . . work_vk3og5ptq5fphod6kgz6rnkfce 21 1 Irons iron NNS work_vk3og5ptq5fphod6kgz6rnkfce 21 2 2006 2006 CD work_vk3og5ptq5fphod6kgz6rnkfce 21 3 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 21 4 . . . work_vk3og5ptq5fphod6kgz6rnkfce 22 1 Much much JJ work_vk3og5ptq5fphod6kgz6rnkfce 22 2 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 22 3 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 22 4 published publish VBN work_vk3og5ptq5fphod6kgz6rnkfce 22 5 material material NN work_vk3og5ptq5fphod6kgz6rnkfce 22 6 about about IN work_vk3og5ptq5fphod6kgz6rnkfce 22 7 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 22 8 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 22 9 focuses focus VBZ work_vk3og5ptq5fphod6kgz6rnkfce 22 10 on on IN work_vk3og5ptq5fphod6kgz6rnkfce 22 11 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 22 12 techniques technique NNS work_vk3og5ptq5fphod6kgz6rnkfce 22 13 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 22 14 tools tool NNS work_vk3og5ptq5fphod6kgz6rnkfce 22 15 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 22 16 practice practice NN work_vk3og5ptq5fphod6kgz6rnkfce 22 17 , , , work_vk3og5ptq5fphod6kgz6rnkfce 22 18 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 22 19 is be VBZ work_vk3og5ptq5fphod6kgz6rnkfce 22 20 highly highly RB work_vk3og5ptq5fphod6kgz6rnkfce 22 21 technical technical JJ work_vk3og5ptq5fphod6kgz6rnkfce 22 22 , , , work_vk3og5ptq5fphod6kgz6rnkfce 22 23 falling fall VBG work_vk3og5ptq5fphod6kgz6rnkfce 22 24 within within IN work_vk3og5ptq5fphod6kgz6rnkfce 22 25 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 22 26 realm realm NN work_vk3og5ptq5fphod6kgz6rnkfce 22 27 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 22 28 computer computer NN work_vk3og5ptq5fphod6kgz6rnkfce 22 29 science science NN work_vk3og5ptq5fphod6kgz6rnkfce 22 30 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 22 31 mathematics mathematic NNS work_vk3og5ptq5fphod6kgz6rnkfce 22 32 . . . work_vk3og5ptq5fphod6kgz6rnkfce 23 1 The the DT work_vk3og5ptq5fphod6kgz6rnkfce 23 2 purpose purpose NN work_vk3og5ptq5fphod6kgz6rnkfce 23 3 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 23 4 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 23 5 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 23 6 is be VBZ work_vk3og5ptq5fphod6kgz6rnkfce 23 7 predominantly predominantly RB work_vk3og5ptq5fphod6kgz6rnkfce 23 8 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 23 9 service service NN work_vk3og5ptq5fphod6kgz6rnkfce 23 10 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 23 11 legal legal JJ work_vk3og5ptq5fphod6kgz6rnkfce 23 12 evidence evidence NN work_vk3og5ptq5fphod6kgz6rnkfce 23 13 , , , work_vk3og5ptq5fphod6kgz6rnkfce 23 14 admissible admissible JJ work_vk3og5ptq5fphod6kgz6rnkfce 23 15 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 23 16 court court NN work_vk3og5ptq5fphod6kgz6rnkfce 23 17 , , , work_vk3og5ptq5fphod6kgz6rnkfce 23 18 incident incident NN work_vk3og5ptq5fphod6kgz6rnkfce 23 19 response response NN work_vk3og5ptq5fphod6kgz6rnkfce 23 20 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 23 21 security security NN work_vk3og5ptq5fphod6kgz6rnkfce 23 22 . . . work_vk3og5ptq5fphod6kgz6rnkfce 24 1 But but CC work_vk3og5ptq5fphod6kgz6rnkfce 24 2 throughout throughout IN work_vk3og5ptq5fphod6kgz6rnkfce 24 3 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 24 4 development development NN work_vk3og5ptq5fphod6kgz6rnkfce 24 5 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 24 6 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 24 7 discipline discipline NN work_vk3og5ptq5fphod6kgz6rnkfce 24 8 , , , work_vk3og5ptq5fphod6kgz6rnkfce 24 9 there there EX work_vk3og5ptq5fphod6kgz6rnkfce 24 10 has have VBZ work_vk3og5ptq5fphod6kgz6rnkfce 24 11 been be VBN work_vk3og5ptq5fphod6kgz6rnkfce 24 12 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 24 13 small small JJ work_vk3og5ptq5fphod6kgz6rnkfce 24 14 but but CC work_vk3og5ptq5fphod6kgz6rnkfce 24 15 steadily steadily RB work_vk3og5ptq5fphod6kgz6rnkfce 24 16 growing grow VBG work_vk3og5ptq5fphod6kgz6rnkfce 24 17 body body NN work_vk3og5ptq5fphod6kgz6rnkfce 24 18 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 24 19 literature literature NN work_vk3og5ptq5fphod6kgz6rnkfce 24 20 that that WDT work_vk3og5ptq5fphod6kgz6rnkfce 24 21 calls call VBZ work_vk3og5ptq5fphod6kgz6rnkfce 24 22 for for IN work_vk3og5ptq5fphod6kgz6rnkfce 24 23 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 24 24 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 24 25 research research NN work_vk3og5ptq5fphod6kgz6rnkfce 24 26 to to TO work_vk3og5ptq5fphod6kgz6rnkfce 24 27 be be VB work_vk3og5ptq5fphod6kgz6rnkfce 24 28 situated situate VBN work_vk3og5ptq5fphod6kgz6rnkfce 24 29 within within IN work_vk3og5ptq5fphod6kgz6rnkfce 24 30 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 24 31 broader broad JJR work_vk3og5ptq5fphod6kgz6rnkfce 24 32 social social JJ work_vk3og5ptq5fphod6kgz6rnkfce 24 33 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 24 34 theoretical theoretical JJ work_vk3og5ptq5fphod6kgz6rnkfce 24 35 framework framework NN work_vk3og5ptq5fphod6kgz6rnkfce 24 36 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 24 37 Palmer palmer NN work_vk3og5ptq5fphod6kgz6rnkfce 24 38 2001 2001 CD work_vk3og5ptq5fphod6kgz6rnkfce 24 39 ; ; : work_vk3og5ptq5fphod6kgz6rnkfce 24 40 Mocas mocas NN work_vk3og5ptq5fphod6kgz6rnkfce 24 41 2004 2004 CD work_vk3og5ptq5fphod6kgz6rnkfce 24 42 ; ; : work_vk3og5ptq5fphod6kgz6rnkfce 24 43 Irons iron NNS work_vk3og5ptq5fphod6kgz6rnkfce 24 44 2006 2006 CD work_vk3og5ptq5fphod6kgz6rnkfce 24 45 ; ; : work_vk3og5ptq5fphod6kgz6rnkfce 24 46 Duranti Duranti NNP work_vk3og5ptq5fphod6kgz6rnkfce 24 47 2009 2009 CD work_vk3og5ptq5fphod6kgz6rnkfce 24 48 ; ; : work_vk3og5ptq5fphod6kgz6rnkfce 24 49 Duranti Duranti NNP work_vk3og5ptq5fphod6kgz6rnkfce 24 50 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 24 51 Endicott Endicott NNP work_vk3og5ptq5fphod6kgz6rnkfce 24 52 - - HYPH work_vk3og5ptq5fphod6kgz6rnkfce 24 53 Popovsky Popovsky NNP work_vk3og5ptq5fphod6kgz6rnkfce 24 54 2010 2010 CD work_vk3og5ptq5fphod6kgz6rnkfce 24 55 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 24 56 . . . work_vk3og5ptq5fphod6kgz6rnkfce 25 1 While while IN work_vk3og5ptq5fphod6kgz6rnkfce 25 2 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 25 3 tools tool NNS work_vk3og5ptq5fphod6kgz6rnkfce 25 4 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 25 5 techniques technique NNS work_vk3og5ptq5fphod6kgz6rnkfce 25 6 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 25 7 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 25 8 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 25 9 are be VBP work_vk3og5ptq5fphod6kgz6rnkfce 25 10 necessarily necessarily RB work_vk3og5ptq5fphod6kgz6rnkfce 25 11 technical technical JJ work_vk3og5ptq5fphod6kgz6rnkfce 25 12 , , , work_vk3og5ptq5fphod6kgz6rnkfce 25 13 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 25 14 conceptual conceptual JJ work_vk3og5ptq5fphod6kgz6rnkfce 25 15 underpinnings underpinning NNS work_vk3og5ptq5fphod6kgz6rnkfce 25 16 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 25 17 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 25 18 discipline discipline NN work_vk3og5ptq5fphod6kgz6rnkfce 25 19 can can MD work_vk3og5ptq5fphod6kgz6rnkfce 25 20 be be VB work_vk3og5ptq5fphod6kgz6rnkfce 25 21 examined examine VBN work_vk3og5ptq5fphod6kgz6rnkfce 25 22 through through IN work_vk3og5ptq5fphod6kgz6rnkfce 25 23 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 25 24 lens lens NN work_vk3og5ptq5fphod6kgz6rnkfce 25 25 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 25 26 archival archival NN work_vk3og5ptq5fphod6kgz6rnkfce 25 27 science science NN work_vk3og5ptq5fphod6kgz6rnkfce 25 28 , , , work_vk3og5ptq5fphod6kgz6rnkfce 25 29 diplomatics diplomatic NNS work_vk3og5ptq5fphod6kgz6rnkfce 25 30 , , , work_vk3og5ptq5fphod6kgz6rnkfce 25 31 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 25 32 law law NN work_vk3og5ptq5fphod6kgz6rnkfce 25 33 . . . work_vk3og5ptq5fphod6kgz6rnkfce 26 1 The the DT work_vk3og5ptq5fphod6kgz6rnkfce 26 2 following follow VBG work_vk3og5ptq5fphod6kgz6rnkfce 26 3 review review NN work_vk3og5ptq5fphod6kgz6rnkfce 26 4 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 26 5 predominantly predominantly RB work_vk3og5ptq5fphod6kgz6rnkfce 26 6 non- non- DT work_vk3og5ptq5fphod6kgz6rnkfce 26 7 technical technical JJ work_vk3og5ptq5fphod6kgz6rnkfce 26 8 literature literature NN work_vk3og5ptq5fphod6kgz6rnkfce 26 9 endeavors endeavor NNS work_vk3og5ptq5fphod6kgz6rnkfce 26 10 to to TO work_vk3og5ptq5fphod6kgz6rnkfce 26 11 understand understand VB work_vk3og5ptq5fphod6kgz6rnkfce 26 12 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 26 13 genesis genesis NN work_vk3og5ptq5fphod6kgz6rnkfce 26 14 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 26 15 evolution evolution NN work_vk3og5ptq5fphod6kgz6rnkfce 26 16 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 26 17 digital digital NNP work_vk3og5ptq5fphod6kgz6rnkfce 26 18 foren- foren- NNP work_vk3og5ptq5fphod6kgz6rnkfce 26 19 sics sic NNS work_vk3og5ptq5fphod6kgz6rnkfce 26 20 as as IN work_vk3og5ptq5fphod6kgz6rnkfce 26 21 law law NN work_vk3og5ptq5fphod6kgz6rnkfce 26 22 enforcement enforcement NN work_vk3og5ptq5fphod6kgz6rnkfce 26 23 practice practice NN work_vk3og5ptq5fphod6kgz6rnkfce 26 24 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 26 25 academic academic JJ work_vk3og5ptq5fphod6kgz6rnkfce 26 26 discipline discipline NN work_vk3og5ptq5fphod6kgz6rnkfce 26 27 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 26 28 order order NN work_vk3og5ptq5fphod6kgz6rnkfce 26 29 to to TO work_vk3og5ptq5fphod6kgz6rnkfce 26 30 explore explore VB work_vk3og5ptq5fphod6kgz6rnkfce 26 31 parallels parallel NNS work_vk3og5ptq5fphod6kgz6rnkfce 26 32 with with IN work_vk3og5ptq5fphod6kgz6rnkfce 26 33 archival archival NN work_vk3og5ptq5fphod6kgz6rnkfce 26 34 science science NN work_vk3og5ptq5fphod6kgz6rnkfce 26 35 . . . work_vk3og5ptq5fphod6kgz6rnkfce 27 1 This this DT work_vk3og5ptq5fphod6kgz6rnkfce 27 2 paper paper NN work_vk3og5ptq5fphod6kgz6rnkfce 27 3 traces trace VBZ work_vk3og5ptq5fphod6kgz6rnkfce 27 4 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 27 5 chronological chronological JJ work_vk3og5ptq5fphod6kgz6rnkfce 27 6 development development NN work_vk3og5ptq5fphod6kgz6rnkfce 27 7 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 27 8 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 27 9 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 27 10 from from IN work_vk3og5ptq5fphod6kgz6rnkfce 27 11 its -PRON- PRP$ work_vk3og5ptq5fphod6kgz6rnkfce 27 12 evolution evolution NN work_vk3og5ptq5fphod6kgz6rnkfce 27 13 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 27 14 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 27 15 1980s 1980 NNS work_vk3og5ptq5fphod6kgz6rnkfce 27 16 to to IN work_vk3og5ptq5fphod6kgz6rnkfce 27 17 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 27 18 present present NN work_vk3og5ptq5fphod6kgz6rnkfce 27 19 through through IN work_vk3og5ptq5fphod6kgz6rnkfce 27 20 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 27 21 issues issue NNS work_vk3og5ptq5fphod6kgz6rnkfce 27 22 that that WDT work_vk3og5ptq5fphod6kgz6rnkfce 27 23 have have VBP work_vk3og5ptq5fphod6kgz6rnkfce 27 24 shaped shape VBN work_vk3og5ptq5fphod6kgz6rnkfce 27 25 it -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 27 26 . . . work_vk3og5ptq5fphod6kgz6rnkfce 28 1 These these DT work_vk3og5ptq5fphod6kgz6rnkfce 28 2 issues issue NNS work_vk3og5ptq5fphod6kgz6rnkfce 28 3 include include VBP work_vk3og5ptq5fphod6kgz6rnkfce 28 4 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 28 5 evolving evolve VBG work_vk3og5ptq5fphod6kgz6rnkfce 28 6 challenges challenge NNS work_vk3og5ptq5fphod6kgz6rnkfce 28 7 presented present VBN work_vk3og5ptq5fphod6kgz6rnkfce 28 8 by by IN work_vk3og5ptq5fphod6kgz6rnkfce 28 9 society society NN work_vk3og5ptq5fphod6kgz6rnkfce 28 10 ’s ’s , work_vk3og5ptq5fphod6kgz6rnkfce 28 11 increasing increase VBG work_vk3og5ptq5fphod6kgz6rnkfce 28 12 reliance reliance NN work_vk3og5ptq5fphod6kgz6rnkfce 28 13 on on IN work_vk3og5ptq5fphod6kgz6rnkfce 28 14 computer computer NN work_vk3og5ptq5fphod6kgz6rnkfce 28 15 technology technology NN work_vk3og5ptq5fphod6kgz6rnkfce 28 16 , , , work_vk3og5ptq5fphod6kgz6rnkfce 28 17 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 28 18 collaborative collaborative JJ work_vk3og5ptq5fphod6kgz6rnkfce 28 19 approach approach NN work_vk3og5ptq5fphod6kgz6rnkfce 28 20 by by IN work_vk3og5ptq5fphod6kgz6rnkfce 28 21 legal legal JJ work_vk3og5ptq5fphod6kgz6rnkfce 28 22 personnel personnel NNS work_vk3og5ptq5fphod6kgz6rnkfce 28 23 , , , work_vk3og5ptq5fphod6kgz6rnkfce 28 24 law law NN work_vk3og5ptq5fphod6kgz6rnkfce 28 25 enforcement enforcement NN work_vk3og5ptq5fphod6kgz6rnkfce 28 26 , , , work_vk3og5ptq5fphod6kgz6rnkfce 28 27 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 28 28 IT it NN work_vk3og5ptq5fphod6kgz6rnkfce 28 29 specialists specialist NNS work_vk3og5ptq5fphod6kgz6rnkfce 28 30 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 28 31 identifying identify VBG work_vk3og5ptq5fphod6kgz6rnkfce 28 32 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 28 33 solving solve VBG work_vk3og5ptq5fphod6kgz6rnkfce 28 34 these these DT work_vk3og5ptq5fphod6kgz6rnkfce 28 35 challenges challenge NNS work_vk3og5ptq5fphod6kgz6rnkfce 28 36 , , , work_vk3og5ptq5fphod6kgz6rnkfce 28 37 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 28 38 spread spread NN work_vk3og5ptq5fphod6kgz6rnkfce 28 39 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 28 40 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 28 41 forensic forensic JJ work_vk3og5ptq5fphod6kgz6rnkfce 28 42 practice practice NN work_vk3og5ptq5fphod6kgz6rnkfce 28 43 from from IN work_vk3og5ptq5fphod6kgz6rnkfce 28 44 law law NN work_vk3og5ptq5fphod6kgz6rnkfce 28 45 enforcement enforcement NN work_vk3og5ptq5fphod6kgz6rnkfce 28 46 to to IN work_vk3og5ptq5fphod6kgz6rnkfce 28 47 other other JJ work_vk3og5ptq5fphod6kgz6rnkfce 28 48 domains domain NNS work_vk3og5ptq5fphod6kgz6rnkfce 28 49 , , , work_vk3og5ptq5fphod6kgz6rnkfce 28 50 specifically specifically RB work_vk3og5ptq5fphod6kgz6rnkfce 28 51 archival archival NN work_vk3og5ptq5fphod6kgz6rnkfce 28 52 practice practice NN work_vk3og5ptq5fphod6kgz6rnkfce 28 53 . . . work_vk3og5ptq5fphod6kgz6rnkfce 29 1 A a DT work_vk3og5ptq5fphod6kgz6rnkfce 29 2 note note NN work_vk3og5ptq5fphod6kgz6rnkfce 29 3 about about IN work_vk3og5ptq5fphod6kgz6rnkfce 29 4 terminology terminology NN work_vk3og5ptq5fphod6kgz6rnkfce 29 5 : : : work_vk3og5ptq5fphod6kgz6rnkfce 29 6 early early JJ work_vk3og5ptq5fphod6kgz6rnkfce 29 7 practitioners practitioner NNS work_vk3og5ptq5fphod6kgz6rnkfce 29 8 referred refer VBD work_vk3og5ptq5fphod6kgz6rnkfce 29 9 to to IN work_vk3og5ptq5fphod6kgz6rnkfce 29 10 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 29 11 practice practice NN work_vk3og5ptq5fphod6kgz6rnkfce 29 12 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 29 13 computer computer NN work_vk3og5ptq5fphod6kgz6rnkfce 29 14 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 29 15 . . . work_vk3og5ptq5fphod6kgz6rnkfce 30 1 As as IN work_vk3og5ptq5fphod6kgz6rnkfce 30 2 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 30 3 devices device NNS work_vk3og5ptq5fphod6kgz6rnkfce 30 4 became become VBD work_vk3og5ptq5fphod6kgz6rnkfce 30 5 ubiquitous ubiquitous JJ work_vk3og5ptq5fphod6kgz6rnkfce 30 6 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 30 7 were be VBD work_vk3og5ptq5fphod6kgz6rnkfce 30 8 not not RB work_vk3og5ptq5fphod6kgz6rnkfce 30 9 necessarily necessarily RB work_vk3og5ptq5fphod6kgz6rnkfce 30 10 traditional traditional JJ work_vk3og5ptq5fphod6kgz6rnkfce 30 11 computers computer NNS work_vk3og5ptq5fphod6kgz6rnkfce 30 12 , , , work_vk3og5ptq5fphod6kgz6rnkfce 30 13 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 30 14 term term NN work_vk3og5ptq5fphod6kgz6rnkfce 30 15 “ " `` work_vk3og5ptq5fphod6kgz6rnkfce 30 16 digital digital NNP work_vk3og5ptq5fphod6kgz6rnkfce 30 17 ” " '' work_vk3og5ptq5fphod6kgz6rnkfce 30 18 began begin VBD work_vk3og5ptq5fphod6kgz6rnkfce 30 19 to to TO work_vk3og5ptq5fphod6kgz6rnkfce 30 20 replace replace VB work_vk3og5ptq5fphod6kgz6rnkfce 30 21 “ " `` work_vk3og5ptq5fphod6kgz6rnkfce 30 22 computer computer NN work_vk3og5ptq5fphod6kgz6rnkfce 30 23 ” " '' work_vk3og5ptq5fphod6kgz6rnkfce 30 24 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 30 25 c.f c.f NNP work_vk3og5ptq5fphod6kgz6rnkfce 30 26 . . . work_vk3og5ptq5fphod6kgz6rnkfce 31 1 Whitcomb Whitcomb NNP work_vk3og5ptq5fphod6kgz6rnkfce 31 2 2002 2002 CD work_vk3og5ptq5fphod6kgz6rnkfce 31 3 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 31 4 . . . work_vk3og5ptq5fphod6kgz6rnkfce 32 1 However however RB work_vk3og5ptq5fphod6kgz6rnkfce 32 2 , , , work_vk3og5ptq5fphod6kgz6rnkfce 32 3 there there EX work_vk3og5ptq5fphod6kgz6rnkfce 32 4 is be VBZ work_vk3og5ptq5fphod6kgz6rnkfce 32 5 little little JJ work_vk3og5ptq5fphod6kgz6rnkfce 32 6 consistency consistency NN work_vk3og5ptq5fphod6kgz6rnkfce 32 7 even even RB work_vk3og5ptq5fphod6kgz6rnkfce 32 8 today today NN work_vk3og5ptq5fphod6kgz6rnkfce 32 9 . . . work_vk3og5ptq5fphod6kgz6rnkfce 33 1 While while IN work_vk3og5ptq5fphod6kgz6rnkfce 33 2 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 33 3 tendency tendency NN work_vk3og5ptq5fphod6kgz6rnkfce 33 4 may may MD work_vk3og5ptq5fphod6kgz6rnkfce 33 5 be be VB work_vk3og5ptq5fphod6kgz6rnkfce 33 6 to to IN work_vk3og5ptq5fphod6kgz6rnkfce 33 7 prefer- prefer- JJ work_vk3og5ptq5fphod6kgz6rnkfce 33 8 ence ence NN work_vk3og5ptq5fphod6kgz6rnkfce 33 9 “ " `` work_vk3og5ptq5fphod6kgz6rnkfce 33 10 digital digital NNP work_vk3og5ptq5fphod6kgz6rnkfce 33 11 ” " '' work_vk3og5ptq5fphod6kgz6rnkfce 33 12 , , , work_vk3og5ptq5fphod6kgz6rnkfce 33 13 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 33 14 term term NN work_vk3og5ptq5fphod6kgz6rnkfce 33 15 computer computer NN work_vk3og5ptq5fphod6kgz6rnkfce 33 16 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 33 17 is be VBZ work_vk3og5ptq5fphod6kgz6rnkfce 33 18 still still RB work_vk3og5ptq5fphod6kgz6rnkfce 33 19 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 33 20 use use NN work_vk3og5ptq5fphod6kgz6rnkfce 33 21 . . . work_vk3og5ptq5fphod6kgz6rnkfce 34 1 14 14 CD work_vk3og5ptq5fphod6kgz6rnkfce 34 2 C. C. NNP work_vk3og5ptq5fphod6kgz6rnkfce 34 3 Rogers Rogers NNP work_vk3og5ptq5fphod6kgz6rnkfce 34 4 2 2 CD work_vk3og5ptq5fphod6kgz6rnkfce 34 5 The the DT work_vk3og5ptq5fphod6kgz6rnkfce 34 6 legal legal JJ work_vk3og5ptq5fphod6kgz6rnkfce 34 7 context context NN work_vk3og5ptq5fphod6kgz6rnkfce 34 8 Digital Digital NNP work_vk3og5ptq5fphod6kgz6rnkfce 34 9 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 34 10 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 34 11 archival archival NN work_vk3og5ptq5fphod6kgz6rnkfce 34 12 science science NN work_vk3og5ptq5fphod6kgz6rnkfce 34 13 both both DT work_vk3og5ptq5fphod6kgz6rnkfce 34 14 have have VBP work_vk3og5ptq5fphod6kgz6rnkfce 34 15 roots root NNS work_vk3og5ptq5fphod6kgz6rnkfce 34 16 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 34 17 law law NN work_vk3og5ptq5fphod6kgz6rnkfce 34 18 . . . work_vk3og5ptq5fphod6kgz6rnkfce 35 1 The the DT work_vk3og5ptq5fphod6kgz6rnkfce 35 2 nature nature NN work_vk3og5ptq5fphod6kgz6rnkfce 35 3 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 35 4 archives archive NNS work_vk3og5ptq5fphod6kgz6rnkfce 35 5 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 35 6 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 35 7 responsibilities responsibility NNS work_vk3og5ptq5fphod6kgz6rnkfce 35 8 for for IN work_vk3og5ptq5fphod6kgz6rnkfce 35 9 their -PRON- PRP$ work_vk3og5ptq5fphod6kgz6rnkfce 35 10 care care NN work_vk3og5ptq5fphod6kgz6rnkfce 35 11 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 35 12 custody custody NN work_vk3og5ptq5fphod6kgz6rnkfce 35 13 are be VBP work_vk3og5ptq5fphod6kgz6rnkfce 35 14 discussed discuss VBN work_vk3og5ptq5fphod6kgz6rnkfce 35 15 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 35 16 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 35 17 Justinian Justinian NNP work_vk3og5ptq5fphod6kgz6rnkfce 35 18 Code Code NNP work_vk3og5ptq5fphod6kgz6rnkfce 35 19 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 35 20 ancient ancient JJ work_vk3og5ptq5fphod6kgz6rnkfce 35 21 Rome Rome NNP work_vk3og5ptq5fphod6kgz6rnkfce 35 22 , , , work_vk3og5ptq5fphod6kgz6rnkfce 35 23 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 35 24 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 35 25 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 35 26 literature literature NN work_vk3og5ptq5fphod6kgz6rnkfce 35 27 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 35 28 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 35 29 jurists jurist NNS work_vk3og5ptq5fphod6kgz6rnkfce 35 30 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 35 31 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 35 32 eleventh eleventh JJ work_vk3og5ptq5fphod6kgz6rnkfce 35 33 century century NN work_vk3og5ptq5fphod6kgz6rnkfce 35 34 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 35 35 Duranti Duranti NNP work_vk3og5ptq5fphod6kgz6rnkfce 35 36 1996 1996 CD work_vk3og5ptq5fphod6kgz6rnkfce 35 37 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 35 38 . . . work_vk3og5ptq5fphod6kgz6rnkfce 36 1 Archival Archival NNP work_vk3og5ptq5fphod6kgz6rnkfce 36 2 research research NN work_vk3og5ptq5fphod6kgz6rnkfce 36 3 focuses focus VBZ work_vk3og5ptq5fphod6kgz6rnkfce 36 4 on on IN work_vk3og5ptq5fphod6kgz6rnkfce 36 5 establishing establish VBG work_vk3og5ptq5fphod6kgz6rnkfce 36 6 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 36 7 evidentiary evidentiary JJ work_vk3og5ptq5fphod6kgz6rnkfce 36 8 capacity capacity NN work_vk3og5ptq5fphod6kgz6rnkfce 36 9 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 36 10 records record NNS work_vk3og5ptq5fphod6kgz6rnkfce 36 11 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 36 12 documents document NNS work_vk3og5ptq5fphod6kgz6rnkfce 36 13 . . . work_vk3og5ptq5fphod6kgz6rnkfce 37 1 According accord VBG work_vk3og5ptq5fphod6kgz6rnkfce 37 2 to to IN work_vk3og5ptq5fphod6kgz6rnkfce 37 3 Menne Menne NNP work_vk3og5ptq5fphod6kgz6rnkfce 37 4 - - HYPH work_vk3og5ptq5fphod6kgz6rnkfce 37 5 Haritz Haritz NNP work_vk3og5ptq5fphod6kgz6rnkfce 37 6 , , , work_vk3og5ptq5fphod6kgz6rnkfce 37 7 ‘ ' '' work_vk3og5ptq5fphod6kgz6rnkfce 37 8 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 37 9 e)vidence e)vidence NNS work_vk3og5ptq5fphod6kgz6rnkfce 37 10 means mean VBZ work_vk3og5ptq5fphod6kgz6rnkfce 37 11 patterns pattern NNS work_vk3og5ptq5fphod6kgz6rnkfce 37 12 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 37 13 process- process- NN work_vk3og5ptq5fphod6kgz6rnkfce 37 14 es es NN work_vk3og5ptq5fphod6kgz6rnkfce 37 15 , , , work_vk3og5ptq5fphod6kgz6rnkfce 37 16 aims aim VBZ work_vk3og5ptq5fphod6kgz6rnkfce 37 17 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 37 18 mandates mandate NNS work_vk3og5ptq5fphod6kgz6rnkfce 37 19 , , , work_vk3og5ptq5fphod6kgz6rnkfce 37 20 procedures procedure NNS work_vk3og5ptq5fphod6kgz6rnkfce 37 21 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 37 22 results result NNS work_vk3og5ptq5fphod6kgz6rnkfce 37 23 , , , work_vk3og5ptq5fphod6kgz6rnkfce 37 24 as as IN work_vk3og5ptq5fphod6kgz6rnkfce 37 25 they -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 37 26 can can MD work_vk3og5ptq5fphod6kgz6rnkfce 37 27 be be VB work_vk3og5ptq5fphod6kgz6rnkfce 37 28 examined examine VBN work_vk3og5ptq5fphod6kgz6rnkfce 37 29 . . . work_vk3og5ptq5fphod6kgz6rnkfce 38 1 It -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 38 2 consists consist VBZ work_vk3og5ptq5fphod6kgz6rnkfce 38 3 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 38 4 signs sign NNS work_vk3og5ptq5fphod6kgz6rnkfce 38 5 , , , work_vk3og5ptq5fphod6kgz6rnkfce 38 6 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 38 7 signals signal NNS work_vk3og5ptq5fphod6kgz6rnkfce 38 8 , , , work_vk3og5ptq5fphod6kgz6rnkfce 38 9 not not RB work_vk3og5ptq5fphod6kgz6rnkfce 38 10 primarily primarily RB work_vk3og5ptq5fphod6kgz6rnkfce 38 11 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 38 12 words word NNS work_vk3og5ptq5fphod6kgz6rnkfce 38 13 . . . work_vk3og5ptq5fphod6kgz6rnkfce 39 1 … … NFP work_vk3og5ptq5fphod6kgz6rnkfce 39 2 All all PDT work_vk3og5ptq5fphod6kgz6rnkfce 39 3 those those DT work_vk3og5ptq5fphod6kgz6rnkfce 39 4 are be VBP work_vk3og5ptq5fphod6kgz6rnkfce 39 5 nonverbal nonverbal JJ work_vk3og5ptq5fphod6kgz6rnkfce 39 6 signs sign NNS work_vk3og5ptq5fphod6kgz6rnkfce 39 7 that that WDT work_vk3og5ptq5fphod6kgz6rnkfce 39 8 must must MD work_vk3og5ptq5fphod6kgz6rnkfce 39 9 be be VB work_vk3og5ptq5fphod6kgz6rnkfce 39 10 interpreted interpret VBN work_vk3og5ptq5fphod6kgz6rnkfce 39 11 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 39 12 context context NN work_vk3og5ptq5fphod6kgz6rnkfce 39 13 to to TO work_vk3og5ptq5fphod6kgz6rnkfce 39 14 disclose disclose VB work_vk3og5ptq5fphod6kgz6rnkfce 39 15 their -PRON- PRP$ work_vk3og5ptq5fphod6kgz6rnkfce 39 16 meaning meaning NN work_vk3og5ptq5fphod6kgz6rnkfce 39 17 . . . work_vk3og5ptq5fphod6kgz6rnkfce 40 1 To to IN work_vk3og5ptq5fphod6kgz6rnkfce 40 2 one one CD work_vk3og5ptq5fphod6kgz6rnkfce 40 3 who who WP work_vk3og5ptq5fphod6kgz6rnkfce 40 4 understands understand VBZ work_vk3og5ptq5fphod6kgz6rnkfce 40 5 them -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 40 6 , , , work_vk3og5ptq5fphod6kgz6rnkfce 40 7 they -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 40 8 will will MD work_vk3og5ptq5fphod6kgz6rnkfce 40 9 tell tell VB work_vk3og5ptq5fphod6kgz6rnkfce 40 10 how how WRB work_vk3og5ptq5fphod6kgz6rnkfce 40 11 processes process NNS work_vk3og5ptq5fphod6kgz6rnkfce 40 12 worked work VBD work_vk3og5ptq5fphod6kgz6rnkfce 40 13 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 40 14 who who WP work_vk3og5ptq5fphod6kgz6rnkfce 40 15 was be VBD work_vk3og5ptq5fphod6kgz6rnkfce 40 16 responsi- responsi- JJ work_vk3og5ptq5fphod6kgz6rnkfce 40 17 ble ble VB work_vk3og5ptq5fphod6kgz6rnkfce 40 18 for for IN work_vk3og5ptq5fphod6kgz6rnkfce 40 19 which which WDT work_vk3og5ptq5fphod6kgz6rnkfce 40 20 decision decision NN work_vk3og5ptq5fphod6kgz6rnkfce 40 21 ’ ' '' work_vk3og5ptq5fphod6kgz6rnkfce 40 22 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 40 23 1994 1994 CD work_vk3og5ptq5fphod6kgz6rnkfce 40 24 , , , work_vk3og5ptq5fphod6kgz6rnkfce 40 25 537 537 CD work_vk3og5ptq5fphod6kgz6rnkfce 40 26 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 40 27 . . . work_vk3og5ptq5fphod6kgz6rnkfce 41 1 Digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 41 2 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 41 3 developed develop VBD work_vk3og5ptq5fphod6kgz6rnkfce 41 4 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 41 5 response response NN work_vk3og5ptq5fphod6kgz6rnkfce 41 6 to to IN work_vk3og5ptq5fphod6kgz6rnkfce 41 7 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 41 8 needs need NNS work_vk3og5ptq5fphod6kgz6rnkfce 41 9 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 41 10 law law NN work_vk3og5ptq5fphod6kgz6rnkfce 41 11 enforcement enforcement NN work_vk3og5ptq5fphod6kgz6rnkfce 41 12 to to IN work_vk3og5ptq5fphod6kgz6rnkfce 41 13 inves- inves- NNP work_vk3og5ptq5fphod6kgz6rnkfce 41 14 tigate tigate VB work_vk3og5ptq5fphod6kgz6rnkfce 41 15 computer computer NN work_vk3og5ptq5fphod6kgz6rnkfce 41 16 crime crime NN work_vk3og5ptq5fphod6kgz6rnkfce 41 17 . . . work_vk3og5ptq5fphod6kgz6rnkfce 42 1 It -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 42 2 has have VBZ work_vk3og5ptq5fphod6kgz6rnkfce 42 3 been be VBN work_vk3og5ptq5fphod6kgz6rnkfce 42 4 defined define VBN work_vk3og5ptq5fphod6kgz6rnkfce 42 5 as as IN work_vk3og5ptq5fphod6kgz6rnkfce 42 6 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 42 7 use use NN work_vk3og5ptq5fphod6kgz6rnkfce 42 8 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 42 9 scientifically scientifically RB work_vk3og5ptq5fphod6kgz6rnkfce 42 10 derived derive VBN work_vk3og5ptq5fphod6kgz6rnkfce 42 11 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 42 12 proven prove VBN work_vk3og5ptq5fphod6kgz6rnkfce 42 13 methods method NNS work_vk3og5ptq5fphod6kgz6rnkfce 42 14 toward toward IN work_vk3og5ptq5fphod6kgz6rnkfce 42 15 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 42 16 preservation preservation NN work_vk3og5ptq5fphod6kgz6rnkfce 42 17 , , , work_vk3og5ptq5fphod6kgz6rnkfce 42 18 collection collection NN work_vk3og5ptq5fphod6kgz6rnkfce 42 19 , , , work_vk3og5ptq5fphod6kgz6rnkfce 42 20 validation validation NN work_vk3og5ptq5fphod6kgz6rnkfce 42 21 , , , work_vk3og5ptq5fphod6kgz6rnkfce 42 22 identification identification NN work_vk3og5ptq5fphod6kgz6rnkfce 42 23 , , , work_vk3og5ptq5fphod6kgz6rnkfce 42 24 analysis analysis NN work_vk3og5ptq5fphod6kgz6rnkfce 42 25 , , , work_vk3og5ptq5fphod6kgz6rnkfce 42 26 interpretation interpretation NN work_vk3og5ptq5fphod6kgz6rnkfce 42 27 , , , work_vk3og5ptq5fphod6kgz6rnkfce 42 28 documentation documentation NN work_vk3og5ptq5fphod6kgz6rnkfce 42 29 , , , work_vk3og5ptq5fphod6kgz6rnkfce 42 30 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 42 31 presentation presentation NN work_vk3og5ptq5fphod6kgz6rnkfce 42 32 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 42 33 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 42 34 evidence evidence NN work_vk3og5ptq5fphod6kgz6rnkfce 42 35 derived derive VBN work_vk3og5ptq5fphod6kgz6rnkfce 42 36 from from IN work_vk3og5ptq5fphod6kgz6rnkfce 42 37 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 42 38 sources source NNS work_vk3og5ptq5fphod6kgz6rnkfce 42 39 for for IN work_vk3og5ptq5fphod6kgz6rnkfce 42 40 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 42 41 purpose purpose NN work_vk3og5ptq5fphod6kgz6rnkfce 42 42 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 42 43 facilitation facilitation NN work_vk3og5ptq5fphod6kgz6rnkfce 42 44 or or CC work_vk3og5ptq5fphod6kgz6rnkfce 42 45 furthering further VBG work_vk3og5ptq5fphod6kgz6rnkfce 42 46 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 42 47 reconstruction reconstruction NN work_vk3og5ptq5fphod6kgz6rnkfce 42 48 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 42 49 events event NNS work_vk3og5ptq5fphod6kgz6rnkfce 42 50 found find VBN work_vk3og5ptq5fphod6kgz6rnkfce 42 51 to to TO work_vk3og5ptq5fphod6kgz6rnkfce 42 52 be be VB work_vk3og5ptq5fphod6kgz6rnkfce 42 53 criminal criminal JJ work_vk3og5ptq5fphod6kgz6rnkfce 42 54 , , , work_vk3og5ptq5fphod6kgz6rnkfce 42 55 or or CC work_vk3og5ptq5fphod6kgz6rnkfce 42 56 helping help VBG work_vk3og5ptq5fphod6kgz6rnkfce 42 57 to to TO work_vk3og5ptq5fphod6kgz6rnkfce 42 58 anticipate anticipate VB work_vk3og5ptq5fphod6kgz6rnkfce 42 59 unauthorized unauthorized JJ work_vk3og5ptq5fphod6kgz6rnkfce 42 60 actions action NNS work_vk3og5ptq5fphod6kgz6rnkfce 42 61 shown show VBN work_vk3og5ptq5fphod6kgz6rnkfce 42 62 to to TO work_vk3og5ptq5fphod6kgz6rnkfce 42 63 be be VB work_vk3og5ptq5fphod6kgz6rnkfce 42 64 disruptive disruptive JJ work_vk3og5ptq5fphod6kgz6rnkfce 42 65 to to IN work_vk3og5ptq5fphod6kgz6rnkfce 42 66 planned plan VBN work_vk3og5ptq5fphod6kgz6rnkfce 42 67 operations operation NNS work_vk3og5ptq5fphod6kgz6rnkfce 42 68 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 42 69 Palmer Palmer NNP work_vk3og5ptq5fphod6kgz6rnkfce 42 70 2001 2001 CD work_vk3og5ptq5fphod6kgz6rnkfce 42 71 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 42 72 . . . work_vk3og5ptq5fphod6kgz6rnkfce 43 1 While while IN work_vk3og5ptq5fphod6kgz6rnkfce 43 2 admissibility admissibility NN work_vk3og5ptq5fphod6kgz6rnkfce 43 3 requirements requirement NNS work_vk3og5ptq5fphod6kgz6rnkfce 43 4 for for IN work_vk3og5ptq5fphod6kgz6rnkfce 43 5 traditional traditional JJ work_vk3og5ptq5fphod6kgz6rnkfce 43 6 documentary documentary JJ work_vk3og5ptq5fphod6kgz6rnkfce 43 7 evidence evidence NN work_vk3og5ptq5fphod6kgz6rnkfce 43 8 have have VBP work_vk3og5ptq5fphod6kgz6rnkfce 43 9 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 43 10 long- long- JJ work_vk3og5ptq5fphod6kgz6rnkfce 43 11 established establish VBN work_vk3og5ptq5fphod6kgz6rnkfce 43 12 history history NN work_vk3og5ptq5fphod6kgz6rnkfce 43 13 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 43 14 are be VBP work_vk3og5ptq5fphod6kgz6rnkfce 43 15 well well RB work_vk3og5ptq5fphod6kgz6rnkfce 43 16 understood understand VBN work_vk3og5ptq5fphod6kgz6rnkfce 43 17 , , , work_vk3og5ptq5fphod6kgz6rnkfce 43 18 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 43 19 evidence evidence NN work_vk3og5ptq5fphod6kgz6rnkfce 43 20 has have VBZ work_vk3og5ptq5fphod6kgz6rnkfce 43 21 raised raise VBN work_vk3og5ptq5fphod6kgz6rnkfce 43 22 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 43 23 host host NN work_vk3og5ptq5fphod6kgz6rnkfce 43 24 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 43 25 problems problem NNS work_vk3og5ptq5fphod6kgz6rnkfce 43 26 that that WDT work_vk3og5ptq5fphod6kgz6rnkfce 43 27 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 43 28 judicial judicial JJ work_vk3og5ptq5fphod6kgz6rnkfce 43 29 system system NN work_vk3og5ptq5fphod6kgz6rnkfce 43 30 , , , work_vk3og5ptq5fphod6kgz6rnkfce 43 31 regardless regardless RB work_vk3og5ptq5fphod6kgz6rnkfce 43 32 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 43 33 jurisdiction jurisdiction NN work_vk3og5ptq5fphod6kgz6rnkfce 43 34 , , , work_vk3og5ptq5fphod6kgz6rnkfce 43 35 was be VBD work_vk3og5ptq5fphod6kgz6rnkfce 43 36 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 43 37 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 43 38 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 43 39 some some DT work_vk3og5ptq5fphod6kgz6rnkfce 43 40 cases case NNS work_vk3og5ptq5fphod6kgz6rnkfce 43 41 may may MD work_vk3og5ptq5fphod6kgz6rnkfce 43 42 still still RB work_vk3og5ptq5fphod6kgz6rnkfce 43 43 be be VB work_vk3og5ptq5fphod6kgz6rnkfce 43 44 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 43 45 ill ill NNP work_vk3og5ptq5fphod6kgz6rnkfce 43 46 equipped equip VBN work_vk3og5ptq5fphod6kgz6rnkfce 43 47 to to TO work_vk3og5ptq5fphod6kgz6rnkfce 43 48 handle handle VB work_vk3og5ptq5fphod6kgz6rnkfce 43 49 . . . work_vk3og5ptq5fphod6kgz6rnkfce 44 1 The the DT work_vk3og5ptq5fphod6kgz6rnkfce 44 2 inadequacies inadequacy NNS work_vk3og5ptq5fphod6kgz6rnkfce 44 3 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 44 4 inconsistencies inconsistency NNS work_vk3og5ptq5fphod6kgz6rnkfce 44 5 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 44 6 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 44 7 law law NN work_vk3og5ptq5fphod6kgz6rnkfce 44 8 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 44 9 evidence evidence NN work_vk3og5ptq5fphod6kgz6rnkfce 44 10 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 44 11 rules rule NNS work_vk3og5ptq5fphod6kgz6rnkfce 44 12 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 44 13 court court NN work_vk3og5ptq5fphod6kgz6rnkfce 44 14 to to TO work_vk3og5ptq5fphod6kgz6rnkfce 44 15 deal deal VB work_vk3og5ptq5fphod6kgz6rnkfce 44 16 with with IN work_vk3og5ptq5fphod6kgz6rnkfce 44 17 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 44 18 media medium NNS work_vk3og5ptq5fphod6kgz6rnkfce 44 19 despite despite IN work_vk3og5ptq5fphod6kgz6rnkfce 44 20 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 44 21 passage passage NN work_vk3og5ptq5fphod6kgz6rnkfce 44 22 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 44 23 new new JJ work_vk3og5ptq5fphod6kgz6rnkfce 44 24 laws law NNS work_vk3og5ptq5fphod6kgz6rnkfce 44 25 to to TO work_vk3og5ptq5fphod6kgz6rnkfce 44 26 address address VB work_vk3og5ptq5fphod6kgz6rnkfce 44 27 it -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 44 28 , , , work_vk3og5ptq5fphod6kgz6rnkfce 44 29 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 44 30 explosive explosive JJ work_vk3og5ptq5fphod6kgz6rnkfce 44 31 increase increase NN work_vk3og5ptq5fphod6kgz6rnkfce 44 32 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 44 33 quantity quantity NN work_vk3og5ptq5fphod6kgz6rnkfce 44 34 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 44 35 potential potential JJ work_vk3og5ptq5fphod6kgz6rnkfce 44 36 evidence evidence NN work_vk3og5ptq5fphod6kgz6rnkfce 44 37 to to TO work_vk3og5ptq5fphod6kgz6rnkfce 44 38 be be VB work_vk3og5ptq5fphod6kgz6rnkfce 44 39 examined examine VBN work_vk3og5ptq5fphod6kgz6rnkfce 44 40 , , , work_vk3og5ptq5fphod6kgz6rnkfce 44 41 lack lack NN work_vk3og5ptq5fphod6kgz6rnkfce 44 42 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 44 43 understanding understanding NN work_vk3og5ptq5fphod6kgz6rnkfce 44 44 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 44 45 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 44 46 nature nature NN work_vk3og5ptq5fphod6kgz6rnkfce 44 47 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 44 48 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 44 49 media medium NNS work_vk3og5ptq5fphod6kgz6rnkfce 44 50 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 44 51 its -PRON- PRP$ work_vk3og5ptq5fphod6kgz6rnkfce 44 52 differences difference NNS work_vk3og5ptq5fphod6kgz6rnkfce 44 53 from from IN work_vk3og5ptq5fphod6kgz6rnkfce 44 54 traditional traditional JJ work_vk3og5ptq5fphod6kgz6rnkfce 44 55 media medium NNS work_vk3og5ptq5fphod6kgz6rnkfce 44 56 all all DT work_vk3og5ptq5fphod6kgz6rnkfce 44 57 contributed contribute VBD work_vk3og5ptq5fphod6kgz6rnkfce 44 58 to to IN work_vk3og5ptq5fphod6kgz6rnkfce 44 59 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 44 60 need need NN work_vk3og5ptq5fphod6kgz6rnkfce 44 61 for for IN work_vk3og5ptq5fphod6kgz6rnkfce 44 62 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 44 63 scientific scientific JJ work_vk3og5ptq5fphod6kgz6rnkfce 44 64 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 44 65 theoretical theoretical JJ work_vk3og5ptq5fphod6kgz6rnkfce 44 66 base base NN work_vk3og5ptq5fphod6kgz6rnkfce 44 67 for for IN work_vk3og5ptq5fphod6kgz6rnkfce 44 68 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 44 69 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 44 70 . . . work_vk3og5ptq5fphod6kgz6rnkfce 45 1 The the DT work_vk3og5ptq5fphod6kgz6rnkfce 45 2 legal legal JJ work_vk3og5ptq5fphod6kgz6rnkfce 45 3 context context NN work_vk3og5ptq5fphod6kgz6rnkfce 45 4 has have VBZ work_vk3og5ptq5fphod6kgz6rnkfce 45 5 been be VBN work_vk3og5ptq5fphod6kgz6rnkfce 45 6 approached approach VBN work_vk3og5ptq5fphod6kgz6rnkfce 45 7 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 45 8 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 45 9 digital digital NNP work_vk3og5ptq5fphod6kgz6rnkfce 45 10 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 45 11 discourse discourse NN work_vk3og5ptq5fphod6kgz6rnkfce 45 12 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 45 13 one one CD work_vk3og5ptq5fphod6kgz6rnkfce 45 14 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 45 15 two two CD work_vk3og5ptq5fphod6kgz6rnkfce 45 16 ways way NNS work_vk3og5ptq5fphod6kgz6rnkfce 45 17 . . . work_vk3og5ptq5fphod6kgz6rnkfce 46 1 First first RB work_vk3og5ptq5fphod6kgz6rnkfce 46 2 , , , work_vk3og5ptq5fphod6kgz6rnkfce 46 3 those those DT work_vk3og5ptq5fphod6kgz6rnkfce 46 4 concerned concerned JJ work_vk3og5ptq5fphod6kgz6rnkfce 46 5 with with IN work_vk3og5ptq5fphod6kgz6rnkfce 46 6 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 46 7 development development NN work_vk3og5ptq5fphod6kgz6rnkfce 46 8 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 46 9 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 46 10 discipline discipline NN work_vk3og5ptq5fphod6kgz6rnkfce 46 11 have have VBP work_vk3og5ptq5fphod6kgz6rnkfce 46 12 sought seek VBN work_vk3og5ptq5fphod6kgz6rnkfce 46 13 , , , work_vk3og5ptq5fphod6kgz6rnkfce 46 14 through through IN work_vk3og5ptq5fphod6kgz6rnkfce 46 15 standards standard NNS work_vk3og5ptq5fphod6kgz6rnkfce 46 16 , , , work_vk3og5ptq5fphod6kgz6rnkfce 46 17 principles principle NNS work_vk3og5ptq5fphod6kgz6rnkfce 46 18 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 46 19 guidelines guideline NNS work_vk3og5ptq5fphod6kgz6rnkfce 46 20 , , , work_vk3og5ptq5fphod6kgz6rnkfce 46 21 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 46 22 scientific scientific JJ work_vk3og5ptq5fphod6kgz6rnkfce 46 23 basis basis NN work_vk3og5ptq5fphod6kgz6rnkfce 46 24 for for IN work_vk3og5ptq5fphod6kgz6rnkfce 46 25 practice practice NN work_vk3og5ptq5fphod6kgz6rnkfce 46 26 . . . work_vk3og5ptq5fphod6kgz6rnkfce 47 1 Second second JJ work_vk3og5ptq5fphod6kgz6rnkfce 47 2 , , , work_vk3og5ptq5fphod6kgz6rnkfce 47 3 several several JJ work_vk3og5ptq5fphod6kgz6rnkfce 47 4 practitioners practitioner NNS work_vk3og5ptq5fphod6kgz6rnkfce 47 5 have have VBP work_vk3og5ptq5fphod6kgz6rnkfce 47 6 advocated advocate VBN work_vk3og5ptq5fphod6kgz6rnkfce 47 7 for for IN work_vk3og5ptq5fphod6kgz6rnkfce 47 8 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 47 9 development development NN work_vk3og5ptq5fphod6kgz6rnkfce 47 10 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 47 11 open open JJ work_vk3og5ptq5fphod6kgz6rnkfce 47 12 source source NN work_vk3og5ptq5fphod6kgz6rnkfce 47 13 tools tool NNS work_vk3og5ptq5fphod6kgz6rnkfce 47 14 which which WDT work_vk3og5ptq5fphod6kgz6rnkfce 47 15 , , , work_vk3og5ptq5fphod6kgz6rnkfce 47 16 by by IN work_vk3og5ptq5fphod6kgz6rnkfce 47 17 nature nature NN work_vk3og5ptq5fphod6kgz6rnkfce 47 18 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 47 19 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 47 20 availability availability NN work_vk3og5ptq5fphod6kgz6rnkfce 47 21 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 47 22 their -PRON- PRP$ work_vk3og5ptq5fphod6kgz6rnkfce 47 23 source source NN work_vk3og5ptq5fphod6kgz6rnkfce 47 24 code code NN work_vk3og5ptq5fphod6kgz6rnkfce 47 25 , , , work_vk3og5ptq5fphod6kgz6rnkfce 47 26 would would MD work_vk3og5ptq5fphod6kgz6rnkfce 47 27 support support VB work_vk3og5ptq5fphod6kgz6rnkfce 47 28 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 47 29 forensic forensic JJ work_vk3og5ptq5fphod6kgz6rnkfce 47 30 expert expert NN work_vk3og5ptq5fphod6kgz6rnkfce 47 31 witness witness NN work_vk3og5ptq5fphod6kgz6rnkfce 47 32 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 47 33 asserting assert VBG work_vk3og5ptq5fphod6kgz6rnkfce 47 34 their -PRON- PRP$ work_vk3og5ptq5fphod6kgz6rnkfce 47 35 reliability reliability NN work_vk3og5ptq5fphod6kgz6rnkfce 47 36 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 47 37 Carrier Carrier NNP work_vk3og5ptq5fphod6kgz6rnkfce 47 38 2003b 2003b NNS work_vk3og5ptq5fphod6kgz6rnkfce 47 39 ; ; : work_vk3og5ptq5fphod6kgz6rnkfce 47 40 Kenneally Kenneally NNP work_vk3og5ptq5fphod6kgz6rnkfce 47 41 2001 2001 CD work_vk3og5ptq5fphod6kgz6rnkfce 47 42 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 47 43 . . . work_vk3og5ptq5fphod6kgz6rnkfce 48 1 While while IN work_vk3og5ptq5fphod6kgz6rnkfce 48 2 it -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 48 3 is be VBZ work_vk3og5ptq5fphod6kgz6rnkfce 48 4 not not RB work_vk3og5ptq5fphod6kgz6rnkfce 48 5 within within IN work_vk3og5ptq5fphod6kgz6rnkfce 48 6 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 48 7 scope scope NN work_vk3og5ptq5fphod6kgz6rnkfce 48 8 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 48 9 this this DT work_vk3og5ptq5fphod6kgz6rnkfce 48 10 paper paper NN work_vk3og5ptq5fphod6kgz6rnkfce 48 11 to to TO work_vk3og5ptq5fphod6kgz6rnkfce 48 12 address address VB work_vk3og5ptq5fphod6kgz6rnkfce 48 13 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 48 14 legal legal JJ work_vk3og5ptq5fphod6kgz6rnkfce 48 15 context context NN work_vk3og5ptq5fphod6kgz6rnkfce 48 16 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 48 17 full full JJ work_vk3og5ptq5fphod6kgz6rnkfce 48 18 , , , work_vk3og5ptq5fphod6kgz6rnkfce 48 19 it -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 48 20 is be VBZ work_vk3og5ptq5fphod6kgz6rnkfce 48 21 worth worth JJ work_vk3og5ptq5fphod6kgz6rnkfce 48 22 citing cite VBG work_vk3og5ptq5fphod6kgz6rnkfce 48 23 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 48 24 few few JJ work_vk3og5ptq5fphod6kgz6rnkfce 48 25 milestones milestone NNS work_vk3og5ptq5fphod6kgz6rnkfce 48 26 . . . work_vk3og5ptq5fphod6kgz6rnkfce 49 1 In in IN work_vk3og5ptq5fphod6kgz6rnkfce 49 2 1993 1993 CD work_vk3og5ptq5fphod6kgz6rnkfce 49 3 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 49 4 ruling ruling NN work_vk3og5ptq5fphod6kgz6rnkfce 49 5 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 49 6 Daubert Daubert NNP work_vk3og5ptq5fphod6kgz6rnkfce 49 7 v. v. IN work_vk3og5ptq5fphod6kgz6rnkfce 49 8 Merrell Merrell NNP work_vk3og5ptq5fphod6kgz6rnkfce 49 9 Dow Dow NNP work_vk3og5ptq5fphod6kgz6rnkfce 49 10 Pharma- Pharma- NNP work_vk3og5ptq5fphod6kgz6rnkfce 49 11 ceuticals ceutical NNS work_vk3og5ptq5fphod6kgz6rnkfce 49 12 , , , work_vk3og5ptq5fphod6kgz6rnkfce 49 13 509 509 CD work_vk3og5ptq5fphod6kgz6rnkfce 49 14 U.S. U.S. NNP work_vk3og5ptq5fphod6kgz6rnkfce 49 15 579 579 CD work_vk3og5ptq5fphod6kgz6rnkfce 49 16 changed change VBD work_vk3og5ptq5fphod6kgz6rnkfce 49 17 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 49 18 law law NN work_vk3og5ptq5fphod6kgz6rnkfce 49 19 with with IN work_vk3og5ptq5fphod6kgz6rnkfce 49 20 respect respect NN work_vk3og5ptq5fphod6kgz6rnkfce 49 21 to to IN work_vk3og5ptq5fphod6kgz6rnkfce 49 22 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 49 23 admissibility admissibility NN work_vk3og5ptq5fphod6kgz6rnkfce 49 24 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 49 25 scientific scientific JJ work_vk3og5ptq5fphod6kgz6rnkfce 49 26 evidence evidence NN work_vk3og5ptq5fphod6kgz6rnkfce 49 27 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 49 28 expert expert NN work_vk3og5ptq5fphod6kgz6rnkfce 49 29 testimony testimony NN work_vk3og5ptq5fphod6kgz6rnkfce 49 30 . . . work_vk3og5ptq5fphod6kgz6rnkfce 50 1 Daubert Daubert NNP work_vk3og5ptq5fphod6kgz6rnkfce 50 2 required require VBD work_vk3og5ptq5fphod6kgz6rnkfce 50 3 that that IN work_vk3og5ptq5fphod6kgz6rnkfce 50 4 scientific scientific JJ work_vk3og5ptq5fphod6kgz6rnkfce 50 5 evidence evidence NN work_vk3og5ptq5fphod6kgz6rnkfce 50 6 be be VB work_vk3og5ptq5fphod6kgz6rnkfce 50 7 based base VBN work_vk3og5ptq5fphod6kgz6rnkfce 50 8 on on IN work_vk3og5ptq5fphod6kgz6rnkfce 50 9 theory theory NN work_vk3og5ptq5fphod6kgz6rnkfce 50 10 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 50 11 technique technique NN work_vk3og5ptq5fphod6kgz6rnkfce 50 12 that that WDT work_vk3og5ptq5fphod6kgz6rnkfce 50 13 has have VBZ work_vk3og5ptq5fphod6kgz6rnkfce 50 14 been be VBN work_vk3og5ptq5fphod6kgz6rnkfce 50 15 reliably reliably RB work_vk3og5ptq5fphod6kgz6rnkfce 50 16 tested test VBN work_vk3og5ptq5fphod6kgz6rnkfce 50 17 , , , work_vk3og5ptq5fphod6kgz6rnkfce 50 18 subject subject JJ work_vk3og5ptq5fphod6kgz6rnkfce 50 19 to to IN work_vk3og5ptq5fphod6kgz6rnkfce 50 20 peer peer NN work_vk3og5ptq5fphod6kgz6rnkfce 50 21 review review NN work_vk3og5ptq5fphod6kgz6rnkfce 50 22 , , , work_vk3og5ptq5fphod6kgz6rnkfce 50 23 with with IN work_vk3og5ptq5fphod6kgz6rnkfce 50 24 known known JJ work_vk3og5ptq5fphod6kgz6rnkfce 50 25 or or CC work_vk3og5ptq5fphod6kgz6rnkfce 50 26 potential potential JJ work_vk3og5ptq5fphod6kgz6rnkfce 50 27 error error NN work_vk3og5ptq5fphod6kgz6rnkfce 50 28 rates rate NNS work_vk3og5ptq5fphod6kgz6rnkfce 50 29 , , , work_vk3og5ptq5fphod6kgz6rnkfce 50 30 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 50 31 generally generally RB work_vk3og5ptq5fphod6kgz6rnkfce 50 32 accepted accept VBN work_vk3og5ptq5fphod6kgz6rnkfce 50 33 as as IN work_vk3og5ptq5fphod6kgz6rnkfce 50 34 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 50 35 standard standard NN work_vk3og5ptq5fphod6kgz6rnkfce 50 36 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 50 37 its -PRON- PRP$ work_vk3og5ptq5fphod6kgz6rnkfce 50 38 particular particular JJ work_vk3og5ptq5fphod6kgz6rnkfce 50 39 scientific scientific JJ work_vk3og5ptq5fphod6kgz6rnkfce 50 40 community community NN work_vk3og5ptq5fphod6kgz6rnkfce 50 41 . . . work_vk3og5ptq5fphod6kgz6rnkfce 51 1 These these DT work_vk3og5ptq5fphod6kgz6rnkfce 51 2 requirements requirement NNS work_vk3og5ptq5fphod6kgz6rnkfce 51 3 were be VBD work_vk3og5ptq5fphod6kgz6rnkfce 51 4 expanded expand VBN work_vk3og5ptq5fphod6kgz6rnkfce 51 5 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 51 6 Kumho Kumho NNP work_vk3og5ptq5fphod6kgz6rnkfce 51 7 Tire Tire NNP work_vk3og5ptq5fphod6kgz6rnkfce 51 8 v. v. IN work_vk3og5ptq5fphod6kgz6rnkfce 51 9 Carmichael Carmichael NNP work_vk3og5ptq5fphod6kgz6rnkfce 51 10 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 51 11 1999 1999 CD work_vk3og5ptq5fphod6kgz6rnkfce 51 12 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 51 13 to to TO work_vk3og5ptq5fphod6kgz6rnkfce 51 14 include include VB work_vk3og5ptq5fphod6kgz6rnkfce 51 15 technology technology NN work_vk3og5ptq5fphod6kgz6rnkfce 51 16 expertise expertise NN work_vk3og5ptq5fphod6kgz6rnkfce 51 17 . . . work_vk3og5ptq5fphod6kgz6rnkfce 52 1 Because because IN work_vk3og5ptq5fphod6kgz6rnkfce 52 2 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 52 3 evidence evidence NN work_vk3og5ptq5fphod6kgz6rnkfce 52 4 is be VBZ work_vk3og5ptq5fphod6kgz6rnkfce 52 5 extracted extract VBN work_vk3og5ptq5fphod6kgz6rnkfce 52 6 from from IN work_vk3og5ptq5fphod6kgz6rnkfce 52 7 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 52 8 media medium NNS work_vk3og5ptq5fphod6kgz6rnkfce 52 9 , , , work_vk3og5ptq5fphod6kgz6rnkfce 52 10 its -PRON- PRP$ work_vk3og5ptq5fphod6kgz6rnkfce 52 11 reliability reliability NN work_vk3og5ptq5fphod6kgz6rnkfce 52 12 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 52 13 integrity integrity NN work_vk3og5ptq5fphod6kgz6rnkfce 52 14 depends depend VBZ work_vk3og5ptq5fphod6kgz6rnkfce 52 15 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 52 16 part part NN work_vk3og5ptq5fphod6kgz6rnkfce 52 17 on on IN work_vk3og5ptq5fphod6kgz6rnkfce 52 18 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 52 19 means mean NNS work_vk3og5ptq5fphod6kgz6rnkfce 52 20 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 52 21 its -PRON- PRP$ work_vk3og5ptq5fphod6kgz6rnkfce 52 22 extraction extraction NN work_vk3og5ptq5fphod6kgz6rnkfce 52 23 , , , work_vk3og5ptq5fphod6kgz6rnkfce 52 24 which which WDT work_vk3og5ptq5fphod6kgz6rnkfce 52 25 must must MD work_vk3og5ptq5fphod6kgz6rnkfce 52 26 be be VB work_vk3og5ptq5fphod6kgz6rnkfce 52 27 conducted conduct VBN work_vk3og5ptq5fphod6kgz6rnkfce 52 28 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 52 29 accounted account VBN work_vk3og5ptq5fphod6kgz6rnkfce 52 30 for for IN work_vk3og5ptq5fphod6kgz6rnkfce 52 31 according accord VBG work_vk3og5ptq5fphod6kgz6rnkfce 52 32 to to IN work_vk3og5ptq5fphod6kgz6rnkfce 52 33 scientific scientific JJ work_vk3og5ptq5fphod6kgz6rnkfce 52 34 principles principle NNS work_vk3og5ptq5fphod6kgz6rnkfce 52 35 . . . work_vk3og5ptq5fphod6kgz6rnkfce 53 1 These these DT work_vk3og5ptq5fphod6kgz6rnkfce 53 2 two two CD work_vk3og5ptq5fphod6kgz6rnkfce 53 3 cases case NNS work_vk3og5ptq5fphod6kgz6rnkfce 53 4 have have VBP work_vk3og5ptq5fphod6kgz6rnkfce 53 5 , , , work_vk3og5ptq5fphod6kgz6rnkfce 53 6 therefore therefore RB work_vk3og5ptq5fphod6kgz6rnkfce 53 7 , , , work_vk3og5ptq5fphod6kgz6rnkfce 53 8 had have VBD work_vk3og5ptq5fphod6kgz6rnkfce 53 9 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 53 10 profound profound JJ work_vk3og5ptq5fphod6kgz6rnkfce 53 11 impact impact NN work_vk3og5ptq5fphod6kgz6rnkfce 53 12 on on IN work_vk3og5ptq5fphod6kgz6rnkfce 53 13 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 53 14 development development NN work_vk3og5ptq5fphod6kgz6rnkfce 53 15 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 53 16 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 53 17 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 53 18 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 53 19 discipline discipline NN work_vk3og5ptq5fphod6kgz6rnkfce 53 20 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 53 21 Marsico Marsico NNP work_vk3og5ptq5fphod6kgz6rnkfce 53 22 2005 2005 CD work_vk3og5ptq5fphod6kgz6rnkfce 53 23 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 53 24 . . . work_vk3og5ptq5fphod6kgz6rnkfce 54 1 From from IN work_vk3og5ptq5fphod6kgz6rnkfce 54 2 time time NN work_vk3og5ptq5fphod6kgz6rnkfce 54 3 theft theft NN work_vk3og5ptq5fphod6kgz6rnkfce 54 4 to to IN work_vk3og5ptq5fphod6kgz6rnkfce 54 5 time time NN work_vk3og5ptq5fphod6kgz6rnkfce 54 6 stamps stamp NNS work_vk3og5ptq5fphod6kgz6rnkfce 54 7 : : : work_vk3og5ptq5fphod6kgz6rnkfce 54 8 mapping map VBG work_vk3og5ptq5fphod6kgz6rnkfce 54 9 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 54 10 development development NN work_vk3og5ptq5fphod6kgz6rnkfce 54 11 ... ... : work_vk3og5ptq5fphod6kgz6rnkfce 54 12 15 15 CD work_vk3og5ptq5fphod6kgz6rnkfce 54 13 3 3 CD work_vk3og5ptq5fphod6kgz6rnkfce 54 14 A a DT work_vk3og5ptq5fphod6kgz6rnkfce 54 15 brief brief JJ work_vk3og5ptq5fphod6kgz6rnkfce 54 16 history history NN work_vk3og5ptq5fphod6kgz6rnkfce 54 17 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 54 18 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 54 19 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 54 20 : : : work_vk3og5ptq5fphod6kgz6rnkfce 54 21 looking look VBG work_vk3og5ptq5fphod6kgz6rnkfce 54 22 back back RB work_vk3og5ptq5fphod6kgz6rnkfce 54 23 to to TO work_vk3og5ptq5fphod6kgz6rnkfce 54 24 look look VB work_vk3og5ptq5fphod6kgz6rnkfce 54 25 forward forward RB work_vk3og5ptq5fphod6kgz6rnkfce 54 26 At at IN work_vk3og5ptq5fphod6kgz6rnkfce 54 27 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 54 28 end end NN work_vk3og5ptq5fphod6kgz6rnkfce 54 29 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 54 30 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 54 31 2010s 2010s CD work_vk3og5ptq5fphod6kgz6rnkfce 54 32 , , , work_vk3og5ptq5fphod6kgz6rnkfce 54 33 three three CD work_vk3og5ptq5fphod6kgz6rnkfce 54 34 short short JJ work_vk3og5ptq5fphod6kgz6rnkfce 54 35 historical historical JJ work_vk3og5ptq5fphod6kgz6rnkfce 54 36 retrospectives retrospective NNS work_vk3og5ptq5fphod6kgz6rnkfce 54 37 captured capture VBN work_vk3og5ptq5fphod6kgz6rnkfce 54 38 past past IN work_vk3og5ptq5fphod6kgz6rnkfce 54 39 development development NN work_vk3og5ptq5fphod6kgz6rnkfce 54 40 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 54 41 predicted predict VBD work_vk3og5ptq5fphod6kgz6rnkfce 54 42 future future JJ work_vk3og5ptq5fphod6kgz6rnkfce 54 43 directions direction NNS work_vk3og5ptq5fphod6kgz6rnkfce 54 44 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 54 45 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 54 46 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 54 47 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 54 48 Charters charter NNS work_vk3og5ptq5fphod6kgz6rnkfce 54 49 2009 2009 CD work_vk3og5ptq5fphod6kgz6rnkfce 54 50 ; ; : work_vk3og5ptq5fphod6kgz6rnkfce 54 51 Pollitt Pollitt NNP work_vk3og5ptq5fphod6kgz6rnkfce 54 52 2010 2010 CD work_vk3og5ptq5fphod6kgz6rnkfce 54 53 ; ; : work_vk3og5ptq5fphod6kgz6rnkfce 54 54 Garfinkel Garfinkel NNP work_vk3og5ptq5fphod6kgz6rnkfce 54 55 2010 2010 CD work_vk3og5ptq5fphod6kgz6rnkfce 54 56 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 54 57 . . . work_vk3og5ptq5fphod6kgz6rnkfce 55 1 These these DT work_vk3og5ptq5fphod6kgz6rnkfce 55 2 articles article NNS work_vk3og5ptq5fphod6kgz6rnkfce 55 3 are be VBP work_vk3og5ptq5fphod6kgz6rnkfce 55 4 important important JJ work_vk3og5ptq5fphod6kgz6rnkfce 55 5 first first JJ work_vk3og5ptq5fphod6kgz6rnkfce 55 6 - - HYPH work_vk3og5ptq5fphod6kgz6rnkfce 55 7 hand hand NN work_vk3og5ptq5fphod6kgz6rnkfce 55 8 accounts account NNS work_vk3og5ptq5fphod6kgz6rnkfce 55 9 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 55 10 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 55 11 evolution evolution NN work_vk3og5ptq5fphod6kgz6rnkfce 55 12 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 55 13 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 55 14 discipline discipline NN work_vk3og5ptq5fphod6kgz6rnkfce 55 15 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 55 16 predictions prediction NNS work_vk3og5ptq5fphod6kgz6rnkfce 55 17 for for IN work_vk3og5ptq5fphod6kgz6rnkfce 55 18 future future JJ work_vk3og5ptq5fphod6kgz6rnkfce 55 19 growth growth NN work_vk3og5ptq5fphod6kgz6rnkfce 55 20 reflecting reflect VBG work_vk3og5ptq5fphod6kgz6rnkfce 55 21 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 55 22 perspectives perspective NNS work_vk3og5ptq5fphod6kgz6rnkfce 55 23 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 55 24 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 55 25 intelligence intelligence NN work_vk3og5ptq5fphod6kgz6rnkfce 55 26 community community NN work_vk3og5ptq5fphod6kgz6rnkfce 55 27 , , , work_vk3og5ptq5fphod6kgz6rnkfce 55 28 law law NN work_vk3og5ptq5fphod6kgz6rnkfce 55 29 enforcement enforcement NN work_vk3og5ptq5fphod6kgz6rnkfce 55 30 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 55 31 academic academic JJ work_vk3og5ptq5fphod6kgz6rnkfce 55 32 researchers researcher NNS work_vk3og5ptq5fphod6kgz6rnkfce 55 33 . . . work_vk3og5ptq5fphod6kgz6rnkfce 56 1 Each each DT work_vk3og5ptq5fphod6kgz6rnkfce 56 2 author author NN work_vk3og5ptq5fphod6kgz6rnkfce 56 3 has have VBZ work_vk3og5ptq5fphod6kgz6rnkfce 56 4 been be VBN work_vk3og5ptq5fphod6kgz6rnkfce 56 5 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 56 6 continues continue VBZ work_vk3og5ptq5fphod6kgz6rnkfce 56 7 to to TO work_vk3og5ptq5fphod6kgz6rnkfce 56 8 be be VB work_vk3og5ptq5fphod6kgz6rnkfce 56 9 influential influential JJ work_vk3og5ptq5fphod6kgz6rnkfce 56 10 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 56 11 shaping shape VBG work_vk3og5ptq5fphod6kgz6rnkfce 56 12 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 56 13 field field NN work_vk3og5ptq5fphod6kgz6rnkfce 56 14 . . . work_vk3og5ptq5fphod6kgz6rnkfce 57 1 Each each DT work_vk3og5ptq5fphod6kgz6rnkfce 57 2 has have VBZ work_vk3og5ptq5fphod6kgz6rnkfce 57 3 approached approach VBN work_vk3og5ptq5fphod6kgz6rnkfce 57 4 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 57 5 task task NN work_vk3og5ptq5fphod6kgz6rnkfce 57 6 from from IN work_vk3og5ptq5fphod6kgz6rnkfce 57 7 his -PRON- PRP$ work_vk3og5ptq5fphod6kgz6rnkfce 57 8 particular particular JJ work_vk3og5ptq5fphod6kgz6rnkfce 57 9 point point NN work_vk3og5ptq5fphod6kgz6rnkfce 57 10 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 57 11 view view NN work_vk3og5ptq5fphod6kgz6rnkfce 57 12 , , , work_vk3og5ptq5fphod6kgz6rnkfce 57 13 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 57 14 yet yet RB work_vk3og5ptq5fphod6kgz6rnkfce 57 15 there there EX work_vk3og5ptq5fphod6kgz6rnkfce 57 16 are be VBP work_vk3og5ptq5fphod6kgz6rnkfce 57 17 similarities similarity NNS work_vk3og5ptq5fphod6kgz6rnkfce 57 18 . . . work_vk3og5ptq5fphod6kgz6rnkfce 58 1 All all DT work_vk3og5ptq5fphod6kgz6rnkfce 58 2 accounts account NNS work_vk3og5ptq5fphod6kgz6rnkfce 58 3 track track VBP work_vk3og5ptq5fphod6kgz6rnkfce 58 4 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 58 5 changes change NNS work_vk3og5ptq5fphod6kgz6rnkfce 58 6 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 58 7 computer computer NN work_vk3og5ptq5fphod6kgz6rnkfce 58 8 technology technology NN work_vk3og5ptq5fphod6kgz6rnkfce 58 9 , , , work_vk3og5ptq5fphod6kgz6rnkfce 58 10 which which WDT work_vk3og5ptq5fphod6kgz6rnkfce 58 11 have have VBP work_vk3og5ptq5fphod6kgz6rnkfce 58 12 driven drive VBN work_vk3og5ptq5fphod6kgz6rnkfce 58 13 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 58 14 course course NN work_vk3og5ptq5fphod6kgz6rnkfce 58 15 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 58 16 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 58 17 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 58 18 , , , work_vk3og5ptq5fphod6kgz6rnkfce 58 19 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 58 20 arrive arrive VB work_vk3og5ptq5fphod6kgz6rnkfce 58 21 at at IN work_vk3og5ptq5fphod6kgz6rnkfce 58 22 complementary complementary JJ work_vk3og5ptq5fphod6kgz6rnkfce 58 23 yet yet CC work_vk3og5ptq5fphod6kgz6rnkfce 58 24 distinct distinct JJ work_vk3og5ptq5fphod6kgz6rnkfce 58 25 conclusions conclusion NNS work_vk3og5ptq5fphod6kgz6rnkfce 58 26 about about IN work_vk3og5ptq5fphod6kgz6rnkfce 58 27 future future JJ work_vk3og5ptq5fphod6kgz6rnkfce 58 28 directions direction NNS work_vk3og5ptq5fphod6kgz6rnkfce 58 29 . . . work_vk3og5ptq5fphod6kgz6rnkfce 59 1 Ian Ian NNP work_vk3og5ptq5fphod6kgz6rnkfce 59 2 Charters Charters NNP work_vk3og5ptq5fphod6kgz6rnkfce 59 3 ’ ’ POS work_vk3og5ptq5fphod6kgz6rnkfce 59 4 background background NN work_vk3og5ptq5fphod6kgz6rnkfce 59 5 is be VBZ work_vk3og5ptq5fphod6kgz6rnkfce 59 6 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 59 7 IT IT NNP work_vk3og5ptq5fphod6kgz6rnkfce 59 8 security security NN work_vk3og5ptq5fphod6kgz6rnkfce 59 9 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 59 10 information information NN work_vk3og5ptq5fphod6kgz6rnkfce 59 11 assurance assurance NN work_vk3og5ptq5fphod6kgz6rnkfce 59 12 spanning span VBG work_vk3og5ptq5fphod6kgz6rnkfce 59 13 more more JJR work_vk3og5ptq5fphod6kgz6rnkfce 59 14 than than IN work_vk3og5ptq5fphod6kgz6rnkfce 59 15 20 20 CD work_vk3og5ptq5fphod6kgz6rnkfce 59 16 years year NNS work_vk3og5ptq5fphod6kgz6rnkfce 59 17 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 59 18 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 59 19 United United NNP work_vk3og5ptq5fphod6kgz6rnkfce 59 20 States States NNP work_vk3og5ptq5fphod6kgz6rnkfce 59 21 ’ ’ POS work_vk3og5ptq5fphod6kgz6rnkfce 59 22 Intelligence Intelligence NNP work_vk3og5ptq5fphod6kgz6rnkfce 59 23 Community Community NNP work_vk3og5ptq5fphod6kgz6rnkfce 59 24 . . . work_vk3og5ptq5fphod6kgz6rnkfce 60 1 He -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 60 2 describes describe VBZ work_vk3og5ptq5fphod6kgz6rnkfce 60 3 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 60 4 devel- devel- NNP work_vk3og5ptq5fphod6kgz6rnkfce 60 5 opment opment NN work_vk3og5ptq5fphod6kgz6rnkfce 60 6 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 60 7 computer computer NN work_vk3og5ptq5fphod6kgz6rnkfce 60 8 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 60 9 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 60 10 terms term NNS work_vk3og5ptq5fphod6kgz6rnkfce 60 11 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 60 12 stages stage NNS work_vk3og5ptq5fphod6kgz6rnkfce 60 13 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 60 14 evolution evolution NN work_vk3og5ptq5fphod6kgz6rnkfce 60 15 – – : work_vk3og5ptq5fphod6kgz6rnkfce 60 16 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 60 17 Ad Ad NNP work_vk3og5ptq5fphod6kgz6rnkfce 60 18 Hoc Hoc NNP work_vk3og5ptq5fphod6kgz6rnkfce 60 19 Phase Phase NNP work_vk3og5ptq5fphod6kgz6rnkfce 60 20 , , , work_vk3og5ptq5fphod6kgz6rnkfce 60 21 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 60 22 Structured Structured NNP work_vk3og5ptq5fphod6kgz6rnkfce 60 23 Phase Phase NNP work_vk3og5ptq5fphod6kgz6rnkfce 60 24 , , , work_vk3og5ptq5fphod6kgz6rnkfce 60 25 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 60 26 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 60 27 Enterprise Enterprise NNP work_vk3og5ptq5fphod6kgz6rnkfce 60 28 Phase Phase NNP work_vk3og5ptq5fphod6kgz6rnkfce 60 29 . . . work_vk3og5ptq5fphod6kgz6rnkfce 61 1 He -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 61 2 suggests suggest VBZ work_vk3og5ptq5fphod6kgz6rnkfce 61 3 that that IN work_vk3og5ptq5fphod6kgz6rnkfce 61 4 these these DT work_vk3og5ptq5fphod6kgz6rnkfce 61 5 phases phase NNS work_vk3og5ptq5fphod6kgz6rnkfce 61 6 are be VBP work_vk3og5ptq5fphod6kgz6rnkfce 61 7 cyclical cyclical JJ work_vk3og5ptq5fphod6kgz6rnkfce 61 8 , , , work_vk3og5ptq5fphod6kgz6rnkfce 61 9 repeating repeat VBG work_vk3og5ptq5fphod6kgz6rnkfce 61 10 as as IN work_vk3og5ptq5fphod6kgz6rnkfce 61 11 developments development NNS work_vk3og5ptq5fphod6kgz6rnkfce 61 12 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 61 13 technology technology NN work_vk3og5ptq5fphod6kgz6rnkfce 61 14 offer offer VBP work_vk3og5ptq5fphod6kgz6rnkfce 61 15 new new JJ work_vk3og5ptq5fphod6kgz6rnkfce 61 16 opportunities opportunity NNS work_vk3og5ptq5fphod6kgz6rnkfce 61 17 for for IN work_vk3og5ptq5fphod6kgz6rnkfce 61 18 criminality criminality NN work_vk3og5ptq5fphod6kgz6rnkfce 61 19 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 61 20 introduce introduce VBP work_vk3og5ptq5fphod6kgz6rnkfce 61 21 new new JJ work_vk3og5ptq5fphod6kgz6rnkfce 61 22 challenges challenge NNS work_vk3og5ptq5fphod6kgz6rnkfce 61 23 for for IN work_vk3og5ptq5fphod6kgz6rnkfce 61 24 investigators investigator NNS work_vk3og5ptq5fphod6kgz6rnkfce 61 25 . . . work_vk3og5ptq5fphod6kgz6rnkfce 62 1 Charters charter NNS work_vk3og5ptq5fphod6kgz6rnkfce 62 2 explains explain VBZ work_vk3og5ptq5fphod6kgz6rnkfce 62 3 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 62 4 development development NN work_vk3og5ptq5fphod6kgz6rnkfce 62 5 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 62 6 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 62 7 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 62 8 through through IN work_vk3og5ptq5fphod6kgz6rnkfce 62 9 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 62 10 development development NN work_vk3og5ptq5fphod6kgz6rnkfce 62 11 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 62 12 policy policy NN work_vk3og5ptq5fphod6kgz6rnkfce 62 13 , , , work_vk3og5ptq5fphod6kgz6rnkfce 62 14 procedure procedure NN work_vk3og5ptq5fphod6kgz6rnkfce 62 15 , , , work_vk3og5ptq5fphod6kgz6rnkfce 62 16 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 62 17 forensic forensic JJ work_vk3og5ptq5fphod6kgz6rnkfce 62 18 tools tool NNS work_vk3og5ptq5fphod6kgz6rnkfce 62 19 . . . work_vk3og5ptq5fphod6kgz6rnkfce 63 1 He -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 63 2 char- char- NN work_vk3og5ptq5fphod6kgz6rnkfce 63 3 acterizes acterize VBZ work_vk3og5ptq5fphod6kgz6rnkfce 63 4 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 63 5 Ad Ad NNP work_vk3og5ptq5fphod6kgz6rnkfce 63 6 Hoc Hoc NNP work_vk3og5ptq5fphod6kgz6rnkfce 63 7 Phase Phase NNP work_vk3og5ptq5fphod6kgz6rnkfce 63 8 by by IN work_vk3og5ptq5fphod6kgz6rnkfce 63 9 shortcomings shortcoming NNS work_vk3og5ptq5fphod6kgz6rnkfce 63 10 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 63 11 investigative investigative JJ work_vk3og5ptq5fphod6kgz6rnkfce 63 12 structure structure NN work_vk3og5ptq5fphod6kgz6rnkfce 63 13 , , , work_vk3og5ptq5fphod6kgz6rnkfce 63 14 goals goal NNS work_vk3og5ptq5fphod6kgz6rnkfce 63 15 , , , work_vk3og5ptq5fphod6kgz6rnkfce 63 16 policies policy NNS work_vk3og5ptq5fphod6kgz6rnkfce 63 17 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 63 18 procedures procedure NNS work_vk3og5ptq5fphod6kgz6rnkfce 63 19 , , , work_vk3og5ptq5fphod6kgz6rnkfce 63 20 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 63 21 lack lack NN work_vk3og5ptq5fphod6kgz6rnkfce 63 22 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 63 23 accuracy accuracy NN work_vk3og5ptq5fphod6kgz6rnkfce 63 24 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 63 25 forensic forensic JJ work_vk3og5ptq5fphod6kgz6rnkfce 63 26 tools tool NNS work_vk3og5ptq5fphod6kgz6rnkfce 63 27 . . . work_vk3og5ptq5fphod6kgz6rnkfce 64 1 The the DT work_vk3og5ptq5fphod6kgz6rnkfce 64 2 resulting result VBG work_vk3og5ptq5fphod6kgz6rnkfce 64 3 confusion confusion NN work_vk3og5ptq5fphod6kgz6rnkfce 64 4 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 64 5 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 64 6 Ad Ad NNP work_vk3og5ptq5fphod6kgz6rnkfce 64 7 Hoc Hoc NNP work_vk3og5ptq5fphod6kgz6rnkfce 64 8 phase phase NN work_vk3og5ptq5fphod6kgz6rnkfce 64 9 gives give VBZ work_vk3og5ptq5fphod6kgz6rnkfce 64 10 way way NN work_vk3og5ptq5fphod6kgz6rnkfce 64 11 to to IN work_vk3og5ptq5fphod6kgz6rnkfce 64 12 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 64 13 imposition imposition NN work_vk3og5ptq5fphod6kgz6rnkfce 64 14 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 64 15 structure structure NN work_vk3og5ptq5fphod6kgz6rnkfce 64 16 expressed express VBN work_vk3og5ptq5fphod6kgz6rnkfce 64 17 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 64 18 policy policy NN work_vk3og5ptq5fphod6kgz6rnkfce 64 19 - - HYPH work_vk3og5ptq5fphod6kgz6rnkfce 64 20 based base VBN work_vk3og5ptq5fphod6kgz6rnkfce 64 21 programs program NNS work_vk3og5ptq5fphod6kgz6rnkfce 64 22 , , , work_vk3og5ptq5fphod6kgz6rnkfce 64 23 defined define VBN work_vk3og5ptq5fphod6kgz6rnkfce 64 24 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 64 25 coordinated coordinated JJ work_vk3og5ptq5fphod6kgz6rnkfce 64 26 procedures procedure NNS work_vk3og5ptq5fphod6kgz6rnkfce 64 27 closely closely RB work_vk3og5ptq5fphod6kgz6rnkfce 64 28 aligned align VBN work_vk3og5ptq5fphod6kgz6rnkfce 64 29 with with IN work_vk3og5ptq5fphod6kgz6rnkfce 64 30 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 64 31 policy policy NN work_vk3og5ptq5fphod6kgz6rnkfce 64 32 , , , work_vk3og5ptq5fphod6kgz6rnkfce 64 33 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 64 34 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 64 35 requirement requirement NN work_vk3og5ptq5fphod6kgz6rnkfce 64 36 for for IN work_vk3og5ptq5fphod6kgz6rnkfce 64 37 – – : work_vk3og5ptq5fphod6kgz6rnkfce 64 38 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 64 39 development development NN work_vk3og5ptq5fphod6kgz6rnkfce 64 40 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 64 41 – – : work_vk3og5ptq5fphod6kgz6rnkfce 64 42 more more RBR work_vk3og5ptq5fphod6kgz6rnkfce 64 43 forensically forensically RB work_vk3og5ptq5fphod6kgz6rnkfce 64 44 sound sound JJ work_vk3og5ptq5fphod6kgz6rnkfce 64 45 tools tool NNS work_vk3og5ptq5fphod6kgz6rnkfce 64 46 – – : work_vk3og5ptq5fphod6kgz6rnkfce 64 47 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 64 48 Structured Structured NNP work_vk3og5ptq5fphod6kgz6rnkfce 64 49 Phase Phase NNP work_vk3og5ptq5fphod6kgz6rnkfce 64 50 . . . work_vk3og5ptq5fphod6kgz6rnkfce 65 1 The the DT work_vk3og5ptq5fphod6kgz6rnkfce 65 2 Enterprise Enterprise NNP work_vk3og5ptq5fphod6kgz6rnkfce 65 3 Phase Phase NNP work_vk3og5ptq5fphod6kgz6rnkfce 65 4 is be VBZ work_vk3og5ptq5fphod6kgz6rnkfce 65 5 characterized characterize VBN work_vk3og5ptq5fphod6kgz6rnkfce 65 6 by by IN work_vk3og5ptq5fphod6kgz6rnkfce 65 7 real real JJ work_vk3og5ptq5fphod6kgz6rnkfce 65 8 - - HYPH work_vk3og5ptq5fphod6kgz6rnkfce 65 9 time time NN work_vk3og5ptq5fphod6kgz6rnkfce 65 10 collection collection NN work_vk3og5ptq5fphod6kgz6rnkfce 65 11 , , , work_vk3og5ptq5fphod6kgz6rnkfce 65 12 tailored tailored JJ work_vk3og5ptq5fphod6kgz6rnkfce 65 13 field field NN work_vk3og5ptq5fphod6kgz6rnkfce 65 14 tools tool NNS work_vk3og5ptq5fphod6kgz6rnkfce 65 15 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 65 16 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 65 17 - - HYPH work_vk3og5ptq5fphod6kgz6rnkfce 65 18 as as IN work_vk3og5ptq5fphod6kgz6rnkfce 65 19 - - HYPH work_vk3og5ptq5fphod6kgz6rnkfce 65 20 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 65 21 - - HYPH work_vk3og5ptq5fphod6kgz6rnkfce 65 22 service service NN work_vk3og5ptq5fphod6kgz6rnkfce 65 23 , , , work_vk3og5ptq5fphod6kgz6rnkfce 65 24 built build VBN work_vk3og5ptq5fphod6kgz6rnkfce 65 25 seamlessly seamlessly RB work_vk3og5ptq5fphod6kgz6rnkfce 65 26 into into IN work_vk3og5ptq5fphod6kgz6rnkfce 65 27 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 65 28 technological technological JJ work_vk3og5ptq5fphod6kgz6rnkfce 65 29 infrastructure infrastructure NN work_vk3og5ptq5fphod6kgz6rnkfce 65 30 . . . work_vk3og5ptq5fphod6kgz6rnkfce 66 1 The the DT work_vk3og5ptq5fphod6kgz6rnkfce 66 2 future future NN work_vk3og5ptq5fphod6kgz6rnkfce 66 3 , , , work_vk3og5ptq5fphod6kgz6rnkfce 66 4 he -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 66 5 predicts predict VBZ work_vk3og5ptq5fphod6kgz6rnkfce 66 6 , , , work_vk3og5ptq5fphod6kgz6rnkfce 66 7 will will MD work_vk3og5ptq5fphod6kgz6rnkfce 66 8 be be VB work_vk3og5ptq5fphod6kgz6rnkfce 66 9 aimed aim VBN work_vk3og5ptq5fphod6kgz6rnkfce 66 10 at at IN work_vk3og5ptq5fphod6kgz6rnkfce 66 11 greater great JJR work_vk3og5ptq5fphod6kgz6rnkfce 66 12 automation automation NN work_vk3og5ptq5fphod6kgz6rnkfce 66 13 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 66 14 interoperability interoperability NN work_vk3og5ptq5fphod6kgz6rnkfce 66 15 , , , work_vk3og5ptq5fphod6kgz6rnkfce 66 16 proactive proactive JJ work_vk3og5ptq5fphod6kgz6rnkfce 66 17 collection collection NN work_vk3og5ptq5fphod6kgz6rnkfce 66 18 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 66 19 analysis analysis NN work_vk3og5ptq5fphod6kgz6rnkfce 66 20 , , , work_vk3og5ptq5fphod6kgz6rnkfce 66 21 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 66 22 increased increase VBN work_vk3og5ptq5fphod6kgz6rnkfce 66 23 focus focus NN work_vk3og5ptq5fphod6kgz6rnkfce 66 24 on on IN work_vk3og5ptq5fphod6kgz6rnkfce 66 25 standards standard NNS work_vk3og5ptq5fphod6kgz6rnkfce 66 26 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 66 27 software software NN work_vk3og5ptq5fphod6kgz6rnkfce 66 28 architectures architecture NNS work_vk3og5ptq5fphod6kgz6rnkfce 66 29 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 66 30 reporting reporting NN work_vk3og5ptq5fphod6kgz6rnkfce 66 31 . . . work_vk3og5ptq5fphod6kgz6rnkfce 67 1 Mark Mark NNP work_vk3og5ptq5fphod6kgz6rnkfce 67 2 Pollitt Pollitt NNP work_vk3og5ptq5fphod6kgz6rnkfce 67 3 begins begin VBZ work_vk3og5ptq5fphod6kgz6rnkfce 67 4 his -PRON- PRP$ work_vk3og5ptq5fphod6kgz6rnkfce 67 5 paper paper NN work_vk3og5ptq5fphod6kgz6rnkfce 67 6 A a DT work_vk3og5ptq5fphod6kgz6rnkfce 67 7 History history NN work_vk3og5ptq5fphod6kgz6rnkfce 67 8 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 67 9 Digital Digital NNP work_vk3og5ptq5fphod6kgz6rnkfce 67 10 Forensics Forensics NNPS work_vk3og5ptq5fphod6kgz6rnkfce 67 11 with with IN work_vk3og5ptq5fphod6kgz6rnkfce 67 12 an an DT work_vk3og5ptq5fphod6kgz6rnkfce 67 13 apology apology NN work_vk3og5ptq5fphod6kgz6rnkfce 67 14 . . . work_vk3og5ptq5fphod6kgz6rnkfce 68 1 His -PRON- PRP$ work_vk3og5ptq5fphod6kgz6rnkfce 68 2 is be VBZ work_vk3og5ptq5fphod6kgz6rnkfce 68 3 not not RB work_vk3og5ptq5fphod6kgz6rnkfce 68 4 , , , work_vk3og5ptq5fphod6kgz6rnkfce 68 5 he -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 68 6 claims claim VBZ work_vk3og5ptq5fphod6kgz6rnkfce 68 7 , , , work_vk3og5ptq5fphod6kgz6rnkfce 68 8 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 68 9 fully fully RB work_vk3og5ptq5fphod6kgz6rnkfce 68 10 - - HYPH work_vk3og5ptq5fphod6kgz6rnkfce 68 11 informed inform VBN work_vk3og5ptq5fphod6kgz6rnkfce 68 12 , , , work_vk3og5ptq5fphod6kgz6rnkfce 68 13 objective objective JJ work_vk3og5ptq5fphod6kgz6rnkfce 68 14 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 68 15 unbiased unbiased JJ work_vk3og5ptq5fphod6kgz6rnkfce 68 16 account account NN work_vk3og5ptq5fphod6kgz6rnkfce 68 17 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 68 18 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 68 19 rise rise NN work_vk3og5ptq5fphod6kgz6rnkfce 68 20 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 68 21 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 68 22 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 68 23 , , , work_vk3og5ptq5fphod6kgz6rnkfce 68 24 but but CC work_vk3og5ptq5fphod6kgz6rnkfce 68 25 his -PRON- PRP$ work_vk3og5ptq5fphod6kgz6rnkfce 68 26 personal personal JJ work_vk3og5ptq5fphod6kgz6rnkfce 68 27 story story NN work_vk3og5ptq5fphod6kgz6rnkfce 68 28 – – : work_vk3og5ptq5fphod6kgz6rnkfce 68 29 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 68 30 journey journey NN work_vk3og5ptq5fphod6kgz6rnkfce 68 31 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 68 32 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 68 33 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 68 34 forensic forensic JJ work_vk3og5ptq5fphod6kgz6rnkfce 68 35 investigator investigator NN work_vk3og5ptq5fphod6kgz6rnkfce 68 36 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 68 37 Pollitt Pollitt NNP work_vk3og5ptq5fphod6kgz6rnkfce 68 38 2010 2010 CD work_vk3og5ptq5fphod6kgz6rnkfce 68 39 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 68 40 . . . work_vk3og5ptq5fphod6kgz6rnkfce 69 1 One one CD work_vk3og5ptq5fphod6kgz6rnkfce 69 2 may may MD work_vk3og5ptq5fphod6kgz6rnkfce 69 3 argue argue VB work_vk3og5ptq5fphod6kgz6rnkfce 69 4 , , , work_vk3og5ptq5fphod6kgz6rnkfce 69 5 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 69 6 course course NN work_vk3og5ptq5fphod6kgz6rnkfce 69 7 , , , work_vk3og5ptq5fphod6kgz6rnkfce 69 8 that that IN work_vk3og5ptq5fphod6kgz6rnkfce 69 9 there there EX work_vk3og5ptq5fphod6kgz6rnkfce 69 10 is be VBZ work_vk3og5ptq5fphod6kgz6rnkfce 69 11 no no DT work_vk3og5ptq5fphod6kgz6rnkfce 69 12 such such JJ work_vk3og5ptq5fphod6kgz6rnkfce 69 13 thing thing NN work_vk3og5ptq5fphod6kgz6rnkfce 69 14 as as IN work_vk3og5ptq5fphod6kgz6rnkfce 69 15 an an DT work_vk3og5ptq5fphod6kgz6rnkfce 69 16 objective objective JJ work_vk3og5ptq5fphod6kgz6rnkfce 69 17 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 69 18 unbiased unbiased JJ work_vk3og5ptq5fphod6kgz6rnkfce 69 19 account account NN work_vk3og5ptq5fphod6kgz6rnkfce 69 20 . . . work_vk3og5ptq5fphod6kgz6rnkfce 70 1 No no RB work_vk3og5ptq5fphod6kgz6rnkfce 70 2 matter matter RB work_vk3og5ptq5fphod6kgz6rnkfce 70 3 one one NN work_vk3og5ptq5fphod6kgz6rnkfce 70 4 ’s ’s POS work_vk3og5ptq5fphod6kgz6rnkfce 70 5 intention intention NN work_vk3og5ptq5fphod6kgz6rnkfce 70 6 to to TO work_vk3og5ptq5fphod6kgz6rnkfce 70 7 present present VB work_vk3og5ptq5fphod6kgz6rnkfce 70 8 “ " `` work_vk3og5ptq5fphod6kgz6rnkfce 70 9 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 70 10 facts fact NNS work_vk3og5ptq5fphod6kgz6rnkfce 70 11 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 70 12 nothing nothing NN work_vk3og5ptq5fphod6kgz6rnkfce 70 13 but but IN work_vk3og5ptq5fphod6kgz6rnkfce 70 14 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 70 15 facts fact NNS work_vk3og5ptq5fphod6kgz6rnkfce 70 16 , , , work_vk3og5ptq5fphod6kgz6rnkfce 70 17 ” " '' work_vk3og5ptq5fphod6kgz6rnkfce 70 18 every every DT work_vk3og5ptq5fphod6kgz6rnkfce 70 19 narrator narrator NN work_vk3og5ptq5fphod6kgz6rnkfce 70 20 chooses choose VBZ work_vk3og5ptq5fphod6kgz6rnkfce 70 21 what what WP work_vk3og5ptq5fphod6kgz6rnkfce 70 22 to to TO work_vk3og5ptq5fphod6kgz6rnkfce 70 23 include include VB work_vk3og5ptq5fphod6kgz6rnkfce 70 24 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 70 25 what what WP work_vk3og5ptq5fphod6kgz6rnkfce 70 26 to to TO work_vk3og5ptq5fphod6kgz6rnkfce 70 27 ignore ignore VB work_vk3og5ptq5fphod6kgz6rnkfce 70 28 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 70 29 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 70 30 telling telling NN work_vk3og5ptq5fphod6kgz6rnkfce 70 31 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 70 32 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 70 33 story story NN work_vk3og5ptq5fphod6kgz6rnkfce 70 34 , , , work_vk3og5ptq5fphod6kgz6rnkfce 70 35 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 70 36 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 70 37 so so RB work_vk3og5ptq5fphod6kgz6rnkfce 70 38 doing do VBG work_vk3og5ptq5fphod6kgz6rnkfce 70 39 shapes shape NNS work_vk3og5ptq5fphod6kgz6rnkfce 70 40 that that WDT work_vk3og5ptq5fphod6kgz6rnkfce 70 41 story story NN work_vk3og5ptq5fphod6kgz6rnkfce 70 42 through through IN work_vk3og5ptq5fphod6kgz6rnkfce 70 43 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 70 44 material material NN work_vk3og5ptq5fphod6kgz6rnkfce 70 45 she -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 70 46 choses chose VBZ work_vk3og5ptq5fphod6kgz6rnkfce 70 47 . . . work_vk3og5ptq5fphod6kgz6rnkfce 71 1 Pollitt Pollitt NNP work_vk3og5ptq5fphod6kgz6rnkfce 71 2 ’s ’s POS work_vk3og5ptq5fphod6kgz6rnkfce 71 3 personal personal JJ work_vk3og5ptq5fphod6kgz6rnkfce 71 4 account account NN work_vk3og5ptq5fphod6kgz6rnkfce 71 5 is be VBZ work_vk3og5ptq5fphod6kgz6rnkfce 71 6 nevertheless nevertheless RB work_vk3og5ptq5fphod6kgz6rnkfce 71 7 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 71 8 particularly particularly RB work_vk3og5ptq5fphod6kgz6rnkfce 71 9 clear clear JJ work_vk3og5ptq5fphod6kgz6rnkfce 71 10 summary summary NN work_vk3og5ptq5fphod6kgz6rnkfce 71 11 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 71 12 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 71 13 development development NN work_vk3og5ptq5fphod6kgz6rnkfce 71 14 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 71 15 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 71 16 field field NN work_vk3og5ptq5fphod6kgz6rnkfce 71 17 , , , work_vk3og5ptq5fphod6kgz6rnkfce 71 18 outlining outline VBG work_vk3og5ptq5fphod6kgz6rnkfce 71 19 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 71 20 salient salient NN work_vk3og5ptq5fphod6kgz6rnkfce 71 21 characteristics characteristic NNS work_vk3og5ptq5fphod6kgz6rnkfce 71 22 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 71 23 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 71 24 practice practice NN work_vk3og5ptq5fphod6kgz6rnkfce 71 25 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 71 26 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 71 27 profession profession NN work_vk3og5ptq5fphod6kgz6rnkfce 71 28 . . . work_vk3og5ptq5fphod6kgz6rnkfce 72 1 He -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 72 2 presents present VBZ work_vk3og5ptq5fphod6kgz6rnkfce 72 3 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 72 4 history history NN work_vk3og5ptq5fphod6kgz6rnkfce 72 5 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 72 6 computer computer NN work_vk3og5ptq5fphod6kgz6rnkfce 72 7 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 72 8 through through IN work_vk3og5ptq5fphod6kgz6rnkfce 72 9 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 72 10 notion notion NN work_vk3og5ptq5fphod6kgz6rnkfce 72 11 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 72 12 epochs epoch NNS work_vk3og5ptq5fphod6kgz6rnkfce 72 13 , , , work_vk3og5ptq5fphod6kgz6rnkfce 72 14 beginning begin VBG work_vk3og5ptq5fphod6kgz6rnkfce 72 15 with with IN work_vk3og5ptq5fphod6kgz6rnkfce 72 16 pre pre JJ work_vk3og5ptq5fphod6kgz6rnkfce 72 17 - - NN work_vk3og5ptq5fphod6kgz6rnkfce 72 18 history history NN work_vk3og5ptq5fphod6kgz6rnkfce 72 19 , , , work_vk3og5ptq5fphod6kgz6rnkfce 72 20 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 72 21 then then RB work_vk3og5ptq5fphod6kgz6rnkfce 72 22 adopting adopt VBG work_vk3og5ptq5fphod6kgz6rnkfce 72 23 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 72 24 lifecycle lifecycle NN work_vk3og5ptq5fphod6kgz6rnkfce 72 25 model model NN work_vk3og5ptq5fphod6kgz6rnkfce 72 26 , , , work_vk3og5ptq5fphod6kgz6rnkfce 72 27 moving move VBG work_vk3og5ptq5fphod6kgz6rnkfce 72 28 from from IN work_vk3og5ptq5fphod6kgz6rnkfce 72 29 infancy infancy NN work_vk3og5ptq5fphod6kgz6rnkfce 72 30 through through IN work_vk3og5ptq5fphod6kgz6rnkfce 72 31 child- child- JJ work_vk3og5ptq5fphod6kgz6rnkfce 72 32 hood hood NN work_vk3og5ptq5fphod6kgz6rnkfce 72 33 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 72 34 adolescence adolescence NN work_vk3og5ptq5fphod6kgz6rnkfce 72 35 , , , work_vk3og5ptq5fphod6kgz6rnkfce 72 36 with with IN work_vk3og5ptq5fphod6kgz6rnkfce 72 37 maturity maturity NN work_vk3og5ptq5fphod6kgz6rnkfce 72 38 still still RB work_vk3og5ptq5fphod6kgz6rnkfce 72 39 to to TO work_vk3og5ptq5fphod6kgz6rnkfce 72 40 come come VB work_vk3og5ptq5fphod6kgz6rnkfce 72 41 . . . work_vk3og5ptq5fphod6kgz6rnkfce 73 1 Within within IN work_vk3og5ptq5fphod6kgz6rnkfce 73 2 that that DT work_vk3og5ptq5fphod6kgz6rnkfce 73 3 framework framework NN work_vk3og5ptq5fphod6kgz6rnkfce 73 4 , , , work_vk3og5ptq5fphod6kgz6rnkfce 73 5 he -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 73 6 defines define VBZ work_vk3og5ptq5fphod6kgz6rnkfce 73 7 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 73 8 discipline discipline NN work_vk3og5ptq5fphod6kgz6rnkfce 73 9 through through IN work_vk3og5ptq5fphod6kgz6rnkfce 73 10 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 73 11 elements element NNS work_vk3og5ptq5fphod6kgz6rnkfce 73 12 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 73 13 people people NNS work_vk3og5ptq5fphod6kgz6rnkfce 73 14 , , , work_vk3og5ptq5fphod6kgz6rnkfce 73 15 targets target NNS work_vk3og5ptq5fphod6kgz6rnkfce 73 16 , , , work_vk3og5ptq5fphod6kgz6rnkfce 73 17 tools tool NNS work_vk3og5ptq5fphod6kgz6rnkfce 73 18 , , , work_vk3og5ptq5fphod6kgz6rnkfce 73 19 organizations organization NNS work_vk3og5ptq5fphod6kgz6rnkfce 73 20 , , , work_vk3og5ptq5fphod6kgz6rnkfce 73 21 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 73 22 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 73 23 community community NN work_vk3og5ptq5fphod6kgz6rnkfce 73 24 as as IN work_vk3og5ptq5fphod6kgz6rnkfce 73 25 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 73 26 whole whole NN work_vk3og5ptq5fphod6kgz6rnkfce 73 27 . . . work_vk3og5ptq5fphod6kgz6rnkfce 74 1 Pollitt Pollitt NNP work_vk3og5ptq5fphod6kgz6rnkfce 74 2 , , , work_vk3og5ptq5fphod6kgz6rnkfce 74 3 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 74 4 former former JJ work_vk3og5ptq5fphod6kgz6rnkfce 74 5 military military JJ work_vk3og5ptq5fphod6kgz6rnkfce 74 6 officer officer NN work_vk3og5ptq5fphod6kgz6rnkfce 74 7 with with IN work_vk3og5ptq5fphod6kgz6rnkfce 74 8 over over IN work_vk3og5ptq5fphod6kgz6rnkfce 74 9 twenty twenty CD work_vk3og5ptq5fphod6kgz6rnkfce 74 10 years year NNS work_vk3og5ptq5fphod6kgz6rnkfce 74 11 ’ ’ POS work_vk3og5ptq5fphod6kgz6rnkfce 74 12 service service NN work_vk3og5ptq5fphod6kgz6rnkfce 74 13 experience experience NN work_vk3og5ptq5fphod6kgz6rnkfce 74 14 as as IN work_vk3og5ptq5fphod6kgz6rnkfce 74 15 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 74 16 Special Special NNP work_vk3og5ptq5fphod6kgz6rnkfce 74 17 Agent Agent NNP work_vk3og5ptq5fphod6kgz6rnkfce 74 18 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 74 19 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 74 20 Federal Federal NNP work_vk3og5ptq5fphod6kgz6rnkfce 74 21 Bureau Bureau NNP work_vk3og5ptq5fphod6kgz6rnkfce 74 22 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 74 23 Investigation Investigation NNP work_vk3og5ptq5fphod6kgz6rnkfce 74 24 , , , work_vk3og5ptq5fphod6kgz6rnkfce 74 25 approaches approach VBZ work_vk3og5ptq5fphod6kgz6rnkfce 74 26 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 74 27 history history NN work_vk3og5ptq5fphod6kgz6rnkfce 74 28 from from IN work_vk3og5ptq5fphod6kgz6rnkfce 74 29 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 74 30 perspective perspective NN work_vk3og5ptq5fphod6kgz6rnkfce 74 31 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 74 32 law law NN work_vk3og5ptq5fphod6kgz6rnkfce 74 33 enforcement enforcement NN work_vk3og5ptq5fphod6kgz6rnkfce 74 34 . . . work_vk3og5ptq5fphod6kgz6rnkfce 75 1 His -PRON- PRP$ work_vk3og5ptq5fphod6kgz6rnkfce 75 2 experience experience NN work_vk3og5ptq5fphod6kgz6rnkfce 75 3 spans span VBZ work_vk3og5ptq5fphod6kgz6rnkfce 75 4 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 75 5 epochs epoch NNS work_vk3og5ptq5fphod6kgz6rnkfce 75 6 he -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 75 7 describes describe VBZ work_vk3og5ptq5fphod6kgz6rnkfce 75 8 , , , work_vk3og5ptq5fphod6kgz6rnkfce 75 9 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 75 10 his -PRON- PRP$ work_vk3og5ptq5fphod6kgz6rnkfce 75 11 influence influence NN work_vk3og5ptq5fphod6kgz6rnkfce 75 12 is be VBZ work_vk3og5ptq5fphod6kgz6rnkfce 75 13 evident evident JJ work_vk3og5ptq5fphod6kgz6rnkfce 75 14 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 75 15 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 75 16 development development NN work_vk3og5ptq5fphod6kgz6rnkfce 75 17 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 75 18 standards standard NNS work_vk3og5ptq5fphod6kgz6rnkfce 75 19 , , , work_vk3og5ptq5fphod6kgz6rnkfce 75 20 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 75 21 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 75 22 recognition recognition NN work_vk3og5ptq5fphod6kgz6rnkfce 75 23 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 75 24 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 75 25 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 75 26 as as IN work_vk3og5ptq5fphod6kgz6rnkfce 75 27 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 75 28 forensic forensic JJ work_vk3og5ptq5fphod6kgz6rnkfce 75 29 discipline discipline NN work_vk3og5ptq5fphod6kgz6rnkfce 75 30 by by IN work_vk3og5ptq5fphod6kgz6rnkfce 75 31 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 75 32 American American NNP work_vk3og5ptq5fphod6kgz6rnkfce 75 33 Society Society NNP work_vk3og5ptq5fphod6kgz6rnkfce 75 34 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 75 35 Crime Crime NNP work_vk3og5ptq5fphod6kgz6rnkfce 75 36 Laboratory Laboratory NNP work_vk3og5ptq5fphod6kgz6rnkfce 75 37 Directors Directors NNP work_vk3og5ptq5fphod6kgz6rnkfce 75 38 / / SYM work_vk3og5ptq5fphod6kgz6rnkfce 75 39 Laboratory Laboratory NNP work_vk3og5ptq5fphod6kgz6rnkfce 75 40 Accreditation Accreditation NNP work_vk3og5ptq5fphod6kgz6rnkfce 75 41 Board Board NNP work_vk3og5ptq5fphod6kgz6rnkfce 75 42 . . . work_vk3og5ptq5fphod6kgz6rnkfce 76 1 16 16 CD work_vk3og5ptq5fphod6kgz6rnkfce 76 2 C. C. NNP work_vk3og5ptq5fphod6kgz6rnkfce 76 3 Rogers Rogers NNP work_vk3og5ptq5fphod6kgz6rnkfce 76 4 Simson Simson NNP work_vk3og5ptq5fphod6kgz6rnkfce 76 5 Garfinkel Garfinkel NNP work_vk3og5ptq5fphod6kgz6rnkfce 76 6 is be VBZ work_vk3og5ptq5fphod6kgz6rnkfce 76 7 an an DT work_vk3og5ptq5fphod6kgz6rnkfce 76 8 academic academic JJ work_vk3og5ptq5fphod6kgz6rnkfce 76 9 practitioner practitioner NN work_vk3og5ptq5fphod6kgz6rnkfce 76 10 who who WP work_vk3og5ptq5fphod6kgz6rnkfce 76 11 has have VBZ work_vk3og5ptq5fphod6kgz6rnkfce 76 12 developed develop VBN work_vk3og5ptq5fphod6kgz6rnkfce 76 13 computer computer NN work_vk3og5ptq5fphod6kgz6rnkfce 76 14 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 76 15 tools tool NNS work_vk3og5ptq5fphod6kgz6rnkfce 76 16 , , , work_vk3og5ptq5fphod6kgz6rnkfce 76 17 conducted conduct VBD work_vk3og5ptq5fphod6kgz6rnkfce 76 18 computer computer NN work_vk3og5ptq5fphod6kgz6rnkfce 76 19 - - HYPH work_vk3og5ptq5fphod6kgz6rnkfce 76 20 related relate VBN work_vk3og5ptq5fphod6kgz6rnkfce 76 21 research research NN work_vk3og5ptq5fphod6kgz6rnkfce 76 22 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 76 23 authored author VBD work_vk3og5ptq5fphod6kgz6rnkfce 76 24 books book NNS work_vk3og5ptq5fphod6kgz6rnkfce 76 25 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 76 26 articles article NNS work_vk3og5ptq5fphod6kgz6rnkfce 76 27 published publish VBN work_vk3og5ptq5fphod6kgz6rnkfce 76 28 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 76 29 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 76 30 academic academic JJ work_vk3og5ptq5fphod6kgz6rnkfce 76 31 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 76 32 popular popular JJ work_vk3og5ptq5fphod6kgz6rnkfce 76 33 press press NN work_vk3og5ptq5fphod6kgz6rnkfce 76 34 . . . work_vk3og5ptq5fphod6kgz6rnkfce 77 1 In in IN work_vk3og5ptq5fphod6kgz6rnkfce 77 2 Digital Digital NNP work_vk3og5ptq5fphod6kgz6rnkfce 77 3 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 77 4 research research NN work_vk3og5ptq5fphod6kgz6rnkfce 77 5 : : : work_vk3og5ptq5fphod6kgz6rnkfce 77 6 The the DT work_vk3og5ptq5fphod6kgz6rnkfce 77 7 next next JJ work_vk3og5ptq5fphod6kgz6rnkfce 77 8 10 10 CD work_vk3og5ptq5fphod6kgz6rnkfce 77 9 years year NNS work_vk3og5ptq5fphod6kgz6rnkfce 77 10 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 77 11 2010 2010 CD work_vk3og5ptq5fphod6kgz6rnkfce 77 12 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 77 13 , , , work_vk3og5ptq5fphod6kgz6rnkfce 77 14 he -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 77 15 suggests suggest VBZ work_vk3og5ptq5fphod6kgz6rnkfce 77 16 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 77 17 research research NN work_vk3og5ptq5fphod6kgz6rnkfce 77 18 agenda agenda NN work_vk3og5ptq5fphod6kgz6rnkfce 77 19 that that WDT work_vk3og5ptq5fphod6kgz6rnkfce 77 20 will will MD work_vk3og5ptq5fphod6kgz6rnkfce 77 21 carry carry VB work_vk3og5ptq5fphod6kgz6rnkfce 77 22 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 77 23 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 77 24 into into IN work_vk3og5ptq5fphod6kgz6rnkfce 77 25 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 77 26 next next JJ work_vk3og5ptq5fphod6kgz6rnkfce 77 27 phase phase NN work_vk3og5ptq5fphod6kgz6rnkfce 77 28 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 77 29 development development NN work_vk3og5ptq5fphod6kgz6rnkfce 77 30 , , , work_vk3og5ptq5fphod6kgz6rnkfce 77 31 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 77 32 sets set VBZ work_vk3og5ptq5fphod6kgz6rnkfce 77 33 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 77 34 stage stage NN work_vk3og5ptq5fphod6kgz6rnkfce 77 35 by by IN work_vk3og5ptq5fphod6kgz6rnkfce 77 36 summarizing summarize VBG work_vk3og5ptq5fphod6kgz6rnkfce 77 37 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 77 38 characteristics characteristic NNS work_vk3og5ptq5fphod6kgz6rnkfce 77 39 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 77 40 past past JJ work_vk3og5ptq5fphod6kgz6rnkfce 77 41 phases phase NNS work_vk3og5ptq5fphod6kgz6rnkfce 77 42 . . . work_vk3og5ptq5fphod6kgz6rnkfce 78 1 He -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 78 2 argues argue VBZ work_vk3og5ptq5fphod6kgz6rnkfce 78 3 that that IN work_vk3og5ptq5fphod6kgz6rnkfce 78 4 2010 2010 CD work_vk3og5ptq5fphod6kgz6rnkfce 78 5 marks mark VBZ work_vk3og5ptq5fphod6kgz6rnkfce 78 6 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 78 7 approaching approach VBG work_vk3og5ptq5fphod6kgz6rnkfce 78 8 end end NN work_vk3og5ptq5fphod6kgz6rnkfce 78 9 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 78 10 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 78 11 “ " `` work_vk3og5ptq5fphod6kgz6rnkfce 78 12 Golden Golden NNP work_vk3og5ptq5fphod6kgz6rnkfce 78 13 Age Age NNP work_vk3og5ptq5fphod6kgz6rnkfce 78 14 ” " '' work_vk3og5ptq5fphod6kgz6rnkfce 78 15 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 78 16 computer computer NN work_vk3og5ptq5fphod6kgz6rnkfce 78 17 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 78 18 , , , work_vk3og5ptq5fphod6kgz6rnkfce 78 19 characterized characterize VBN work_vk3og5ptq5fphod6kgz6rnkfce 78 20 by by IN work_vk3og5ptq5fphod6kgz6rnkfce 78 21 relative relative JJ work_vk3og5ptq5fphod6kgz6rnkfce 78 22 stability stability NN work_vk3og5ptq5fphod6kgz6rnkfce 78 23 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 78 24 operating operating NN work_vk3og5ptq5fphod6kgz6rnkfce 78 25 systems system NNS work_vk3og5ptq5fphod6kgz6rnkfce 78 26 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 78 27 file file NN work_vk3og5ptq5fphod6kgz6rnkfce 78 28 formats format NNS work_vk3og5ptq5fphod6kgz6rnkfce 78 29 , , , work_vk3og5ptq5fphod6kgz6rnkfce 78 30 examinations examination NNS work_vk3og5ptq5fphod6kgz6rnkfce 78 31 largely largely RB work_vk3og5ptq5fphod6kgz6rnkfce 78 32 confined confine VBN work_vk3og5ptq5fphod6kgz6rnkfce 78 33 to to IN work_vk3og5ptq5fphod6kgz6rnkfce 78 34 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 78 35 single single JJ work_vk3og5ptq5fphod6kgz6rnkfce 78 36 computer computer NN work_vk3og5ptq5fphod6kgz6rnkfce 78 37 system system NN work_vk3og5ptq5fphod6kgz6rnkfce 78 38 , , , work_vk3og5ptq5fphod6kgz6rnkfce 78 39 removable removable JJ work_vk3og5ptq5fphod6kgz6rnkfce 78 40 storage storage NN work_vk3og5ptq5fphod6kgz6rnkfce 78 41 devices device NNS work_vk3og5ptq5fphod6kgz6rnkfce 78 42 , , , work_vk3og5ptq5fphod6kgz6rnkfce 78 43 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 78 44 reasonably reasonably RB work_vk3og5ptq5fphod6kgz6rnkfce 78 45 good good JJ work_vk3og5ptq5fphod6kgz6rnkfce 78 46 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 78 47 easy easy JJ work_vk3og5ptq5fphod6kgz6rnkfce 78 48 - - HYPH work_vk3og5ptq5fphod6kgz6rnkfce 78 49 to to TO work_vk3og5ptq5fphod6kgz6rnkfce 78 50 - - HYPH work_vk3og5ptq5fphod6kgz6rnkfce 78 51 use use NN work_vk3og5ptq5fphod6kgz6rnkfce 78 52 tools tool NNS work_vk3og5ptq5fphod6kgz6rnkfce 78 53 coupled couple VBN work_vk3og5ptq5fphod6kgz6rnkfce 78 54 with with IN work_vk3og5ptq5fphod6kgz6rnkfce 78 55 rapid rapid JJ work_vk3og5ptq5fphod6kgz6rnkfce 78 56 growth growth NN work_vk3og5ptq5fphod6kgz6rnkfce 78 57 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 78 58 research research NN work_vk3og5ptq5fphod6kgz6rnkfce 78 59 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 78 60 increasing increase VBG work_vk3og5ptq5fphod6kgz6rnkfce 78 61 professionalism professionalism NN work_vk3og5ptq5fphod6kgz6rnkfce 78 62 . . . work_vk3og5ptq5fphod6kgz6rnkfce 79 1 An an DT work_vk3og5ptq5fphod6kgz6rnkfce 79 2 impending impending JJ work_vk3og5ptq5fphod6kgz6rnkfce 79 3 crisis crisis NN work_vk3og5ptq5fphod6kgz6rnkfce 79 4 looms loom NNS work_vk3og5ptq5fphod6kgz6rnkfce 79 5 , , , work_vk3og5ptq5fphod6kgz6rnkfce 79 6 brought bring VBN work_vk3og5ptq5fphod6kgz6rnkfce 79 7 on on RP work_vk3og5ptq5fphod6kgz6rnkfce 79 8 by by IN work_vk3og5ptq5fphod6kgz6rnkfce 79 9 advances advance NNS work_vk3og5ptq5fphod6kgz6rnkfce 79 10 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 79 11 fundamental fundamental JJ work_vk3og5ptq5fphod6kgz6rnkfce 79 12 changes change NNS work_vk3og5ptq5fphod6kgz6rnkfce 79 13 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 79 14 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 79 15 computer computer NN work_vk3og5ptq5fphod6kgz6rnkfce 79 16 industry industry NN work_vk3og5ptq5fphod6kgz6rnkfce 79 17 – – : work_vk3og5ptq5fphod6kgz6rnkfce 79 18 specifically specifically RB work_vk3og5ptq5fphod6kgz6rnkfce 79 19 increased increase VBN work_vk3og5ptq5fphod6kgz6rnkfce 79 20 storage storage NN work_vk3og5ptq5fphod6kgz6rnkfce 79 21 capacity capacity NN work_vk3og5ptq5fphod6kgz6rnkfce 79 22 , , , work_vk3og5ptq5fphod6kgz6rnkfce 79 23 proliferation proliferation NN work_vk3og5ptq5fphod6kgz6rnkfce 79 24 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 79 25 diversification diversification NN work_vk3og5ptq5fphod6kgz6rnkfce 79 26 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 79 27 devices device NNS work_vk3og5ptq5fphod6kgz6rnkfce 79 28 , , , work_vk3og5ptq5fphod6kgz6rnkfce 79 29 operating operate VBG work_vk3og5ptq5fphod6kgz6rnkfce 79 30 systems system NNS work_vk3og5ptq5fphod6kgz6rnkfce 79 31 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 79 32 file file NN work_vk3og5ptq5fphod6kgz6rnkfce 79 33 formats format NNS work_vk3og5ptq5fphod6kgz6rnkfce 79 34 , , , work_vk3og5ptq5fphod6kgz6rnkfce 79 35 pervasive pervasive JJ work_vk3og5ptq5fphod6kgz6rnkfce 79 36 encryption encryption NN work_vk3og5ptq5fphod6kgz6rnkfce 79 37 , , , work_vk3og5ptq5fphod6kgz6rnkfce 79 38 use use NN work_vk3og5ptq5fphod6kgz6rnkfce 79 39 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 79 40 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 79 41 cloud cloud NN work_vk3og5ptq5fphod6kgz6rnkfce 79 42 for for IN work_vk3og5ptq5fphod6kgz6rnkfce 79 43 remote remote JJ work_vk3og5ptq5fphod6kgz6rnkfce 79 44 processing processing NN work_vk3og5ptq5fphod6kgz6rnkfce 79 45 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 79 46 storage storage NN work_vk3og5ptq5fphod6kgz6rnkfce 79 47 , , , work_vk3og5ptq5fphod6kgz6rnkfce 79 48 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 79 49 increasing increase VBG work_vk3og5ptq5fphod6kgz6rnkfce 79 50 legal legal JJ work_vk3og5ptq5fphod6kgz6rnkfce 79 51 challenges challenge NNS work_vk3og5ptq5fphod6kgz6rnkfce 79 52 to to TO work_vk3og5ptq5fphod6kgz6rnkfce 79 53 search search VB work_vk3og5ptq5fphod6kgz6rnkfce 79 54 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 79 55 seizure seizure VB work_vk3og5ptq5fphod6kgz6rnkfce 79 56 that that WDT work_vk3og5ptq5fphod6kgz6rnkfce 79 57 limit limit VBP work_vk3og5ptq5fphod6kgz6rnkfce 79 58 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 79 59 scope scope NN work_vk3og5ptq5fphod6kgz6rnkfce 79 60 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 79 61 inves- inves- NN work_vk3og5ptq5fphod6kgz6rnkfce 79 62 tigations tigation NNS work_vk3og5ptq5fphod6kgz6rnkfce 79 63 . . . work_vk3og5ptq5fphod6kgz6rnkfce 80 1 Current current JJ work_vk3og5ptq5fphod6kgz6rnkfce 80 2 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 80 3 tools tool NNS work_vk3og5ptq5fphod6kgz6rnkfce 80 4 are be VBP work_vk3og5ptq5fphod6kgz6rnkfce 80 5 challenged challenge VBN work_vk3og5ptq5fphod6kgz6rnkfce 80 6 to to TO work_vk3og5ptq5fphod6kgz6rnkfce 80 7 meet meet VB work_vk3og5ptq5fphod6kgz6rnkfce 80 8 these these DT work_vk3og5ptq5fphod6kgz6rnkfce 80 9 needs need NNS work_vk3og5ptq5fphod6kgz6rnkfce 80 10 for for IN work_vk3og5ptq5fphod6kgz6rnkfce 80 11 law law NN work_vk3og5ptq5fphod6kgz6rnkfce 80 12 enforcement enforcement NN work_vk3og5ptq5fphod6kgz6rnkfce 80 13 because because IN work_vk3og5ptq5fphod6kgz6rnkfce 80 14 they -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 80 15 focus focus VBP work_vk3og5ptq5fphod6kgz6rnkfce 80 16 on on IN work_vk3og5ptq5fphod6kgz6rnkfce 80 17 finding find VBG work_vk3og5ptq5fphod6kgz6rnkfce 80 18 specific specific JJ work_vk3og5ptq5fphod6kgz6rnkfce 80 19 pieces piece NNS work_vk3og5ptq5fphod6kgz6rnkfce 80 20 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 80 21 evidence evidence NN work_vk3og5ptq5fphod6kgz6rnkfce 80 22 for for IN work_vk3og5ptq5fphod6kgz6rnkfce 80 23 presentation presentation NN work_vk3og5ptq5fphod6kgz6rnkfce 80 24 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 80 25 court court NN work_vk3og5ptq5fphod6kgz6rnkfce 80 26 . . . work_vk3og5ptq5fphod6kgz6rnkfce 81 1 However however RB work_vk3og5ptq5fphod6kgz6rnkfce 81 2 , , , work_vk3og5ptq5fphod6kgz6rnkfce 81 3 this this DT work_vk3og5ptq5fphod6kgz6rnkfce 81 4 evidence evidence NN work_vk3og5ptq5fphod6kgz6rnkfce 81 5 - - HYPH work_vk3og5ptq5fphod6kgz6rnkfce 81 6 oriented orient VBN work_vk3og5ptq5fphod6kgz6rnkfce 81 7 model model NN work_vk3og5ptq5fphod6kgz6rnkfce 81 8 – – : work_vk3og5ptq5fphod6kgz6rnkfce 81 9 what what WP work_vk3og5ptq5fphod6kgz6rnkfce 81 10 Garfinkel Garfinkel NNP work_vk3og5ptq5fphod6kgz6rnkfce 81 11 calls call VBZ work_vk3og5ptq5fphod6kgz6rnkfce 81 12 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 81 13 ‘ ' `` work_vk3og5ptq5fphod6kgz6rnkfce 81 14 visibility visibility NN work_vk3og5ptq5fphod6kgz6rnkfce 81 15 , , , work_vk3og5ptq5fphod6kgz6rnkfce 81 16 filter filter NN work_vk3og5ptq5fphod6kgz6rnkfce 81 17 , , , work_vk3og5ptq5fphod6kgz6rnkfce 81 18 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 81 19 report report VB work_vk3og5ptq5fphod6kgz6rnkfce 81 20 model model NN work_vk3og5ptq5fphod6kgz6rnkfce 81 21 ’ ' '' work_vk3og5ptq5fphod6kgz6rnkfce 81 22 , , , work_vk3og5ptq5fphod6kgz6rnkfce 81 23 is be VBZ work_vk3og5ptq5fphod6kgz6rnkfce 81 24 well well RB work_vk3og5ptq5fphod6kgz6rnkfce 81 25 suited suited JJ work_vk3og5ptq5fphod6kgz6rnkfce 81 26 to to IN work_vk3og5ptq5fphod6kgz6rnkfce 81 27 archival archival NNP work_vk3og5ptq5fphod6kgz6rnkfce 81 28 process- process- NN work_vk3og5ptq5fphod6kgz6rnkfce 81 29 ing ing NNP work_vk3og5ptq5fphod6kgz6rnkfce 81 30 needs need NNS work_vk3og5ptq5fphod6kgz6rnkfce 81 31 , , , work_vk3og5ptq5fphod6kgz6rnkfce 81 32 if if IN work_vk3og5ptq5fphod6kgz6rnkfce 81 33 not not RB work_vk3og5ptq5fphod6kgz6rnkfce 81 34 all all DT work_vk3og5ptq5fphod6kgz6rnkfce 81 35 law law NN work_vk3og5ptq5fphod6kgz6rnkfce 81 36 enforcement enforcement NN work_vk3og5ptq5fphod6kgz6rnkfce 81 37 needs need NNS work_vk3og5ptq5fphod6kgz6rnkfce 81 38 . . . work_vk3og5ptq5fphod6kgz6rnkfce 82 1 Garfinkel Garfinkel NNP work_vk3og5ptq5fphod6kgz6rnkfce 82 2 has have VBZ work_vk3og5ptq5fphod6kgz6rnkfce 82 3 contributed contribute VBN work_vk3og5ptq5fphod6kgz6rnkfce 82 4 to to IN work_vk3og5ptq5fphod6kgz6rnkfce 82 5 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 82 6 development development NN work_vk3og5ptq5fphod6kgz6rnkfce 82 7 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 82 8 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 82 9 tools tool NNS work_vk3og5ptq5fphod6kgz6rnkfce 82 10 for for IN work_vk3og5ptq5fphod6kgz6rnkfce 82 11 archivists archivist NNS work_vk3og5ptq5fphod6kgz6rnkfce 82 12 through through IN work_vk3og5ptq5fphod6kgz6rnkfce 82 13 his -PRON- PRP$ work_vk3og5ptq5fphod6kgz6rnkfce 82 14 participation participation NN work_vk3og5ptq5fphod6kgz6rnkfce 82 15 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 82 16 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 82 17 BitCurator BitCurator NNP work_vk3og5ptq5fphod6kgz6rnkfce 82 18 project project NN work_vk3og5ptq5fphod6kgz6rnkfce 82 19 that that WDT work_vk3og5ptq5fphod6kgz6rnkfce 82 20 supports support VBZ work_vk3og5ptq5fphod6kgz6rnkfce 82 21 digital digital NNP work_vk3og5ptq5fphod6kgz6rnkfce 82 22 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 82 23 practices practice NNS work_vk3og5ptq5fphod6kgz6rnkfce 82 24 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 82 25 libraries library NNS work_vk3og5ptq5fphod6kgz6rnkfce 82 26 , , , work_vk3og5ptq5fphod6kgz6rnkfce 82 27 archives archive NNS work_vk3og5ptq5fphod6kgz6rnkfce 82 28 , , , work_vk3og5ptq5fphod6kgz6rnkfce 82 29 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 82 30 museums museum NNS work_vk3og5ptq5fphod6kgz6rnkfce 82 31 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 82 32 Lee Lee NNP work_vk3og5ptq5fphod6kgz6rnkfce 82 33 2012 2012 CD work_vk3og5ptq5fphod6kgz6rnkfce 82 34 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 82 35 . . . work_vk3og5ptq5fphod6kgz6rnkfce 83 1 4 4 LS work_vk3og5ptq5fphod6kgz6rnkfce 83 2 A a DT work_vk3og5ptq5fphod6kgz6rnkfce 83 3 view view NN work_vk3og5ptq5fphod6kgz6rnkfce 83 4 from from IN work_vk3og5ptq5fphod6kgz6rnkfce 83 5 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 83 6 field field NN work_vk3og5ptq5fphod6kgz6rnkfce 83 7 – – : work_vk3og5ptq5fphod6kgz6rnkfce 83 8 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 83 9 1980s 1980 NNS work_vk3og5ptq5fphod6kgz6rnkfce 83 10 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 83 11 1990s 1990s CD work_vk3og5ptq5fphod6kgz6rnkfce 83 12 Clifford Clifford NNP work_vk3og5ptq5fphod6kgz6rnkfce 83 13 Stoll Stoll NNP work_vk3og5ptq5fphod6kgz6rnkfce 83 14 ’s ’s POS work_vk3og5ptq5fphod6kgz6rnkfce 83 15 book book NN work_vk3og5ptq5fphod6kgz6rnkfce 83 16 , , , work_vk3og5ptq5fphod6kgz6rnkfce 83 17 The the DT work_vk3og5ptq5fphod6kgz6rnkfce 83 18 Cuckoo Cuckoo NNP work_vk3og5ptq5fphod6kgz6rnkfce 83 19 ’s ’s POS work_vk3og5ptq5fphod6kgz6rnkfce 83 20 Egg egg NN work_vk3og5ptq5fphod6kgz6rnkfce 83 21 : : : work_vk3og5ptq5fphod6kgz6rnkfce 83 22 Tracking track VBG work_vk3og5ptq5fphod6kgz6rnkfce 83 23 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 83 24 Spy spy NN work_vk3og5ptq5fphod6kgz6rnkfce 83 25 Through through IN work_vk3og5ptq5fphod6kgz6rnkfce 83 26 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 83 27 Maze Maze NNP work_vk3og5ptq5fphod6kgz6rnkfce 83 28 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 83 29 Computer Computer NNP work_vk3og5ptq5fphod6kgz6rnkfce 83 30 Espionage Espionage NNP work_vk3og5ptq5fphod6kgz6rnkfce 83 31 , , , work_vk3og5ptq5fphod6kgz6rnkfce 83 32 is be VBZ work_vk3og5ptq5fphod6kgz6rnkfce 83 33 an an DT work_vk3og5ptq5fphod6kgz6rnkfce 83 34 early early JJ work_vk3og5ptq5fphod6kgz6rnkfce 83 35 account account NN work_vk3og5ptq5fphod6kgz6rnkfce 83 36 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 83 37 finding find VBG work_vk3og5ptq5fphod6kgz6rnkfce 83 38 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 83 39 computer computer NN work_vk3og5ptq5fphod6kgz6rnkfce 83 40 hacker hacker NN work_vk3og5ptq5fphod6kgz6rnkfce 83 41 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 83 42 bringing bring VBG work_vk3og5ptq5fphod6kgz6rnkfce 83 43 him -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 83 44 to to IN work_vk3og5ptq5fphod6kgz6rnkfce 83 45 court court NN work_vk3og5ptq5fphod6kgz6rnkfce 83 46 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 83 47 Stoll Stoll NNP work_vk3og5ptq5fphod6kgz6rnkfce 83 48 1989 1989 CD work_vk3og5ptq5fphod6kgz6rnkfce 83 49 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 83 50 . . . work_vk3og5ptq5fphod6kgz6rnkfce 84 1 An an DT work_vk3og5ptq5fphod6kgz6rnkfce 84 2 astronomer astronomer NN work_vk3og5ptq5fphod6kgz6rnkfce 84 3 supporting support VBG work_vk3og5ptq5fphod6kgz6rnkfce 84 4 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 84 5 computer computer NN work_vk3og5ptq5fphod6kgz6rnkfce 84 6 systems system NNS work_vk3og5ptq5fphod6kgz6rnkfce 84 7 at at IN work_vk3og5ptq5fphod6kgz6rnkfce 84 8 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 84 9 California California NNP work_vk3og5ptq5fphod6kgz6rnkfce 84 10 research research NN work_vk3og5ptq5fphod6kgz6rnkfce 84 11 laboratory laboratory NN work_vk3og5ptq5fphod6kgz6rnkfce 84 12 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 84 13 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 84 14 mid-1980s mid-1980 NNS work_vk3og5ptq5fphod6kgz6rnkfce 84 15 , , , work_vk3og5ptq5fphod6kgz6rnkfce 84 16 Stoll Stoll NNP work_vk3og5ptq5fphod6kgz6rnkfce 84 17 stumbled stumble VBD work_vk3og5ptq5fphod6kgz6rnkfce 84 18 upon upon IN work_vk3og5ptq5fphod6kgz6rnkfce 84 19 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 84 20 hacker hacker NN work_vk3og5ptq5fphod6kgz6rnkfce 84 21 when when WRB work_vk3og5ptq5fphod6kgz6rnkfce 84 22 he -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 84 23 investigated investigate VBD work_vk3og5ptq5fphod6kgz6rnkfce 84 24 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 84 25 75-cent 75-cent CD work_vk3og5ptq5fphod6kgz6rnkfce 84 26 discrepancy discrepancy NN work_vk3og5ptq5fphod6kgz6rnkfce 84 27 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 84 28 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 84 29 accounting accounting NN work_vk3og5ptq5fphod6kgz6rnkfce 84 30 charges charge NNS work_vk3og5ptq5fphod6kgz6rnkfce 84 31 for for IN work_vk3og5ptq5fphod6kgz6rnkfce 84 32 computer computer NN work_vk3og5ptq5fphod6kgz6rnkfce 84 33 use use NN work_vk3og5ptq5fphod6kgz6rnkfce 84 34 time time NN work_vk3og5ptq5fphod6kgz6rnkfce 84 35 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 84 36 his -PRON- PRP$ work_vk3og5ptq5fphod6kgz6rnkfce 84 37 lab lab NN work_vk3og5ptq5fphod6kgz6rnkfce 84 38 . . . work_vk3og5ptq5fphod6kgz6rnkfce 85 1 This this DT work_vk3og5ptq5fphod6kgz6rnkfce 85 2 led lead VBD work_vk3og5ptq5fphod6kgz6rnkfce 85 3 him -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 85 4 on on IN work_vk3og5ptq5fphod6kgz6rnkfce 85 5 an an DT work_vk3og5ptq5fphod6kgz6rnkfce 85 6 intercontinental intercontinental JJ work_vk3og5ptq5fphod6kgz6rnkfce 85 7 cyber cyber NN work_vk3og5ptq5fphod6kgz6rnkfce 85 8 chase chase NN work_vk3og5ptq5fphod6kgz6rnkfce 85 9 that that WDT work_vk3og5ptq5fphod6kgz6rnkfce 85 10 lasted last VBD work_vk3og5ptq5fphod6kgz6rnkfce 85 11 over over IN work_vk3og5ptq5fphod6kgz6rnkfce 85 12 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 85 13 year year NN work_vk3og5ptq5fphod6kgz6rnkfce 85 14 through through IN work_vk3og5ptq5fphod6kgz6rnkfce 85 15 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 85 16 networks network NNS work_vk3og5ptq5fphod6kgz6rnkfce 85 17 that that WDT work_vk3og5ptq5fphod6kgz6rnkfce 85 18 linked link VBD work_vk3og5ptq5fphod6kgz6rnkfce 85 19 research research NN work_vk3og5ptq5fphod6kgz6rnkfce 85 20 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 85 21 military military JJ work_vk3og5ptq5fphod6kgz6rnkfce 85 22 computers computer NNS work_vk3og5ptq5fphod6kgz6rnkfce 85 23 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 85 24 Europe Europe NNP work_vk3og5ptq5fphod6kgz6rnkfce 85 25 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 85 26 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 85 27 United United NNP work_vk3og5ptq5fphod6kgz6rnkfce 85 28 States States NNP work_vk3og5ptq5fphod6kgz6rnkfce 85 29 . . . work_vk3og5ptq5fphod6kgz6rnkfce 86 1 Law law NN work_vk3og5ptq5fphod6kgz6rnkfce 86 2 enforcement enforcement NN work_vk3og5ptq5fphod6kgz6rnkfce 86 3 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 86 4 military military NN work_vk3og5ptq5fphod6kgz6rnkfce 86 5 personnel personnel NNS work_vk3og5ptq5fphod6kgz6rnkfce 86 6 alike alike RB work_vk3og5ptq5fphod6kgz6rnkfce 86 7 were be VBD work_vk3og5ptq5fphod6kgz6rnkfce 86 8 slow slow JJ work_vk3og5ptq5fphod6kgz6rnkfce 86 9 to to TO work_vk3og5ptq5fphod6kgz6rnkfce 86 10 take take VB work_vk3og5ptq5fphod6kgz6rnkfce 86 11 interest interest NN work_vk3og5ptq5fphod6kgz6rnkfce 86 12 ; ; : work_vk3og5ptq5fphod6kgz6rnkfce 86 13 because because IN work_vk3og5ptq5fphod6kgz6rnkfce 86 14 there there EX work_vk3og5ptq5fphod6kgz6rnkfce 86 15 was be VBD work_vk3og5ptq5fphod6kgz6rnkfce 86 16 no no DT work_vk3og5ptq5fphod6kgz6rnkfce 86 17 financial financial JJ work_vk3og5ptq5fphod6kgz6rnkfce 86 18 or or CC work_vk3og5ptq5fphod6kgz6rnkfce 86 19 other other JJ work_vk3og5ptq5fphod6kgz6rnkfce 86 20 damage damage NN work_vk3og5ptq5fphod6kgz6rnkfce 86 21 , , , work_vk3og5ptq5fphod6kgz6rnkfce 86 22 they -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 86 23 could could MD work_vk3og5ptq5fphod6kgz6rnkfce 86 24 not not RB work_vk3og5ptq5fphod6kgz6rnkfce 86 25 determine determine VB work_vk3og5ptq5fphod6kgz6rnkfce 86 26 if if IN work_vk3og5ptq5fphod6kgz6rnkfce 86 27 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 86 28 crime crime NN work_vk3og5ptq5fphod6kgz6rnkfce 86 29 was be VBD work_vk3og5ptq5fphod6kgz6rnkfce 86 30 being be VBG work_vk3og5ptq5fphod6kgz6rnkfce 86 31 committed commit VBN work_vk3og5ptq5fphod6kgz6rnkfce 86 32 . . . work_vk3og5ptq5fphod6kgz6rnkfce 87 1 Nor nor CC work_vk3og5ptq5fphod6kgz6rnkfce 87 2 , , , work_vk3og5ptq5fphod6kgz6rnkfce 87 3 until until IN work_vk3og5ptq5fphod6kgz6rnkfce 87 4 they -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 87 5 could could MD work_vk3og5ptq5fphod6kgz6rnkfce 87 6 locate locate VB work_vk3og5ptq5fphod6kgz6rnkfce 87 7 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 87 8 hacker hacker NN work_vk3og5ptq5fphod6kgz6rnkfce 87 9 ’s ’s POS work_vk3og5ptq5fphod6kgz6rnkfce 87 10 point point NN work_vk3og5ptq5fphod6kgz6rnkfce 87 11 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 87 12 origin origin NN work_vk3og5ptq5fphod6kgz6rnkfce 87 13 , , , work_vk3og5ptq5fphod6kgz6rnkfce 87 14 could could MD work_vk3og5ptq5fphod6kgz6rnkfce 87 15 they -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 87 16 agree agree VB work_vk3og5ptq5fphod6kgz6rnkfce 87 17 on on IN work_vk3og5ptq5fphod6kgz6rnkfce 87 18 jurisdictional jurisdictional JJ work_vk3og5ptq5fphod6kgz6rnkfce 87 19 responsibility responsibility NN work_vk3og5ptq5fphod6kgz6rnkfce 87 20 . . . work_vk3og5ptq5fphod6kgz6rnkfce 88 1 This this DT work_vk3og5ptq5fphod6kgz6rnkfce 88 2 story story NN work_vk3og5ptq5fphod6kgz6rnkfce 88 3 highlights highlight VBZ work_vk3og5ptq5fphod6kgz6rnkfce 88 4 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 88 5 characteristics characteristic NNS work_vk3og5ptq5fphod6kgz6rnkfce 88 6 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 88 7 intentional intentional JJ work_vk3og5ptq5fphod6kgz6rnkfce 88 8 computer computer NN work_vk3og5ptq5fphod6kgz6rnkfce 88 9 misuse misuse NN work_vk3og5ptq5fphod6kgz6rnkfce 88 10 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 88 11 response response NN work_vk3og5ptq5fphod6kgz6rnkfce 88 12 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 88 13 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 88 14 late late JJ work_vk3og5ptq5fphod6kgz6rnkfce 88 15 1980s 1980 NNS work_vk3og5ptq5fphod6kgz6rnkfce 88 16 : : : work_vk3og5ptq5fphod6kgz6rnkfce 88 17 uncertainty uncertainty NN work_vk3og5ptq5fphod6kgz6rnkfce 88 18 about about IN work_vk3og5ptq5fphod6kgz6rnkfce 88 19 what what WP work_vk3og5ptq5fphod6kgz6rnkfce 88 20 constituted constitute VBD work_vk3og5ptq5fphod6kgz6rnkfce 88 21 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 88 22 crime crime NN work_vk3og5ptq5fphod6kgz6rnkfce 88 23 using use VBG work_vk3og5ptq5fphod6kgz6rnkfce 88 24 computers computer NNS work_vk3og5ptq5fphod6kgz6rnkfce 88 25 ; ; : work_vk3og5ptq5fphod6kgz6rnkfce 88 26 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 88 27 practice practice NN work_vk3og5ptq5fphod6kgz6rnkfce 88 28 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 88 29 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 88 30 lone lone JJ work_vk3og5ptq5fphod6kgz6rnkfce 88 31 investigator investigator NN work_vk3og5ptq5fphod6kgz6rnkfce 88 32 working work VBG work_vk3og5ptq5fphod6kgz6rnkfce 88 33 on on IN work_vk3og5ptq5fphod6kgz6rnkfce 88 34 his -PRON- PRP$ work_vk3og5ptq5fphod6kgz6rnkfce 88 35 own own JJ work_vk3og5ptq5fphod6kgz6rnkfce 88 36 , , , work_vk3og5ptq5fphod6kgz6rnkfce 88 37 often often RB work_vk3og5ptq5fphod6kgz6rnkfce 88 38 with with IN work_vk3og5ptq5fphod6kgz6rnkfce 88 39 little little JJ work_vk3og5ptq5fphod6kgz6rnkfce 88 40 support support NN work_vk3og5ptq5fphod6kgz6rnkfce 88 41 ; ; : work_vk3og5ptq5fphod6kgz6rnkfce 88 42 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 88 43 use use NN work_vk3og5ptq5fphod6kgz6rnkfce 88 44 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 88 45 tools tool NNS work_vk3og5ptq5fphod6kgz6rnkfce 88 46 adapted adapt VBN work_vk3og5ptq5fphod6kgz6rnkfce 88 47 or or CC work_vk3og5ptq5fphod6kgz6rnkfce 88 48 created create VBN work_vk3og5ptq5fphod6kgz6rnkfce 88 49 by by IN work_vk3og5ptq5fphod6kgz6rnkfce 88 50 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 88 51 investigator investigator NN work_vk3og5ptq5fphod6kgz6rnkfce 88 52 for for IN work_vk3og5ptq5fphod6kgz6rnkfce 88 53 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 88 54 specific specific JJ work_vk3og5ptq5fphod6kgz6rnkfce 88 55 incident incident NN work_vk3og5ptq5fphod6kgz6rnkfce 88 56 . . . work_vk3og5ptq5fphod6kgz6rnkfce 89 1 As as RB work_vk3og5ptq5fphod6kgz6rnkfce 89 2 early early RB work_vk3og5ptq5fphod6kgz6rnkfce 89 3 as as IN work_vk3og5ptq5fphod6kgz6rnkfce 89 4 1984 1984 CD work_vk3og5ptq5fphod6kgz6rnkfce 89 5 , , , work_vk3og5ptq5fphod6kgz6rnkfce 89 6 some some DT work_vk3og5ptq5fphod6kgz6rnkfce 89 7 law law NN work_vk3og5ptq5fphod6kgz6rnkfce 89 8 enforcement enforcement NN work_vk3og5ptq5fphod6kgz6rnkfce 89 9 agencies agency NNS work_vk3og5ptq5fphod6kgz6rnkfce 89 10 had have VBD work_vk3og5ptq5fphod6kgz6rnkfce 89 11 begun begin VBN work_vk3og5ptq5fphod6kgz6rnkfce 89 12 to to TO work_vk3og5ptq5fphod6kgz6rnkfce 89 13 develop develop VB work_vk3og5ptq5fphod6kgz6rnkfce 89 14 programs program NNS work_vk3og5ptq5fphod6kgz6rnkfce 89 15 to to TO work_vk3og5ptq5fphod6kgz6rnkfce 89 16 examine examine VB work_vk3og5ptq5fphod6kgz6rnkfce 89 17 computer computer NN work_vk3og5ptq5fphod6kgz6rnkfce 89 18 evidence evidence NN work_vk3og5ptq5fphod6kgz6rnkfce 89 19 . . . work_vk3og5ptq5fphod6kgz6rnkfce 90 1 The the DT work_vk3og5ptq5fphod6kgz6rnkfce 90 2 Computer Computer NNP work_vk3og5ptq5fphod6kgz6rnkfce 90 3 Analysis Analysis NNP work_vk3og5ptq5fphod6kgz6rnkfce 90 4 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 90 5 Response Response NNP work_vk3og5ptq5fphod6kgz6rnkfce 90 6 Team Team NNP work_vk3og5ptq5fphod6kgz6rnkfce 90 7 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 90 8 CART CART NNP work_vk3og5ptq5fphod6kgz6rnkfce 90 9 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 90 10 , , , work_vk3og5ptq5fphod6kgz6rnkfce 90 11 developed develop VBN work_vk3og5ptq5fphod6kgz6rnkfce 90 12 by by IN work_vk3og5ptq5fphod6kgz6rnkfce 90 13 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 90 14 FBI FBI NNP work_vk3og5ptq5fphod6kgz6rnkfce 90 15 , , , work_vk3og5ptq5fphod6kgz6rnkfce 90 16 was be VBD work_vk3og5ptq5fphod6kgz6rnkfce 90 17 duplicated duplicate VBN work_vk3og5ptq5fphod6kgz6rnkfce 90 18 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 90 19 law law NN work_vk3og5ptq5fphod6kgz6rnkfce 90 20 enforcement enforcement NN work_vk3og5ptq5fphod6kgz6rnkfce 90 21 agencies agency NNS work_vk3og5ptq5fphod6kgz6rnkfce 90 22 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 90 23 North North NNP work_vk3og5ptq5fphod6kgz6rnkfce 90 24 America America NNP work_vk3og5ptq5fphod6kgz6rnkfce 90 25 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 90 26 Europe Europe NNP work_vk3og5ptq5fphod6kgz6rnkfce 90 27 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 90 28 Noblett Noblett NNP work_vk3og5ptq5fphod6kgz6rnkfce 90 29 et et NNP work_vk3og5ptq5fphod6kgz6rnkfce 90 30 al al NNP work_vk3og5ptq5fphod6kgz6rnkfce 90 31 . . . work_vk3og5ptq5fphod6kgz6rnkfce 91 1 2000 2000 CD work_vk3og5ptq5fphod6kgz6rnkfce 91 2 ; ; : work_vk3og5ptq5fphod6kgz6rnkfce 91 3 Whitcomb Whitcomb NNP work_vk3og5ptq5fphod6kgz6rnkfce 91 4 2002 2002 CD work_vk3og5ptq5fphod6kgz6rnkfce 91 5 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 91 6 . . . work_vk3og5ptq5fphod6kgz6rnkfce 92 1 However however RB work_vk3og5ptq5fphod6kgz6rnkfce 92 2 , , , work_vk3og5ptq5fphod6kgz6rnkfce 92 3 while while IN work_vk3og5ptq5fphod6kgz6rnkfce 92 4 some some DT work_vk3og5ptq5fphod6kgz6rnkfce 92 5 progressive progressive JJ work_vk3og5ptq5fphod6kgz6rnkfce 92 6 investigators investigator NNS work_vk3og5ptq5fphod6kgz6rnkfce 92 7 delved delve VBN work_vk3og5ptq5fphod6kgz6rnkfce 92 8 into into IN work_vk3og5ptq5fphod6kgz6rnkfce 92 9 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 92 10 new new JJ work_vk3og5ptq5fphod6kgz6rnkfce 92 11 frontier frontier NN work_vk3og5ptq5fphod6kgz6rnkfce 92 12 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 92 13 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 92 14 evidence evidence NN work_vk3og5ptq5fphod6kgz6rnkfce 92 15 , , , work_vk3og5ptq5fphod6kgz6rnkfce 92 16 there there EX work_vk3og5ptq5fphod6kgz6rnkfce 92 17 was be VBD work_vk3og5ptq5fphod6kgz6rnkfce 92 18 also also RB work_vk3og5ptq5fphod6kgz6rnkfce 92 19 reluctance reluctance NN work_vk3og5ptq5fphod6kgz6rnkfce 92 20 , , , work_vk3og5ptq5fphod6kgz6rnkfce 92 21 as as IN work_vk3og5ptq5fphod6kgz6rnkfce 92 22 Stoll Stoll NNP work_vk3og5ptq5fphod6kgz6rnkfce 92 23 ’s ’s POS work_vk3og5ptq5fphod6kgz6rnkfce 92 24 experience experience NN work_vk3og5ptq5fphod6kgz6rnkfce 92 25 illustrates illustrate VBZ work_vk3og5ptq5fphod6kgz6rnkfce 92 26 . . . work_vk3og5ptq5fphod6kgz6rnkfce 93 1 The the DT work_vk3og5ptq5fphod6kgz6rnkfce 93 2 Inspection Inspection NNP work_vk3og5ptq5fphod6kgz6rnkfce 93 3 Service Service NNP work_vk3og5ptq5fphod6kgz6rnkfce 93 4 Lab Lab NNP work_vk3og5ptq5fphod6kgz6rnkfce 93 5 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 93 6 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 93 7 US US NNP work_vk3og5ptq5fphod6kgz6rnkfce 93 8 Postal Postal NNP work_vk3og5ptq5fphod6kgz6rnkfce 93 9 Service Service NNP work_vk3og5ptq5fphod6kgz6rnkfce 93 10 From from IN work_vk3og5ptq5fphod6kgz6rnkfce 93 11 time time NN work_vk3og5ptq5fphod6kgz6rnkfce 93 12 theft theft NN work_vk3og5ptq5fphod6kgz6rnkfce 93 13 to to IN work_vk3og5ptq5fphod6kgz6rnkfce 93 14 time time NN work_vk3og5ptq5fphod6kgz6rnkfce 93 15 stamps stamp NNS work_vk3og5ptq5fphod6kgz6rnkfce 93 16 : : : work_vk3og5ptq5fphod6kgz6rnkfce 93 17 mapping map VBG work_vk3og5ptq5fphod6kgz6rnkfce 93 18 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 93 19 development development NN work_vk3og5ptq5fphod6kgz6rnkfce 93 20 ... ... : work_vk3og5ptq5fphod6kgz6rnkfce 93 21 17 17 CD work_vk3og5ptq5fphod6kgz6rnkfce 93 22 expressed express VBD work_vk3og5ptq5fphod6kgz6rnkfce 93 23 dismay dismay NN work_vk3og5ptq5fphod6kgz6rnkfce 93 24 when when WRB work_vk3og5ptq5fphod6kgz6rnkfce 93 25 first first RB work_vk3og5ptq5fphod6kgz6rnkfce 93 26 confronted confront VBN work_vk3og5ptq5fphod6kgz6rnkfce 93 27 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 93 28 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 93 29 late late JJ work_vk3og5ptq5fphod6kgz6rnkfce 93 30 1980s 1980 NNS work_vk3og5ptq5fphod6kgz6rnkfce 93 31 with with IN work_vk3og5ptq5fphod6kgz6rnkfce 93 32 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 93 33 request request NN work_vk3og5ptq5fphod6kgz6rnkfce 93 34 for for IN work_vk3og5ptq5fphod6kgz6rnkfce 93 35 an an DT work_vk3og5ptq5fphod6kgz6rnkfce 93 36 examination examination NN work_vk3og5ptq5fphod6kgz6rnkfce 93 37 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 93 38 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 93 39 computer computer NN work_vk3og5ptq5fphod6kgz6rnkfce 93 40 – – : work_vk3og5ptq5fphod6kgz6rnkfce 93 41 “ " `` work_vk3og5ptq5fphod6kgz6rnkfce 93 42 What what WP work_vk3og5ptq5fphod6kgz6rnkfce 93 43 should should MD work_vk3og5ptq5fphod6kgz6rnkfce 93 44 we -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 93 45 do do VB work_vk3og5ptq5fphod6kgz6rnkfce 93 46 with with IN work_vk3og5ptq5fphod6kgz6rnkfce 93 47 this this DT work_vk3og5ptq5fphod6kgz6rnkfce 93 48 ? ? . work_vk3og5ptq5fphod6kgz6rnkfce 93 49 ” " '' work_vk3og5ptq5fphod6kgz6rnkfce 93 50 , , , work_vk3og5ptq5fphod6kgz6rnkfce 93 51 they -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 93 52 asked ask VBD work_vk3og5ptq5fphod6kgz6rnkfce 93 53 . . . work_vk3og5ptq5fphod6kgz6rnkfce 94 1 They -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 94 2 questioned question VBD work_vk3og5ptq5fphod6kgz6rnkfce 94 3 how how WRB work_vk3og5ptq5fphod6kgz6rnkfce 94 4 they -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 94 5 could could MD work_vk3og5ptq5fphod6kgz6rnkfce 94 6 secure secure VB work_vk3og5ptq5fphod6kgz6rnkfce 94 7 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 94 8 preserve preserve VB work_vk3og5ptq5fphod6kgz6rnkfce 94 9 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 94 10 evidence evidence NN work_vk3og5ptq5fphod6kgz6rnkfce 94 11 , , , work_vk3og5ptq5fphod6kgz6rnkfce 94 12 how how WRB work_vk3og5ptq5fphod6kgz6rnkfce 94 13 they -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 94 14 could could MD work_vk3og5ptq5fphod6kgz6rnkfce 94 15 collect collect VB work_vk3og5ptq5fphod6kgz6rnkfce 94 16 it -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 94 17 without without IN work_vk3og5ptq5fphod6kgz6rnkfce 94 18 changing change VBG work_vk3og5ptq5fphod6kgz6rnkfce 94 19 it -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 94 20 , , , work_vk3og5ptq5fphod6kgz6rnkfce 94 21 what what WDT work_vk3og5ptq5fphod6kgz6rnkfce 94 22 practices practice NNS work_vk3og5ptq5fphod6kgz6rnkfce 94 23 would would MD work_vk3og5ptq5fphod6kgz6rnkfce 94 24 withstand withstand VB work_vk3og5ptq5fphod6kgz6rnkfce 94 25 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 94 26 scrutiny scrutiny NN work_vk3og5ptq5fphod6kgz6rnkfce 94 27 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 94 28 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 94 29 court court NN work_vk3og5ptq5fphod6kgz6rnkfce 94 30 , , , work_vk3og5ptq5fphod6kgz6rnkfce 94 31 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 94 32 what what WDT work_vk3og5ptq5fphod6kgz6rnkfce 94 33 examination examination NN work_vk3og5ptq5fphod6kgz6rnkfce 94 34 protocols protocol NNS work_vk3og5ptq5fphod6kgz6rnkfce 94 35 they -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 94 36 should should MD work_vk3og5ptq5fphod6kgz6rnkfce 94 37 follow follow VB work_vk3og5ptq5fphod6kgz6rnkfce 94 38 . . . work_vk3og5ptq5fphod6kgz6rnkfce 95 1 However however RB work_vk3og5ptq5fphod6kgz6rnkfce 95 2 within within IN work_vk3og5ptq5fphod6kgz6rnkfce 95 3 ten ten CD work_vk3og5ptq5fphod6kgz6rnkfce 95 4 years year NNS work_vk3og5ptq5fphod6kgz6rnkfce 95 5 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 95 6 Postal Postal NNP work_vk3og5ptq5fphod6kgz6rnkfce 95 7 Inspection Inspection NNP work_vk3og5ptq5fphod6kgz6rnkfce 95 8 Unit Unit NNP work_vk3og5ptq5fphod6kgz6rnkfce 95 9 had have VBD work_vk3og5ptq5fphod6kgz6rnkfce 95 10 not not RB work_vk3og5ptq5fphod6kgz6rnkfce 95 11 only only RB work_vk3og5ptq5fphod6kgz6rnkfce 95 12 established establish VBN work_vk3og5ptq5fphod6kgz6rnkfce 95 13 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 95 14 Computer Computer NNP work_vk3og5ptq5fphod6kgz6rnkfce 95 15 Forensic Forensic NNP work_vk3og5ptq5fphod6kgz6rnkfce 95 16 Unit Unit NNP work_vk3og5ptq5fphod6kgz6rnkfce 95 17 , , , work_vk3og5ptq5fphod6kgz6rnkfce 95 18 but but CC work_vk3og5ptq5fphod6kgz6rnkfce 95 19 considered consider VBD work_vk3og5ptq5fphod6kgz6rnkfce 95 20 changing change VBG work_vk3og5ptq5fphod6kgz6rnkfce 95 21 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 95 22 name name NN work_vk3og5ptq5fphod6kgz6rnkfce 95 23 to to IN work_vk3og5ptq5fphod6kgz6rnkfce 95 24 Digital Digital NNP work_vk3og5ptq5fphod6kgz6rnkfce 95 25 Evidence Evidence NNP work_vk3og5ptq5fphod6kgz6rnkfce 95 26 Unit Unit NNP work_vk3og5ptq5fphod6kgz6rnkfce 95 27 to to TO work_vk3og5ptq5fphod6kgz6rnkfce 95 28 reflect reflect VB work_vk3og5ptq5fphod6kgz6rnkfce 95 29 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 95 30 growing grow VBG work_vk3og5ptq5fphod6kgz6rnkfce 95 31 variety variety NN work_vk3og5ptq5fphod6kgz6rnkfce 95 32 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 95 33 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 95 34 sources source NNS work_vk3og5ptq5fphod6kgz6rnkfce 95 35 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 95 36 evidence evidence NN work_vk3og5ptq5fphod6kgz6rnkfce 95 37 . . . work_vk3og5ptq5fphod6kgz6rnkfce 96 1 The the DT work_vk3og5ptq5fphod6kgz6rnkfce 96 2 first first JJ work_vk3og5ptq5fphod6kgz6rnkfce 96 3 published publish VBN work_vk3og5ptq5fphod6kgz6rnkfce 96 4 use use NN work_vk3og5ptq5fphod6kgz6rnkfce 96 5 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 96 6 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 96 7 term term NN work_vk3og5ptq5fphod6kgz6rnkfce 96 8 “ " `` work_vk3og5ptq5fphod6kgz6rnkfce 96 9 computer computer NN work_vk3og5ptq5fphod6kgz6rnkfce 96 10 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 96 11 ” " '' work_vk3og5ptq5fphod6kgz6rnkfce 96 12 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 96 13 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 96 14 academic academic JJ work_vk3og5ptq5fphod6kgz6rnkfce 96 15 literature literature NN work_vk3og5ptq5fphod6kgz6rnkfce 96 16 appeared appear VBD work_vk3og5ptq5fphod6kgz6rnkfce 96 17 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 96 18 an an DT work_vk3og5ptq5fphod6kgz6rnkfce 96 19 article article NN work_vk3og5ptq5fphod6kgz6rnkfce 96 20 entitled entitle VBN work_vk3og5ptq5fphod6kgz6rnkfce 96 21 A a DT work_vk3og5ptq5fphod6kgz6rnkfce 96 22 forensic forensic JJ work_vk3og5ptq5fphod6kgz6rnkfce 96 23 methodology methodology NN work_vk3og5ptq5fphod6kgz6rnkfce 96 24 for for IN work_vk3og5ptq5fphod6kgz6rnkfce 96 25 countering counter VBG work_vk3og5ptq5fphod6kgz6rnkfce 96 26 computer computer NN work_vk3og5ptq5fphod6kgz6rnkfce 96 27 crime crime NN work_vk3og5ptq5fphod6kgz6rnkfce 96 28 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 96 29 Collier Collier NNP work_vk3og5ptq5fphod6kgz6rnkfce 96 30 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 96 31 Spaul Spaul NNP work_vk3og5ptq5fphod6kgz6rnkfce 96 32 1992 1992 CD work_vk3og5ptq5fphod6kgz6rnkfce 96 33 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 96 34 . . . work_vk3og5ptq5fphod6kgz6rnkfce 97 1 The the DT work_vk3og5ptq5fphod6kgz6rnkfce 97 2 authors author NNS work_vk3og5ptq5fphod6kgz6rnkfce 97 3 proposed propose VBD work_vk3og5ptq5fphod6kgz6rnkfce 97 4 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 97 5 term term NN work_vk3og5ptq5fphod6kgz6rnkfce 97 6 ‘ ' `` work_vk3og5ptq5fphod6kgz6rnkfce 97 7 computer computer NN work_vk3og5ptq5fphod6kgz6rnkfce 97 8 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 97 9 ’ ' '' work_vk3og5ptq5fphod6kgz6rnkfce 97 10 as as IN work_vk3og5ptq5fphod6kgz6rnkfce 97 11 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 97 12 label label NN work_vk3og5ptq5fphod6kgz6rnkfce 97 13 for for IN work_vk3og5ptq5fphod6kgz6rnkfce 97 14 ‘ ' `` work_vk3og5ptq5fphod6kgz6rnkfce 97 15 existing existing JJ work_vk3og5ptq5fphod6kgz6rnkfce 97 16 but but CC work_vk3og5ptq5fphod6kgz6rnkfce 97 17 very very RB work_vk3og5ptq5fphod6kgz6rnkfce 97 18 limited limited JJ work_vk3og5ptq5fphod6kgz6rnkfce 97 19 activities activity NNS work_vk3og5ptq5fphod6kgz6rnkfce 97 20 amongst amongst IN work_vk3og5ptq5fphod6kgz6rnkfce 97 21 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 97 22 police police NN work_vk3og5ptq5fphod6kgz6rnkfce 97 23 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 97 24 consultancy consultancy NN work_vk3og5ptq5fphod6kgz6rnkfce 97 25 firms firm NNS work_vk3og5ptq5fphod6kgz6rnkfce 97 26 ’ ' '' work_vk3og5ptq5fphod6kgz6rnkfce 97 27 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 97 28 204 204 CD work_vk3og5ptq5fphod6kgz6rnkfce 97 29 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 97 30 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 97 31 advocated advocate VBN work_vk3og5ptq5fphod6kgz6rnkfce 97 32 for for IN work_vk3og5ptq5fphod6kgz6rnkfce 97 33 its -PRON- PRP$ work_vk3og5ptq5fphod6kgz6rnkfce 97 34 inclusion inclusion NN work_vk3og5ptq5fphod6kgz6rnkfce 97 35 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 97 36 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 97 37 realm realm NN work_vk3og5ptq5fphod6kgz6rnkfce 97 38 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 97 39 traditional traditional JJ work_vk3og5ptq5fphod6kgz6rnkfce 97 40 forensic forensic JJ work_vk3og5ptq5fphod6kgz6rnkfce 97 41 sciences science NNS work_vk3og5ptq5fphod6kgz6rnkfce 97 42 . . . work_vk3og5ptq5fphod6kgz6rnkfce 98 1 They -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 98 2 identified identify VBD work_vk3og5ptq5fphod6kgz6rnkfce 98 3 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 98 4 skills skill NNS work_vk3og5ptq5fphod6kgz6rnkfce 98 5 required require VBN work_vk3og5ptq5fphod6kgz6rnkfce 98 6 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 98 7 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 98 8 computer computer NN work_vk3og5ptq5fphod6kgz6rnkfce 98 9 forensic forensic JJ work_vk3og5ptq5fphod6kgz6rnkfce 98 10 expert expert NN work_vk3og5ptq5fphod6kgz6rnkfce 98 11 to to TO work_vk3og5ptq5fphod6kgz6rnkfce 98 12 be be VB work_vk3og5ptq5fphod6kgz6rnkfce 98 13 multi multi JJ work_vk3og5ptq5fphod6kgz6rnkfce 98 14 - - JJ work_vk3og5ptq5fphod6kgz6rnkfce 98 15 disciplinary disciplinary JJ work_vk3og5ptq5fphod6kgz6rnkfce 98 16 , , , work_vk3og5ptq5fphod6kgz6rnkfce 98 17 including include VBG work_vk3og5ptq5fphod6kgz6rnkfce 98 18 investigative investigative JJ work_vk3og5ptq5fphod6kgz6rnkfce 98 19 capacity capacity NN work_vk3og5ptq5fphod6kgz6rnkfce 98 20 , , , work_vk3og5ptq5fphod6kgz6rnkfce 98 21 legal legal JJ work_vk3og5ptq5fphod6kgz6rnkfce 98 22 knowledge knowledge NN work_vk3og5ptq5fphod6kgz6rnkfce 98 23 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 98 24 including include VBG work_vk3og5ptq5fphod6kgz6rnkfce 98 25 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 98 26 law law NN work_vk3og5ptq5fphod6kgz6rnkfce 98 27 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 98 28 evidence evidence NN work_vk3og5ptq5fphod6kgz6rnkfce 98 29 , , , work_vk3og5ptq5fphod6kgz6rnkfce 98 30 rules rule NNS work_vk3og5ptq5fphod6kgz6rnkfce 98 31 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 98 32 hearsay hearsay NN work_vk3og5ptq5fphod6kgz6rnkfce 98 33 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 98 34 admissibility admissibility NN work_vk3og5ptq5fphod6kgz6rnkfce 98 35 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 98 36 , , , work_vk3og5ptq5fphod6kgz6rnkfce 98 37 courtroom courtroom NN work_vk3og5ptq5fphod6kgz6rnkfce 98 38 presentation presentation NN work_vk3og5ptq5fphod6kgz6rnkfce 98 39 skills skill NNS work_vk3og5ptq5fphod6kgz6rnkfce 98 40 as as RB work_vk3og5ptq5fphod6kgz6rnkfce 98 41 well well RB work_vk3og5ptq5fphod6kgz6rnkfce 98 42 as as IN work_vk3og5ptq5fphod6kgz6rnkfce 98 43 knowledge knowledge NN work_vk3og5ptq5fphod6kgz6rnkfce 98 44 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 98 45 computers computer NNS work_vk3og5ptq5fphod6kgz6rnkfce 98 46 . . . work_vk3og5ptq5fphod6kgz6rnkfce 99 1 The the DT work_vk3og5ptq5fphod6kgz6rnkfce 99 2 bulk bulk NN work_vk3og5ptq5fphod6kgz6rnkfce 99 3 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 99 4 published publish VBN work_vk3og5ptq5fphod6kgz6rnkfce 99 5 material material NN work_vk3og5ptq5fphod6kgz6rnkfce 99 6 begins begin VBZ work_vk3og5ptq5fphod6kgz6rnkfce 99 7 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 99 8 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 99 9 mid-1990s mid-1990 NNS work_vk3og5ptq5fphod6kgz6rnkfce 99 10 , , , work_vk3og5ptq5fphod6kgz6rnkfce 99 11 originating originate VBG work_vk3og5ptq5fphod6kgz6rnkfce 99 12 from from IN work_vk3og5ptq5fphod6kgz6rnkfce 99 13 interna- interna- JJ work_vk3og5ptq5fphod6kgz6rnkfce 99 14 tional tional JJ work_vk3og5ptq5fphod6kgz6rnkfce 99 15 gatherings gathering NNS work_vk3og5ptq5fphod6kgz6rnkfce 99 16 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 99 17 law law NN work_vk3og5ptq5fphod6kgz6rnkfce 99 18 enforcement enforcement NN work_vk3og5ptq5fphod6kgz6rnkfce 99 19 . . . work_vk3og5ptq5fphod6kgz6rnkfce 100 1 Some some DT work_vk3og5ptq5fphod6kgz6rnkfce 100 2 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 100 3 these these DT work_vk3og5ptq5fphod6kgz6rnkfce 100 4 , , , work_vk3og5ptq5fphod6kgz6rnkfce 100 5 like like IN work_vk3og5ptq5fphod6kgz6rnkfce 100 6 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 100 7 FBI FBI NNP work_vk3og5ptq5fphod6kgz6rnkfce 100 8 international international JJ work_vk3og5ptq5fphod6kgz6rnkfce 100 9 confer- confer- VBP work_vk3og5ptq5fphod6kgz6rnkfce 100 10 ences ence NNS work_vk3og5ptq5fphod6kgz6rnkfce 100 11 on on IN work_vk3og5ptq5fphod6kgz6rnkfce 100 12 computer computer NN work_vk3og5ptq5fphod6kgz6rnkfce 100 13 evidence evidence NN work_vk3og5ptq5fphod6kgz6rnkfce 100 14 , , , work_vk3og5ptq5fphod6kgz6rnkfce 100 15 were be VBD work_vk3og5ptq5fphod6kgz6rnkfce 100 16 symposia symposia NNP work_vk3og5ptq5fphod6kgz6rnkfce 100 17 devoted devote VBN work_vk3og5ptq5fphod6kgz6rnkfce 100 18 to to IN work_vk3og5ptq5fphod6kgz6rnkfce 100 19 computer computer NN work_vk3og5ptq5fphod6kgz6rnkfce 100 20 crime crime NN work_vk3og5ptq5fphod6kgz6rnkfce 100 21 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 100 22 Noblett Noblett NNP work_vk3og5ptq5fphod6kgz6rnkfce 100 23 et et NNP work_vk3og5ptq5fphod6kgz6rnkfce 100 24 al al NNP work_vk3og5ptq5fphod6kgz6rnkfce 100 25 . . . work_vk3og5ptq5fphod6kgz6rnkfce 101 1 2000 2000 CD work_vk3og5ptq5fphod6kgz6rnkfce 101 2 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 101 3 . . . work_vk3og5ptq5fphod6kgz6rnkfce 102 1 Others other NNS work_vk3og5ptq5fphod6kgz6rnkfce 102 2 were be VBD work_vk3og5ptq5fphod6kgz6rnkfce 102 3 long long RB work_vk3og5ptq5fphod6kgz6rnkfce 102 4 - - HYPH work_vk3og5ptq5fphod6kgz6rnkfce 102 5 established establish VBN work_vk3og5ptq5fphod6kgz6rnkfce 102 6 gatherings gathering NNS work_vk3og5ptq5fphod6kgz6rnkfce 102 7 that that WDT work_vk3og5ptq5fphod6kgz6rnkfce 102 8 began begin VBD work_vk3og5ptq5fphod6kgz6rnkfce 102 9 to to TO work_vk3og5ptq5fphod6kgz6rnkfce 102 10 include include VB work_vk3og5ptq5fphod6kgz6rnkfce 102 11 sessions session NNS work_vk3og5ptq5fphod6kgz6rnkfce 102 12 on on IN work_vk3og5ptq5fphod6kgz6rnkfce 102 13 computer computer NN work_vk3og5ptq5fphod6kgz6rnkfce 102 14 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 102 15 , , , work_vk3og5ptq5fphod6kgz6rnkfce 102 16 such such JJ work_vk3og5ptq5fphod6kgz6rnkfce 102 17 as as IN work_vk3og5ptq5fphod6kgz6rnkfce 102 18 INTERPOL INTERPOL NNP work_vk3og5ptq5fphod6kgz6rnkfce 102 19 ’s ’s POS work_vk3og5ptq5fphod6kgz6rnkfce 102 20 International International NNP work_vk3og5ptq5fphod6kgz6rnkfce 102 21 Forensic Forensic NNP work_vk3og5ptq5fphod6kgz6rnkfce 102 22 Science Science NNP work_vk3og5ptq5fphod6kgz6rnkfce 102 23 Symposia Symposia NNP work_vk3og5ptq5fphod6kgz6rnkfce 102 24 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 102 25 Internet internet NN work_vk3og5ptq5fphod6kgz6rnkfce 102 26 / / SYM work_vk3og5ptq5fphod6kgz6rnkfce 102 27 Home Home NNP work_vk3og5ptq5fphod6kgz6rnkfce 102 28 - - HYPH work_vk3og5ptq5fphod6kgz6rnkfce 102 29 INTERPOL INTERPOL NNP work_vk3og5ptq5fphod6kgz6rnkfce 102 30 n.d n.d NNP work_vk3og5ptq5fphod6kgz6rnkfce 102 31 . . NNP work_vk3og5ptq5fphod6kgz6rnkfce 102 32 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 102 33 . . . work_vk3og5ptq5fphod6kgz6rnkfce 103 1 Mark Mark NNP work_vk3og5ptq5fphod6kgz6rnkfce 103 2 Pollitt Pollitt NNP work_vk3og5ptq5fphod6kgz6rnkfce 103 3 ’s ’s POS work_vk3og5ptq5fphod6kgz6rnkfce 103 4 frequent frequent JJ work_vk3og5ptq5fphod6kgz6rnkfce 103 5 reports report NNS work_vk3og5ptq5fphod6kgz6rnkfce 103 6 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 103 7 presentations presentation NNS work_vk3og5ptq5fphod6kgz6rnkfce 103 8 to to IN work_vk3og5ptq5fphod6kgz6rnkfce 103 9 international international JJ work_vk3og5ptq5fphod6kgz6rnkfce 103 10 law law NN work_vk3og5ptq5fphod6kgz6rnkfce 103 11 enforcement enforcement NN work_vk3og5ptq5fphod6kgz6rnkfce 103 12 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 103 13 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 103 14 1990s 1990 NNS work_vk3og5ptq5fphod6kgz6rnkfce 103 15 give give VBP work_vk3og5ptq5fphod6kgz6rnkfce 103 16 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 103 17 clear clear JJ work_vk3og5ptq5fphod6kgz6rnkfce 103 18 picture picture NN work_vk3og5ptq5fphod6kgz6rnkfce 103 19 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 103 20 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 103 21 state state NN work_vk3og5ptq5fphod6kgz6rnkfce 103 22 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 103 23 development development NN work_vk3og5ptq5fphod6kgz6rnkfce 103 24 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 103 25 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 103 26 discipline discipline NN work_vk3og5ptq5fphod6kgz6rnkfce 103 27 . . . work_vk3og5ptq5fphod6kgz6rnkfce 104 1 Through through IN work_vk3og5ptq5fphod6kgz6rnkfce 104 2 observation observation NN work_vk3og5ptq5fphod6kgz6rnkfce 104 3 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 104 4 experience experience NN work_vk3og5ptq5fphod6kgz6rnkfce 104 5 , , , work_vk3og5ptq5fphod6kgz6rnkfce 104 6 Pollitt Pollitt NNP work_vk3og5ptq5fphod6kgz6rnkfce 104 7 developed develop VBD work_vk3og5ptq5fphod6kgz6rnkfce 104 8 one one CD work_vk3og5ptq5fphod6kgz6rnkfce 104 9 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 104 10 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 104 11 first first JJ work_vk3og5ptq5fphod6kgz6rnkfce 104 12 high high JJ work_vk3og5ptq5fphod6kgz6rnkfce 104 13 - - HYPH work_vk3og5ptq5fphod6kgz6rnkfce 104 14 level level NN work_vk3og5ptq5fphod6kgz6rnkfce 104 15 models model NNS work_vk3og5ptq5fphod6kgz6rnkfce 104 16 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 104 17 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 104 18 computer computer NN work_vk3og5ptq5fphod6kgz6rnkfce 104 19 forensic forensic JJ work_vk3og5ptq5fphod6kgz6rnkfce 104 20 process process NN work_vk3og5ptq5fphod6kgz6rnkfce 104 21 , , , work_vk3og5ptq5fphod6kgz6rnkfce 104 22 reflecting reflect VBG work_vk3og5ptq5fphod6kgz6rnkfce 104 23 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 104 24 common common JJ work_vk3og5ptq5fphod6kgz6rnkfce 104 25 principles principle NNS work_vk3og5ptq5fphod6kgz6rnkfce 104 26 that that WDT work_vk3og5ptq5fphod6kgz6rnkfce 104 27 guide guide VBP work_vk3og5ptq5fphod6kgz6rnkfce 104 28 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 104 29 conduct conduct NN work_vk3og5ptq5fphod6kgz6rnkfce 104 30 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 104 31 an an DT work_vk3og5ptq5fphod6kgz6rnkfce 104 32 examination examination NN work_vk3og5ptq5fphod6kgz6rnkfce 104 33 . . . work_vk3og5ptq5fphod6kgz6rnkfce 105 1 His -PRON- PRP$ work_vk3og5ptq5fphod6kgz6rnkfce 105 2 “ " `` work_vk3og5ptq5fphod6kgz6rnkfce 105 3 three three CD work_vk3og5ptq5fphod6kgz6rnkfce 105 4 - - HYPH work_vk3og5ptq5fphod6kgz6rnkfce 105 5 tiered tiere VBN work_vk3og5ptq5fphod6kgz6rnkfce 105 6 approach approach NN work_vk3og5ptq5fphod6kgz6rnkfce 105 7 ” " '' work_vk3og5ptq5fphod6kgz6rnkfce 105 8 consists consist VBZ work_vk3og5ptq5fphod6kgz6rnkfce 105 9 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 105 10 principles principle NNS work_vk3og5ptq5fphod6kgz6rnkfce 105 11 , , , work_vk3og5ptq5fphod6kgz6rnkfce 105 12 methodologies methodology NNS work_vk3og5ptq5fphod6kgz6rnkfce 105 13 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 105 14 practices practice NNS work_vk3og5ptq5fphod6kgz6rnkfce 105 15 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 105 16 , , , work_vk3og5ptq5fphod6kgz6rnkfce 105 17 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 105 18 procedures procedure NNS work_vk3og5ptq5fphod6kgz6rnkfce 105 19 . . . work_vk3og5ptq5fphod6kgz6rnkfce 106 1 With with IN work_vk3og5ptq5fphod6kgz6rnkfce 106 2 this this DT work_vk3og5ptq5fphod6kgz6rnkfce 106 3 three three CD work_vk3og5ptq5fphod6kgz6rnkfce 106 4 - - HYPH work_vk3og5ptq5fphod6kgz6rnkfce 106 5 tiered tiere VBN work_vk3og5ptq5fphod6kgz6rnkfce 106 6 model model NN work_vk3og5ptq5fphod6kgz6rnkfce 106 7 he -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 106 8 formulates formulate VBZ work_vk3og5ptq5fphod6kgz6rnkfce 106 9 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 106 10 basis basis NN work_vk3og5ptq5fphod6kgz6rnkfce 106 11 for for IN work_vk3og5ptq5fphod6kgz6rnkfce 106 12 standards standard NNS work_vk3og5ptq5fphod6kgz6rnkfce 106 13 development development NN work_vk3og5ptq5fphod6kgz6rnkfce 106 14 . . . work_vk3og5ptq5fphod6kgz6rnkfce 107 1 Moving move VBG work_vk3og5ptq5fphod6kgz6rnkfce 107 2 from from IN work_vk3og5ptq5fphod6kgz6rnkfce 107 3 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 107 4 general general NN work_vk3og5ptq5fphod6kgz6rnkfce 107 5 to to IN work_vk3og5ptq5fphod6kgz6rnkfce 107 6 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 107 7 specific specific NN work_vk3og5ptq5fphod6kgz6rnkfce 107 8 , , , work_vk3og5ptq5fphod6kgz6rnkfce 107 9 he -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 107 10 identifies identify VBZ work_vk3og5ptq5fphod6kgz6rnkfce 107 11 universal universal JJ work_vk3og5ptq5fphod6kgz6rnkfce 107 12 principles principle NNS work_vk3og5ptq5fphod6kgz6rnkfce 107 13 : : : work_vk3og5ptq5fphod6kgz6rnkfce 107 14 that that IN work_vk3og5ptq5fphod6kgz6rnkfce 107 15 evidence evidence NN work_vk3og5ptq5fphod6kgz6rnkfce 107 16 should should MD work_vk3og5ptq5fphod6kgz6rnkfce 107 17 not not RB work_vk3og5ptq5fphod6kgz6rnkfce 107 18 be be VB work_vk3og5ptq5fphod6kgz6rnkfce 107 19 altered alter VBN work_vk3og5ptq5fphod6kgz6rnkfce 107 20 ; ; : work_vk3og5ptq5fphod6kgz6rnkfce 107 21 that that IN work_vk3og5ptq5fphod6kgz6rnkfce 107 22 examination examination NN work_vk3og5ptq5fphod6kgz6rnkfce 107 23 results result NNS work_vk3og5ptq5fphod6kgz6rnkfce 107 24 should should MD work_vk3og5ptq5fphod6kgz6rnkfce 107 25 be be VB work_vk3og5ptq5fphod6kgz6rnkfce 107 26 accurate accurate JJ work_vk3og5ptq5fphod6kgz6rnkfce 107 27 ; ; : work_vk3og5ptq5fphod6kgz6rnkfce 107 28 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 107 29 that that IN work_vk3og5ptq5fphod6kgz6rnkfce 107 30 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 107 31 results result NNS work_vk3og5ptq5fphod6kgz6rnkfce 107 32 are be VBP work_vk3og5ptq5fphod6kgz6rnkfce 107 33 verifiable verifiable JJ work_vk3og5ptq5fphod6kgz6rnkfce 107 34 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 107 35 repeatable repeatable JJ work_vk3og5ptq5fphod6kgz6rnkfce 107 36 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 107 37 Pollitt Pollitt NNP work_vk3og5ptq5fphod6kgz6rnkfce 107 38 1995a 1995a CD work_vk3og5ptq5fphod6kgz6rnkfce 107 39 , , , work_vk3og5ptq5fphod6kgz6rnkfce 107 40 b b NN work_vk3og5ptq5fphod6kgz6rnkfce 107 41 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 107 42 . . . work_vk3og5ptq5fphod6kgz6rnkfce 108 1 This this DT work_vk3og5ptq5fphod6kgz6rnkfce 108 2 model model NN work_vk3og5ptq5fphod6kgz6rnkfce 108 3 was be VBD work_vk3og5ptq5fphod6kgz6rnkfce 108 4 further further RB work_vk3og5ptq5fphod6kgz6rnkfce 108 5 developed develop VBN work_vk3og5ptq5fphod6kgz6rnkfce 108 6 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 108 7 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 108 8 later later JJ work_vk3og5ptq5fphod6kgz6rnkfce 108 9 article article NN work_vk3og5ptq5fphod6kgz6rnkfce 108 10 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 108 11 Noblett Noblett NNP work_vk3og5ptq5fphod6kgz6rnkfce 108 12 et et NNP work_vk3og5ptq5fphod6kgz6rnkfce 108 13 al al NNP work_vk3og5ptq5fphod6kgz6rnkfce 108 14 . . . work_vk3og5ptq5fphod6kgz6rnkfce 109 1 2000 2000 CD work_vk3og5ptq5fphod6kgz6rnkfce 109 2 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 109 3 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 109 4 has have VBZ work_vk3og5ptq5fphod6kgz6rnkfce 109 5 been be VBN work_vk3og5ptq5fphod6kgz6rnkfce 109 6 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 109 7 foundation foundation NN work_vk3og5ptq5fphod6kgz6rnkfce 109 8 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 109 9 many many JJ work_vk3og5ptq5fphod6kgz6rnkfce 109 10 subsequent subsequent JJ work_vk3og5ptq5fphod6kgz6rnkfce 109 11 models model NNS work_vk3og5ptq5fphod6kgz6rnkfce 109 12 . . . work_vk3og5ptq5fphod6kgz6rnkfce 110 1 Digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 110 2 evidence evidence NN work_vk3og5ptq5fphod6kgz6rnkfce 110 3 was be VBD work_vk3og5ptq5fphod6kgz6rnkfce 110 4 recognized recognize VBN work_vk3og5ptq5fphod6kgz6rnkfce 110 5 as as IN work_vk3og5ptq5fphod6kgz6rnkfce 110 6 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 110 7 principle principle JJ work_vk3og5ptq5fphod6kgz6rnkfce 110 8 type type NN work_vk3og5ptq5fphod6kgz6rnkfce 110 9 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 110 10 evidence evidence NN work_vk3og5ptq5fphod6kgz6rnkfce 110 11 at at IN work_vk3og5ptq5fphod6kgz6rnkfce 110 12 INTERPOL INTERPOL NNP work_vk3og5ptq5fphod6kgz6rnkfce 110 13 ’s ’s POS work_vk3og5ptq5fphod6kgz6rnkfce 110 14 International International NNP work_vk3og5ptq5fphod6kgz6rnkfce 110 15 Forensic Forensic NNP work_vk3og5ptq5fphod6kgz6rnkfce 110 16 Science Science NNP work_vk3og5ptq5fphod6kgz6rnkfce 110 17 Symposium Symposium NNP work_vk3og5ptq5fphod6kgz6rnkfce 110 18 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 110 19 1998 1998 CD work_vk3og5ptq5fphod6kgz6rnkfce 110 20 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 110 21 Pollitt Pollitt NNP work_vk3og5ptq5fphod6kgz6rnkfce 110 22 2001 2001 CD work_vk3og5ptq5fphod6kgz6rnkfce 110 23 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 110 24 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 110 25 each each DT work_vk3og5ptq5fphod6kgz6rnkfce 110 26 subsequent subsequent JJ work_vk3og5ptq5fphod6kgz6rnkfce 110 27 conference conference NN work_vk3og5ptq5fphod6kgz6rnkfce 110 28 has have VBZ work_vk3og5ptq5fphod6kgz6rnkfce 110 29 received receive VBN work_vk3og5ptq5fphod6kgz6rnkfce 110 30 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 110 31 report report NN work_vk3og5ptq5fphod6kgz6rnkfce 110 32 on on IN work_vk3og5ptq5fphod6kgz6rnkfce 110 33 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 110 34 status status NN work_vk3og5ptq5fphod6kgz6rnkfce 110 35 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 110 36 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 110 37 evidence evidence NN work_vk3og5ptq5fphod6kgz6rnkfce 110 38 collection collection NN work_vk3og5ptq5fphod6kgz6rnkfce 110 39 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 110 40 analysis analysis NN work_vk3og5ptq5fphod6kgz6rnkfce 110 41 , , , work_vk3og5ptq5fphod6kgz6rnkfce 110 42 as as RB work_vk3og5ptq5fphod6kgz6rnkfce 110 43 well well RB work_vk3og5ptq5fphod6kgz6rnkfce 110 44 as as IN work_vk3og5ptq5fphod6kgz6rnkfce 110 45 areas area NNS work_vk3og5ptq5fphod6kgz6rnkfce 110 46 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 110 47 growth growth NN work_vk3og5ptq5fphod6kgz6rnkfce 110 48 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 110 49 challenge challenge NN work_vk3og5ptq5fphod6kgz6rnkfce 110 50 . . . work_vk3og5ptq5fphod6kgz6rnkfce 111 1 The the DT work_vk3og5ptq5fphod6kgz6rnkfce 111 2 reports report NNS work_vk3og5ptq5fphod6kgz6rnkfce 111 3 outline outline VBP work_vk3og5ptq5fphod6kgz6rnkfce 111 4 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 111 5 growth growth NN work_vk3og5ptq5fphod6kgz6rnkfce 111 6 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 111 7 community community NN work_vk3og5ptq5fphod6kgz6rnkfce 111 8 through through IN work_vk3og5ptq5fphod6kgz6rnkfce 111 9 working work VBG work_vk3og5ptq5fphod6kgz6rnkfce 111 10 groups group NNS work_vk3og5ptq5fphod6kgz6rnkfce 111 11 , , , work_vk3og5ptq5fphod6kgz6rnkfce 111 12 professional professional JJ work_vk3og5ptq5fphod6kgz6rnkfce 111 13 organizations organization NNS work_vk3og5ptq5fphod6kgz6rnkfce 111 14 , , , work_vk3og5ptq5fphod6kgz6rnkfce 111 15 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 111 16 scientific scientific JJ work_vk3og5ptq5fphod6kgz6rnkfce 111 17 bodies body NNS work_vk3og5ptq5fphod6kgz6rnkfce 111 18 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 111 19 DiClemente DiClemente NNP work_vk3og5ptq5fphod6kgz6rnkfce 111 20 et et NNP work_vk3og5ptq5fphod6kgz6rnkfce 111 21 al al NNP work_vk3og5ptq5fphod6kgz6rnkfce 111 22 . . . work_vk3og5ptq5fphod6kgz6rnkfce 112 1 2004 2004 CD work_vk3og5ptq5fphod6kgz6rnkfce 112 2 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 112 3 ; ; : work_vk3og5ptq5fphod6kgz6rnkfce 112 4 challenges challenge NNS work_vk3og5ptq5fphod6kgz6rnkfce 112 5 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 112 6 concerns concern NNS work_vk3og5ptq5fphod6kgz6rnkfce 112 7 such such JJ work_vk3og5ptq5fphod6kgz6rnkfce 112 8 as as IN work_vk3og5ptq5fphod6kgz6rnkfce 112 9 increased increase VBN work_vk3og5ptq5fphod6kgz6rnkfce 112 10 workload workload NN work_vk3og5ptq5fphod6kgz6rnkfce 112 11 , , , work_vk3og5ptq5fphod6kgz6rnkfce 112 12 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 112 13 need need NN work_vk3og5ptq5fphod6kgz6rnkfce 112 14 for for IN work_vk3og5ptq5fphod6kgz6rnkfce 112 15 accreditation accreditation NN work_vk3og5ptq5fphod6kgz6rnkfce 112 16 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 112 17 certification certification NN work_vk3og5ptq5fphod6kgz6rnkfce 112 18 balanced balance VBN work_vk3og5ptq5fphod6kgz6rnkfce 112 19 by by IN work_vk3og5ptq5fphod6kgz6rnkfce 112 20 professional professional JJ work_vk3og5ptq5fphod6kgz6rnkfce 112 21 maturity maturity NN work_vk3og5ptq5fphod6kgz6rnkfce 112 22 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 112 23 methodology methodology NN work_vk3og5ptq5fphod6kgz6rnkfce 112 24 ; ; : work_vk3og5ptq5fphod6kgz6rnkfce 112 25 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 112 26 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 112 27 increasing increase VBG work_vk3og5ptq5fphod6kgz6rnkfce 112 28 complexity complexity NN work_vk3og5ptq5fphod6kgz6rnkfce 112 29 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 112 30 computer computer NN work_vk3og5ptq5fphod6kgz6rnkfce 112 31 crime crime NN work_vk3og5ptq5fphod6kgz6rnkfce 112 32 with with IN work_vk3og5ptq5fphod6kgz6rnkfce 112 33 its -PRON- PRP$ work_vk3og5ptq5fphod6kgz6rnkfce 112 34 parallel parallel JJ work_vk3og5ptq5fphod6kgz6rnkfce 112 35 demands demand NNS work_vk3og5ptq5fphod6kgz6rnkfce 112 36 on on IN work_vk3og5ptq5fphod6kgz6rnkfce 112 37 computer computer NN work_vk3og5ptq5fphod6kgz6rnkfce 112 38 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 112 39 , , , work_vk3og5ptq5fphod6kgz6rnkfce 112 40 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 112 41 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 112 42 spread spread NN work_vk3og5ptq5fphod6kgz6rnkfce 112 43 beyond beyond IN work_vk3og5ptq5fphod6kgz6rnkfce 112 44 its -PRON- PRP$ work_vk3og5ptq5fphod6kgz6rnkfce 112 45 original original JJ work_vk3og5ptq5fphod6kgz6rnkfce 112 46 stakeholders stakeholder NNS work_vk3og5ptq5fphod6kgz6rnkfce 112 47 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 112 48 Reedy Reedy NNP work_vk3og5ptq5fphod6kgz6rnkfce 112 49 et et NNP work_vk3og5ptq5fphod6kgz6rnkfce 112 50 al al NNP work_vk3og5ptq5fphod6kgz6rnkfce 112 51 . . . work_vk3og5ptq5fphod6kgz6rnkfce 113 1 2007 2007 CD work_vk3og5ptq5fphod6kgz6rnkfce 113 2 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 113 3 . . . work_vk3og5ptq5fphod6kgz6rnkfce 114 1 In in IN work_vk3og5ptq5fphod6kgz6rnkfce 114 2 2010 2010 CD work_vk3og5ptq5fphod6kgz6rnkfce 114 3 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 114 4 sobering sobering JJ work_vk3og5ptq5fphod6kgz6rnkfce 114 5 picture picture NN work_vk3og5ptq5fphod6kgz6rnkfce 114 6 was be VBD work_vk3og5ptq5fphod6kgz6rnkfce 114 7 presented present VBN work_vk3og5ptq5fphod6kgz6rnkfce 114 8 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 114 9 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 114 10 ‘ ' `` work_vk3og5ptq5fphod6kgz6rnkfce 114 11 coming come VBG work_vk3og5ptq5fphod6kgz6rnkfce 114 12 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 114 13 forensic forensic JJ work_vk3og5ptq5fphod6kgz6rnkfce 114 14 crisis crisis NN work_vk3og5ptq5fphod6kgz6rnkfce 114 15 ’ ' '' work_vk3og5ptq5fphod6kgz6rnkfce 114 16 caused cause VBN work_vk3og5ptq5fphod6kgz6rnkfce 114 17 by by IN work_vk3og5ptq5fphod6kgz6rnkfce 114 18 rapidly rapidly RB work_vk3og5ptq5fphod6kgz6rnkfce 114 19 increasing increase VBG work_vk3og5ptq5fphod6kgz6rnkfce 114 20 storage storage NN work_vk3og5ptq5fphod6kgz6rnkfce 114 21 capacity capacity NN work_vk3og5ptq5fphod6kgz6rnkfce 114 22 , , , work_vk3og5ptq5fphod6kgz6rnkfce 114 23 data datum NNS work_vk3og5ptq5fphod6kgz6rnkfce 114 24 volume volume NN work_vk3og5ptq5fphod6kgz6rnkfce 114 25 on on IN work_vk3og5ptq5fphod6kgz6rnkfce 114 26 networks network NNS work_vk3og5ptq5fphod6kgz6rnkfce 114 27 , , , work_vk3og5ptq5fphod6kgz6rnkfce 114 28 an an DT work_vk3og5ptq5fphod6kgz6rnkfce 114 29 expanding expand VBG work_vk3og5ptq5fphod6kgz6rnkfce 114 30 variety variety NN work_vk3og5ptq5fphod6kgz6rnkfce 114 31 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 114 32 computing computing NN work_vk3og5ptq5fphod6kgz6rnkfce 114 33 devices device NNS work_vk3og5ptq5fphod6kgz6rnkfce 114 34 , , , work_vk3og5ptq5fphod6kgz6rnkfce 114 35 growing grow VBG work_vk3og5ptq5fphod6kgz6rnkfce 114 36 case case NN work_vk3og5ptq5fphod6kgz6rnkfce 114 37 loads load NNS work_vk3og5ptq5fphod6kgz6rnkfce 114 38 , , , work_vk3og5ptq5fphod6kgz6rnkfce 114 39 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 114 40 limited limited JJ work_vk3og5ptq5fphod6kgz6rnkfce 114 41 resources resource NNS work_vk3og5ptq5fphod6kgz6rnkfce 114 42 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 114 43 Garfinkel Garfinkel NNP work_vk3og5ptq5fphod6kgz6rnkfce 114 44 2010 2010 CD work_vk3og5ptq5fphod6kgz6rnkfce 114 45 , , , work_vk3og5ptq5fphod6kgz6rnkfce 114 46 S66 S66 NNP work_vk3og5ptq5fphod6kgz6rnkfce 114 47 : : : work_vk3og5ptq5fphod6kgz6rnkfce 114 48 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 114 49 . . . work_vk3og5ptq5fphod6kgz6rnkfce 115 1 18 18 CD work_vk3og5ptq5fphod6kgz6rnkfce 115 2 C. C. NNP work_vk3og5ptq5fphod6kgz6rnkfce 115 3 Rogers Rogers NNP work_vk3og5ptq5fphod6kgz6rnkfce 115 4 5 5 CD work_vk3og5ptq5fphod6kgz6rnkfce 115 5 Definitions Definitions NNPS work_vk3og5ptq5fphod6kgz6rnkfce 115 6 , , , work_vk3og5ptq5fphod6kgz6rnkfce 115 7 standards standard NNS work_vk3og5ptq5fphod6kgz6rnkfce 115 8 , , , work_vk3og5ptq5fphod6kgz6rnkfce 115 9 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 115 10 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 115 11 building building NN work_vk3og5ptq5fphod6kgz6rnkfce 115 12 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 115 13 community community NN work_vk3og5ptq5fphod6kgz6rnkfce 115 14 Early early RB work_vk3og5ptq5fphod6kgz6rnkfce 115 15 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 115 16 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 115 17 evolution evolution NN work_vk3og5ptq5fphod6kgz6rnkfce 115 18 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 115 19 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 115 20 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 115 21 practice practice NN work_vk3og5ptq5fphod6kgz6rnkfce 115 22 , , , work_vk3og5ptq5fphod6kgz6rnkfce 115 23 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 115 24 need need NN work_vk3og5ptq5fphod6kgz6rnkfce 115 25 for for IN work_vk3og5ptq5fphod6kgz6rnkfce 115 26 standards standard NNS work_vk3og5ptq5fphod6kgz6rnkfce 115 27 to to TO work_vk3og5ptq5fphod6kgz6rnkfce 115 28 guide guide VB work_vk3og5ptq5fphod6kgz6rnkfce 115 29 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 115 30 regulate regulate VB work_vk3og5ptq5fphod6kgz6rnkfce 115 31 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 115 32 discipline discipline NN work_vk3og5ptq5fphod6kgz6rnkfce 115 33 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 115 34 increase increase VB work_vk3og5ptq5fphod6kgz6rnkfce 115 35 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 115 36 acceptance acceptance NN work_vk3og5ptq5fphod6kgz6rnkfce 115 37 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 115 38 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 115 39 material material NN work_vk3og5ptq5fphod6kgz6rnkfce 115 40 offered offer VBD work_vk3og5ptq5fphod6kgz6rnkfce 115 41 as as IN work_vk3og5ptq5fphod6kgz6rnkfce 115 42 evidence evidence NN work_vk3og5ptq5fphod6kgz6rnkfce 115 43 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 115 44 court court NN work_vk3og5ptq5fphod6kgz6rnkfce 115 45 became become VBD work_vk3og5ptq5fphod6kgz6rnkfce 115 46 an an DT work_vk3og5ptq5fphod6kgz6rnkfce 115 47 important important JJ work_vk3og5ptq5fphod6kgz6rnkfce 115 48 subject subject NN work_vk3og5ptq5fphod6kgz6rnkfce 115 49 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 115 50 discussion discussion NN work_vk3og5ptq5fphod6kgz6rnkfce 115 51 . . . work_vk3og5ptq5fphod6kgz6rnkfce 116 1 Standards standard NNS work_vk3og5ptq5fphod6kgz6rnkfce 116 2 were be VBD work_vk3og5ptq5fphod6kgz6rnkfce 116 3 recog- recog- VBN work_vk3og5ptq5fphod6kgz6rnkfce 116 4 nized nize VBN work_vk3og5ptq5fphod6kgz6rnkfce 116 5 as as IN work_vk3og5ptq5fphod6kgz6rnkfce 116 6 instruments instrument NNS work_vk3og5ptq5fphod6kgz6rnkfce 116 7 that that WDT work_vk3og5ptq5fphod6kgz6rnkfce 116 8 ensured ensure VBD work_vk3og5ptq5fphod6kgz6rnkfce 116 9 quality quality NN work_vk3og5ptq5fphod6kgz6rnkfce 116 10 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 116 11 served serve VBD work_vk3og5ptq5fphod6kgz6rnkfce 116 12 as as IN work_vk3og5ptq5fphod6kgz6rnkfce 116 13 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 116 14 guarantee guarantee NN work_vk3og5ptq5fphod6kgz6rnkfce 116 15 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 116 16 reliable reliable JJ work_vk3og5ptq5fphod6kgz6rnkfce 116 17 results result NNS work_vk3og5ptq5fphod6kgz6rnkfce 116 18 , , , work_vk3og5ptq5fphod6kgz6rnkfce 116 19 dictated dictate VBD work_vk3og5ptq5fphod6kgz6rnkfce 116 20 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 116 21 minimum minimum JJ work_vk3og5ptq5fphod6kgz6rnkfce 116 22 acceptable acceptable JJ work_vk3og5ptq5fphod6kgz6rnkfce 116 23 level level NN work_vk3og5ptq5fphod6kgz6rnkfce 116 24 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 116 25 performance performance NN work_vk3og5ptq5fphod6kgz6rnkfce 116 26 , , , work_vk3og5ptq5fphod6kgz6rnkfce 116 27 ensured ensure VBD work_vk3og5ptq5fphod6kgz6rnkfce 116 28 proper proper JJ work_vk3og5ptq5fphod6kgz6rnkfce 116 29 training training NN work_vk3og5ptq5fphod6kgz6rnkfce 116 30 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 116 31 examiners examiner NNS work_vk3og5ptq5fphod6kgz6rnkfce 116 32 , , , work_vk3og5ptq5fphod6kgz6rnkfce 116 33 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 116 34 limited limited JJ work_vk3og5ptq5fphod6kgz6rnkfce 116 35 liability liability NN work_vk3og5ptq5fphod6kgz6rnkfce 116 36 for for IN work_vk3og5ptq5fphod6kgz6rnkfce 116 37 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 116 38 actions action NNS work_vk3og5ptq5fphod6kgz6rnkfce 116 39 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 116 40 both both DT work_vk3og5ptq5fphod6kgz6rnkfce 116 41 examiner examiner NN work_vk3og5ptq5fphod6kgz6rnkfce 116 42 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 116 43 examining examine VBG work_vk3og5ptq5fphod6kgz6rnkfce 116 44 organization organization NN work_vk3og5ptq5fphod6kgz6rnkfce 116 45 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 116 46 Pollitt Pollitt NNP work_vk3og5ptq5fphod6kgz6rnkfce 116 47 1995a 1995a CD work_vk3og5ptq5fphod6kgz6rnkfce 116 48 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 116 49 . . . work_vk3og5ptq5fphod6kgz6rnkfce 117 1 However however RB work_vk3og5ptq5fphod6kgz6rnkfce 117 2 , , , work_vk3og5ptq5fphod6kgz6rnkfce 117 3 some some DT work_vk3og5ptq5fphod6kgz6rnkfce 117 4 questioned question VBD work_vk3og5ptq5fphod6kgz6rnkfce 117 5 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 117 6 ability ability NN work_vk3og5ptq5fphod6kgz6rnkfce 117 7 to to TO work_vk3og5ptq5fphod6kgz6rnkfce 117 8 develop develop VB work_vk3og5ptq5fphod6kgz6rnkfce 117 9 standards standard NNS work_vk3og5ptq5fphod6kgz6rnkfce 117 10 for for IN work_vk3og5ptq5fphod6kgz6rnkfce 117 11 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 117 12 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 117 13 because because IN work_vk3og5ptq5fphod6kgz6rnkfce 117 14 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 117 15 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 117 16 variety variety NN work_vk3og5ptq5fphod6kgz6rnkfce 117 17 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 117 18 pace pace NN work_vk3og5ptq5fphod6kgz6rnkfce 117 19 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 117 20 change change NN work_vk3og5ptq5fphod6kgz6rnkfce 117 21 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 117 22 technology technology NN work_vk3og5ptq5fphod6kgz6rnkfce 117 23 . . . work_vk3og5ptq5fphod6kgz6rnkfce 118 1 The the DT work_vk3og5ptq5fphod6kgz6rnkfce 118 2 challenge challenge NN work_vk3og5ptq5fphod6kgz6rnkfce 118 3 was be VBD work_vk3og5ptq5fphod6kgz6rnkfce 118 4 to to TO work_vk3og5ptq5fphod6kgz6rnkfce 118 5 build build VB work_vk3og5ptq5fphod6kgz6rnkfce 118 6 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 118 7 sufficient sufficient JJ work_vk3og5ptq5fphod6kgz6rnkfce 118 8 flexibility flexibility NN work_vk3og5ptq5fphod6kgz6rnkfce 118 9 to to TO work_vk3og5ptq5fphod6kgz6rnkfce 118 10 balance balance VB work_vk3og5ptq5fphod6kgz6rnkfce 118 11 meaningful meaningful JJ work_vk3og5ptq5fphod6kgz6rnkfce 118 12 standards standard NNS work_vk3og5ptq5fphod6kgz6rnkfce 118 13 with with IN work_vk3og5ptq5fphod6kgz6rnkfce 118 14 rapid rapid JJ work_vk3og5ptq5fphod6kgz6rnkfce 118 15 change change NN work_vk3og5ptq5fphod6kgz6rnkfce 118 16 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 118 17 individual individual JJ work_vk3og5ptq5fphod6kgz6rnkfce 118 18 investigative investigative JJ work_vk3og5ptq5fphod6kgz6rnkfce 118 19 approaches approach NNS work_vk3og5ptq5fphod6kgz6rnkfce 118 20 . . . work_vk3og5ptq5fphod6kgz6rnkfce 119 1 Digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 119 2 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 119 3 working work VBG work_vk3og5ptq5fphod6kgz6rnkfce 119 4 groups group NNS work_vk3og5ptq5fphod6kgz6rnkfce 119 5 sought seek VBD work_vk3og5ptq5fphod6kgz6rnkfce 119 6 to to TO work_vk3og5ptq5fphod6kgz6rnkfce 119 7 develop develop VB work_vk3og5ptq5fphod6kgz6rnkfce 119 8 universal universal JJ work_vk3og5ptq5fphod6kgz6rnkfce 119 9 principles principle NNS work_vk3og5ptq5fphod6kgz6rnkfce 119 10 that that WDT work_vk3og5ptq5fphod6kgz6rnkfce 119 11 could could MD work_vk3og5ptq5fphod6kgz6rnkfce 119 12 be be VB work_vk3og5ptq5fphod6kgz6rnkfce 119 13 applied apply VBN work_vk3og5ptq5fphod6kgz6rnkfce 119 14 irrespective irrespective RB work_vk3og5ptq5fphod6kgz6rnkfce 119 15 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 119 16 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 119 17 media medium NNS work_vk3og5ptq5fphod6kgz6rnkfce 119 18 under under IN work_vk3og5ptq5fphod6kgz6rnkfce 119 19 investigation investigation NN work_vk3og5ptq5fphod6kgz6rnkfce 119 20 . . . work_vk3og5ptq5fphod6kgz6rnkfce 120 1 In in IN work_vk3og5ptq5fphod6kgz6rnkfce 120 2 1998 1998 CD work_vk3og5ptq5fphod6kgz6rnkfce 120 3 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 120 4 US US NNP work_vk3og5ptq5fphod6kgz6rnkfce 120 5 Federal Federal NNP work_vk3og5ptq5fphod6kgz6rnkfce 120 6 Crime Crime NNP work_vk3og5ptq5fphod6kgz6rnkfce 120 7 Laboratory Laboratory NNP work_vk3og5ptq5fphod6kgz6rnkfce 120 8 Directors Directors NNP work_vk3og5ptq5fphod6kgz6rnkfce 120 9 group group NN work_vk3og5ptq5fphod6kgz6rnkfce 120 10 established establish VBD work_vk3og5ptq5fphod6kgz6rnkfce 120 11 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 120 12 Scientific Scientific NNP work_vk3og5ptq5fphod6kgz6rnkfce 120 13 Working Working NNP work_vk3og5ptq5fphod6kgz6rnkfce 120 14 Group Group NNP work_vk3og5ptq5fphod6kgz6rnkfce 120 15 on on IN work_vk3og5ptq5fphod6kgz6rnkfce 120 16 Digital Digital NNP work_vk3og5ptq5fphod6kgz6rnkfce 120 17 Evidence Evidence NNP work_vk3og5ptq5fphod6kgz6rnkfce 120 18 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 120 19 SWGDE SWGDE NNP work_vk3og5ptq5fphod6kgz6rnkfce 120 20 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 120 21 , , , work_vk3og5ptq5fphod6kgz6rnkfce 120 22 with with IN work_vk3og5ptq5fphod6kgz6rnkfce 120 23 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 120 24 mandate mandate NN work_vk3og5ptq5fphod6kgz6rnkfce 120 25 to to TO work_vk3og5ptq5fphod6kgz6rnkfce 120 26 explore explore VB work_vk3og5ptq5fphod6kgz6rnkfce 120 27 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 120 28 evidence evidence NN work_vk3og5ptq5fphod6kgz6rnkfce 120 29 as as IN work_vk3og5ptq5fphod6kgz6rnkfce 120 30 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 120 31 forensic forensic JJ work_vk3og5ptq5fphod6kgz6rnkfce 120 32 discipline discipline NN work_vk3og5ptq5fphod6kgz6rnkfce 120 33 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 120 34 Pollitt Pollitt NNP work_vk3og5ptq5fphod6kgz6rnkfce 120 35 2003 2003 CD work_vk3og5ptq5fphod6kgz6rnkfce 120 36 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 120 37 . . . work_vk3og5ptq5fphod6kgz6rnkfce 121 1 Shortly shortly RB work_vk3og5ptq5fphod6kgz6rnkfce 121 2 after after IN work_vk3og5ptq5fphod6kgz6rnkfce 121 3 it -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 121 4 was be VBD work_vk3og5ptq5fphod6kgz6rnkfce 121 5 formed form VBN work_vk3og5ptq5fphod6kgz6rnkfce 121 6 , , , work_vk3og5ptq5fphod6kgz6rnkfce 121 7 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 121 8 SWGDE SWGDE NNP work_vk3og5ptq5fphod6kgz6rnkfce 121 9 proposed propose VBD work_vk3og5ptq5fphod6kgz6rnkfce 121 10 draft draft NN work_vk3og5ptq5fphod6kgz6rnkfce 121 11 definitions definition NNS work_vk3og5ptq5fphod6kgz6rnkfce 121 12 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 121 13 , , , work_vk3og5ptq5fphod6kgz6rnkfce 121 14 on on IN work_vk3og5ptq5fphod6kgz6rnkfce 121 15 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 121 16 principle principle NN work_vk3og5ptq5fphod6kgz6rnkfce 121 17 that that IN work_vk3og5ptq5fphod6kgz6rnkfce 121 18 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 121 19 evidence evidence NN work_vk3og5ptq5fphod6kgz6rnkfce 121 20 must must MD work_vk3og5ptq5fphod6kgz6rnkfce 121 21 be be VB work_vk3og5ptq5fphod6kgz6rnkfce 121 22 ‘ ' `` work_vk3og5ptq5fphod6kgz6rnkfce 121 23 collected collect VBN work_vk3og5ptq5fphod6kgz6rnkfce 121 24 , , , work_vk3og5ptq5fphod6kgz6rnkfce 121 25 preserved preserve VBN work_vk3og5ptq5fphod6kgz6rnkfce 121 26 , , , work_vk3og5ptq5fphod6kgz6rnkfce 121 27 examined examine VBD work_vk3og5ptq5fphod6kgz6rnkfce 121 28 , , , work_vk3og5ptq5fphod6kgz6rnkfce 121 29 or or CC work_vk3og5ptq5fphod6kgz6rnkfce 121 30 transferred transfer VBN work_vk3og5ptq5fphod6kgz6rnkfce 121 31 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 121 32 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 121 33 manner manner NN work_vk3og5ptq5fphod6kgz6rnkfce 121 34 safeguarding safeguard VBG work_vk3og5ptq5fphod6kgz6rnkfce 121 35 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 121 36 accu- accu- NN work_vk3og5ptq5fphod6kgz6rnkfce 121 37 racy racy NN work_vk3og5ptq5fphod6kgz6rnkfce 121 38 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 121 39 reliability reliability NN work_vk3og5ptq5fphod6kgz6rnkfce 121 40 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 121 41 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 121 42 evidence evidence NN work_vk3og5ptq5fphod6kgz6rnkfce 121 43 ’ ' '' work_vk3og5ptq5fphod6kgz6rnkfce 121 44 , , , work_vk3og5ptq5fphod6kgz6rnkfce 121 45 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 121 46 draft draft NN work_vk3og5ptq5fphod6kgz6rnkfce 121 47 standard standard NN work_vk3og5ptq5fphod6kgz6rnkfce 121 48 was be VBD work_vk3og5ptq5fphod6kgz6rnkfce 121 49 presented present VBN work_vk3og5ptq5fphod6kgz6rnkfce 121 50 to to IN work_vk3og5ptq5fphod6kgz6rnkfce 121 51 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 121 52 International International NNP work_vk3og5ptq5fphod6kgz6rnkfce 121 53 Hi Hi NNP work_vk3og5ptq5fphod6kgz6rnkfce 121 54 - - HYPH work_vk3og5ptq5fphod6kgz6rnkfce 121 55 Tech Tech NNP work_vk3og5ptq5fphod6kgz6rnkfce 121 56 Crime Crime NNP work_vk3og5ptq5fphod6kgz6rnkfce 121 57 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 121 58 Forensics Forensics NNP work_vk3og5ptq5fphod6kgz6rnkfce 121 59 Conference Conference NNP work_vk3og5ptq5fphod6kgz6rnkfce 121 60 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 121 61 October October NNP work_vk3og5ptq5fphod6kgz6rnkfce 121 62 1999 1999 CD work_vk3og5ptq5fphod6kgz6rnkfce 121 63 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 121 64 SWGDE swgde NN work_vk3og5ptq5fphod6kgz6rnkfce 121 65 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 121 66 IOCE IOCE NNP work_vk3og5ptq5fphod6kgz6rnkfce 121 67 2000 2000 CD work_vk3og5ptq5fphod6kgz6rnkfce 121 68 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 121 69 . . . work_vk3og5ptq5fphod6kgz6rnkfce 122 1 The the DT work_vk3og5ptq5fphod6kgz6rnkfce 122 2 draft draft NN work_vk3og5ptq5fphod6kgz6rnkfce 122 3 defined define VBN work_vk3og5ptq5fphod6kgz6rnkfce 122 4 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 122 5 evidence evidence NN work_vk3og5ptq5fphod6kgz6rnkfce 122 6 as as IN work_vk3og5ptq5fphod6kgz6rnkfce 122 7 information information NN work_vk3og5ptq5fphod6kgz6rnkfce 122 8 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 122 9 probative probative JJ work_vk3og5ptq5fphod6kgz6rnkfce 122 10 value value NN work_vk3og5ptq5fphod6kgz6rnkfce 122 11 stored store VBN work_vk3og5ptq5fphod6kgz6rnkfce 122 12 or or CC work_vk3og5ptq5fphod6kgz6rnkfce 122 13 trans- trans- JJ work_vk3og5ptq5fphod6kgz6rnkfce 122 14 mitted mitte VBN work_vk3og5ptq5fphod6kgz6rnkfce 122 15 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 122 16 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 122 17 form form NN work_vk3og5ptq5fphod6kgz6rnkfce 122 18 , , , work_vk3og5ptq5fphod6kgz6rnkfce 122 19 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 122 20 identified identify VBD work_vk3og5ptq5fphod6kgz6rnkfce 122 21 that that IN work_vk3og5ptq5fphod6kgz6rnkfce 122 22 its -PRON- PRP$ work_vk3og5ptq5fphod6kgz6rnkfce 122 23 acquisition acquisition NN work_vk3og5ptq5fphod6kgz6rnkfce 122 24 begins begin VBZ work_vk3og5ptq5fphod6kgz6rnkfce 122 25 when when WRB work_vk3og5ptq5fphod6kgz6rnkfce 122 26 information information NN work_vk3og5ptq5fphod6kgz6rnkfce 122 27 and/or and/or CC work_vk3og5ptq5fphod6kgz6rnkfce 122 28 physical physical JJ work_vk3og5ptq5fphod6kgz6rnkfce 122 29 items item NNS work_vk3og5ptq5fphod6kgz6rnkfce 122 30 are be VBP work_vk3og5ptq5fphod6kgz6rnkfce 122 31 collected collect VBN work_vk3og5ptq5fphod6kgz6rnkfce 122 32 or or CC work_vk3og5ptq5fphod6kgz6rnkfce 122 33 stored store VBN work_vk3og5ptq5fphod6kgz6rnkfce 122 34 for for IN work_vk3og5ptq5fphod6kgz6rnkfce 122 35 examination examination NN work_vk3og5ptq5fphod6kgz6rnkfce 122 36 purposes purpose NNS work_vk3og5ptq5fphod6kgz6rnkfce 122 37 . . . work_vk3og5ptq5fphod6kgz6rnkfce 123 1 The the DT work_vk3og5ptq5fphod6kgz6rnkfce 123 2 process process NN work_vk3og5ptq5fphod6kgz6rnkfce 123 3 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 123 4 collecting collect VBG work_vk3og5ptq5fphod6kgz6rnkfce 123 5 evidence evidence NN work_vk3og5ptq5fphod6kgz6rnkfce 123 6 should should MD work_vk3og5ptq5fphod6kgz6rnkfce 123 7 be be VB work_vk3og5ptq5fphod6kgz6rnkfce 123 8 conducted conduct VBN work_vk3og5ptq5fphod6kgz6rnkfce 123 9 according accord VBG work_vk3og5ptq5fphod6kgz6rnkfce 123 10 to to IN work_vk3og5ptq5fphod6kgz6rnkfce 123 11 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 123 12 rules rule NNS work_vk3og5ptq5fphod6kgz6rnkfce 123 13 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 123 14 evidence evidence NN work_vk3og5ptq5fphod6kgz6rnkfce 123 15 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 123 16 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 123 17 relevant relevant JJ work_vk3og5ptq5fphod6kgz6rnkfce 123 18 jurisdiction jurisdiction NN work_vk3og5ptq5fphod6kgz6rnkfce 123 19 . . . work_vk3og5ptq5fphod6kgz6rnkfce 124 1 Data datum NNS work_vk3og5ptq5fphod6kgz6rnkfce 124 2 objects object NNS work_vk3og5ptq5fphod6kgz6rnkfce 124 3 are be VBP work_vk3og5ptq5fphod6kgz6rnkfce 124 4 defined define VBN work_vk3og5ptq5fphod6kgz6rnkfce 124 5 as as IN work_vk3og5ptq5fphod6kgz6rnkfce 124 6 information information NN work_vk3og5ptq5fphod6kgz6rnkfce 124 7 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 124 8 potential potential JJ work_vk3og5ptq5fphod6kgz6rnkfce 124 9 probative probative JJ work_vk3og5ptq5fphod6kgz6rnkfce 124 10 value value NN work_vk3og5ptq5fphod6kgz6rnkfce 124 11 that that WDT work_vk3og5ptq5fphod6kgz6rnkfce 124 12 are be VBP work_vk3og5ptq5fphod6kgz6rnkfce 124 13 associated associate VBN work_vk3og5ptq5fphod6kgz6rnkfce 124 14 with with IN work_vk3og5ptq5fphod6kgz6rnkfce 124 15 physical physical JJ work_vk3og5ptq5fphod6kgz6rnkfce 124 16 items item NNS work_vk3og5ptq5fphod6kgz6rnkfce 124 17 , , , work_vk3og5ptq5fphod6kgz6rnkfce 124 18 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 124 19 may may MD work_vk3og5ptq5fphod6kgz6rnkfce 124 20 occur occur VB work_vk3og5ptq5fphod6kgz6rnkfce 124 21 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 124 22 different different JJ work_vk3og5ptq5fphod6kgz6rnkfce 124 23 formats format NNS work_vk3og5ptq5fphod6kgz6rnkfce 124 24 without without IN work_vk3og5ptq5fphod6kgz6rnkfce 124 25 altering alter VBG work_vk3og5ptq5fphod6kgz6rnkfce 124 26 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 124 27 original original JJ work_vk3og5ptq5fphod6kgz6rnkfce 124 28 information information NN work_vk3og5ptq5fphod6kgz6rnkfce 124 29 . . . work_vk3og5ptq5fphod6kgz6rnkfce 125 1 The the DT work_vk3og5ptq5fphod6kgz6rnkfce 125 2 draft draft NN work_vk3og5ptq5fphod6kgz6rnkfce 125 3 standard standard NN work_vk3og5ptq5fphod6kgz6rnkfce 125 4 also also RB work_vk3og5ptq5fphod6kgz6rnkfce 125 5 distinguished distinguish VBD work_vk3og5ptq5fphod6kgz6rnkfce 125 6 original original JJ work_vk3og5ptq5fphod6kgz6rnkfce 125 7 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 125 8 evidence evidence NN work_vk3og5ptq5fphod6kgz6rnkfce 125 9 from from IN work_vk3og5ptq5fphod6kgz6rnkfce 125 10 duplicates duplicate NNS work_vk3og5ptq5fphod6kgz6rnkfce 125 11 or or CC work_vk3og5ptq5fphod6kgz6rnkfce 125 12 copies copy NNS work_vk3og5ptq5fphod6kgz6rnkfce 125 13 . . . work_vk3og5ptq5fphod6kgz6rnkfce 126 1 Original original JJ work_vk3og5ptq5fphod6kgz6rnkfce 126 2 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 126 3 evidence evidence NN work_vk3og5ptq5fphod6kgz6rnkfce 126 4 is be VBZ work_vk3og5ptq5fphod6kgz6rnkfce 126 5 defined define VBN work_vk3og5ptq5fphod6kgz6rnkfce 126 6 as as IN work_vk3og5ptq5fphod6kgz6rnkfce 126 7 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 126 8 physical physical JJ work_vk3og5ptq5fphod6kgz6rnkfce 126 9 items item NNS work_vk3og5ptq5fphod6kgz6rnkfce 126 10 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 126 11 data datum NNS work_vk3og5ptq5fphod6kgz6rnkfce 126 12 objects object NNS work_vk3og5ptq5fphod6kgz6rnkfce 126 13 associated associate VBN work_vk3og5ptq5fphod6kgz6rnkfce 126 14 with with IN work_vk3og5ptq5fphod6kgz6rnkfce 126 15 such such JJ work_vk3og5ptq5fphod6kgz6rnkfce 126 16 items item NNS work_vk3og5ptq5fphod6kgz6rnkfce 126 17 at at IN work_vk3og5ptq5fphod6kgz6rnkfce 126 18 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 126 19 time time NN work_vk3og5ptq5fphod6kgz6rnkfce 126 20 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 126 21 acquisition acquisition NN work_vk3og5ptq5fphod6kgz6rnkfce 126 22 or or CC work_vk3og5ptq5fphod6kgz6rnkfce 126 23 seizure seizure NN work_vk3og5ptq5fphod6kgz6rnkfce 126 24 . . . work_vk3og5ptq5fphod6kgz6rnkfce 127 1 Duplicate duplicate JJ work_vk3og5ptq5fphod6kgz6rnkfce 127 2 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 127 3 evidence evidence NN work_vk3og5ptq5fphod6kgz6rnkfce 127 4 is be VBZ work_vk3og5ptq5fphod6kgz6rnkfce 127 5 an an DT work_vk3og5ptq5fphod6kgz6rnkfce 127 6 accurate accurate JJ work_vk3og5ptq5fphod6kgz6rnkfce 127 7 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 127 8 reproduction reproduction NN work_vk3og5ptq5fphod6kgz6rnkfce 127 9 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 127 10 all all DT work_vk3og5ptq5fphod6kgz6rnkfce 127 11 data data NN work_vk3og5ptq5fphod6kgz6rnkfce 127 12 objects object NNS work_vk3og5ptq5fphod6kgz6rnkfce 127 13 contained contain VBN work_vk3og5ptq5fphod6kgz6rnkfce 127 14 on on IN work_vk3og5ptq5fphod6kgz6rnkfce 127 15 an an DT work_vk3og5ptq5fphod6kgz6rnkfce 127 16 original original JJ work_vk3og5ptq5fphod6kgz6rnkfce 127 17 physical physical JJ work_vk3og5ptq5fphod6kgz6rnkfce 127 18 item item NN work_vk3og5ptq5fphod6kgz6rnkfce 127 19 , , , work_vk3og5ptq5fphod6kgz6rnkfce 127 20 while while IN work_vk3og5ptq5fphod6kgz6rnkfce 127 21 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 127 22 copy copy NN work_vk3og5ptq5fphod6kgz6rnkfce 127 23 is be VBZ work_vk3og5ptq5fphod6kgz6rnkfce 127 24 an an DT work_vk3og5ptq5fphod6kgz6rnkfce 127 25 accurate accurate JJ work_vk3og5ptq5fphod6kgz6rnkfce 127 26 reproduction reproduction NN work_vk3og5ptq5fphod6kgz6rnkfce 127 27 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 127 28 information information NN work_vk3og5ptq5fphod6kgz6rnkfce 127 29 contained contain VBN work_vk3og5ptq5fphod6kgz6rnkfce 127 30 on on IN work_vk3og5ptq5fphod6kgz6rnkfce 127 31 an an DT work_vk3og5ptq5fphod6kgz6rnkfce 127 32 original original JJ work_vk3og5ptq5fphod6kgz6rnkfce 127 33 physical physical JJ work_vk3og5ptq5fphod6kgz6rnkfce 127 34 item item NN work_vk3og5ptq5fphod6kgz6rnkfce 127 35 , , , work_vk3og5ptq5fphod6kgz6rnkfce 127 36 independent independent JJ work_vk3og5ptq5fphod6kgz6rnkfce 127 37 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 127 38 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 127 39 original original JJ work_vk3og5ptq5fphod6kgz6rnkfce 127 40 physical physical JJ work_vk3og5ptq5fphod6kgz6rnkfce 127 41 item item NN work_vk3og5ptq5fphod6kgz6rnkfce 127 42 . . . work_vk3og5ptq5fphod6kgz6rnkfce 128 1 Other other JJ work_vk3og5ptq5fphod6kgz6rnkfce 128 2 organizations organization NNS work_vk3og5ptq5fphod6kgz6rnkfce 128 3 were be VBD work_vk3og5ptq5fphod6kgz6rnkfce 128 4 also also RB work_vk3og5ptq5fphod6kgz6rnkfce 128 5 pursuing pursue VBG work_vk3og5ptq5fphod6kgz6rnkfce 128 6 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 128 7 development development NN work_vk3og5ptq5fphod6kgz6rnkfce 128 8 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 128 9 standards standard NNS work_vk3og5ptq5fphod6kgz6rnkfce 128 10 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 128 11 best good JJS work_vk3og5ptq5fphod6kgz6rnkfce 128 12 practices practice NNS work_vk3og5ptq5fphod6kgz6rnkfce 128 13 . . . work_vk3og5ptq5fphod6kgz6rnkfce 129 1 In in IN work_vk3og5ptq5fphod6kgz6rnkfce 129 2 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 129 3 United United NNP work_vk3og5ptq5fphod6kgz6rnkfce 129 4 Kingdom Kingdom NNP work_vk3og5ptq5fphod6kgz6rnkfce 129 5 , , , work_vk3og5ptq5fphod6kgz6rnkfce 129 6 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 129 7 Association Association NNP work_vk3og5ptq5fphod6kgz6rnkfce 129 8 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 129 9 Chief Chief NNP work_vk3og5ptq5fphod6kgz6rnkfce 129 10 Police Police NNP work_vk3og5ptq5fphod6kgz6rnkfce 129 11 Officers Officers NNP work_vk3og5ptq5fphod6kgz6rnkfce 129 12 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 129 13 ACPO ACPO NNP work_vk3og5ptq5fphod6kgz6rnkfce 129 14 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 129 15 drafted draft VBD work_vk3og5ptq5fphod6kgz6rnkfce 129 16 good good JJ work_vk3og5ptq5fphod6kgz6rnkfce 129 17 practice practice NN work_vk3og5ptq5fphod6kgz6rnkfce 129 18 guidelines guideline NNS work_vk3og5ptq5fphod6kgz6rnkfce 129 19 for for IN work_vk3og5ptq5fphod6kgz6rnkfce 129 20 search search NN work_vk3og5ptq5fphod6kgz6rnkfce 129 21 , , , work_vk3og5ptq5fphod6kgz6rnkfce 129 22 seizure seizure NN work_vk3og5ptq5fphod6kgz6rnkfce 129 23 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 129 24 examination examination NN work_vk3og5ptq5fphod6kgz6rnkfce 129 25 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 129 26 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 129 27 evidence evidence NN work_vk3og5ptq5fphod6kgz6rnkfce 129 28 . . . work_vk3og5ptq5fphod6kgz6rnkfce 130 1 The the DT work_vk3og5ptq5fphod6kgz6rnkfce 130 2 original original JJ work_vk3og5ptq5fphod6kgz6rnkfce 130 3 four four CD work_vk3og5ptq5fphod6kgz6rnkfce 130 4 principles principle NNS work_vk3og5ptq5fphod6kgz6rnkfce 130 5 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 130 6 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 130 7 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 130 8 examination examination NN work_vk3og5ptq5fphod6kgz6rnkfce 130 9 still still RB work_vk3og5ptq5fphod6kgz6rnkfce 130 10 stand stand VBP work_vk3og5ptq5fphod6kgz6rnkfce 130 11 today today NN work_vk3og5ptq5fphod6kgz6rnkfce 130 12 , , , work_vk3og5ptq5fphod6kgz6rnkfce 130 13 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 130 14 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 130 15 fifth fifth JJ work_vk3og5ptq5fphod6kgz6rnkfce 130 16 edition edition NN work_vk3og5ptq5fphod6kgz6rnkfce 130 17 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 130 18 their -PRON- PRP$ work_vk3og5ptq5fphod6kgz6rnkfce 130 19 guidelines guideline NNS work_vk3og5ptq5fphod6kgz6rnkfce 130 20 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 130 21 Association Association NNP work_vk3og5ptq5fphod6kgz6rnkfce 130 22 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 130 23 Chief Chief NNP work_vk3og5ptq5fphod6kgz6rnkfce 130 24 Police Police NNP work_vk3og5ptq5fphod6kgz6rnkfce 130 25 Officers Officers NNP work_vk3og5ptq5fphod6kgz6rnkfce 130 26 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 130 27 ACPO ACPO NNP work_vk3og5ptq5fphod6kgz6rnkfce 130 28 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 130 29 2012 2012 CD work_vk3og5ptq5fphod6kgz6rnkfce 130 30 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 130 31 . . . work_vk3og5ptq5fphod6kgz6rnkfce 131 1 They -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 131 2 require require VBP work_vk3og5ptq5fphod6kgz6rnkfce 131 3 that that IN work_vk3og5ptq5fphod6kgz6rnkfce 131 4 no no DT work_vk3og5ptq5fphod6kgz6rnkfce 131 5 action action NN work_vk3og5ptq5fphod6kgz6rnkfce 131 6 taken take VBN work_vk3og5ptq5fphod6kgz6rnkfce 131 7 by by IN work_vk3og5ptq5fphod6kgz6rnkfce 131 8 law law NN work_vk3og5ptq5fphod6kgz6rnkfce 131 9 enforcement enforcement NN work_vk3og5ptq5fphod6kgz6rnkfce 131 10 agencies agency NNS work_vk3og5ptq5fphod6kgz6rnkfce 131 11 or or CC work_vk3og5ptq5fphod6kgz6rnkfce 131 12 their -PRON- PRP$ work_vk3og5ptq5fphod6kgz6rnkfce 131 13 agents agent NNS work_vk3og5ptq5fphod6kgz6rnkfce 131 14 should should MD work_vk3og5ptq5fphod6kgz6rnkfce 131 15 change change VB work_vk3og5ptq5fphod6kgz6rnkfce 131 16 data datum NNS work_vk3og5ptq5fphod6kgz6rnkfce 131 17 held hold VBN work_vk3og5ptq5fphod6kgz6rnkfce 131 18 on on IN work_vk3og5ptq5fphod6kgz6rnkfce 131 19 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 131 20 computer computer NN work_vk3og5ptq5fphod6kgz6rnkfce 131 21 or or CC work_vk3og5ptq5fphod6kgz6rnkfce 131 22 storage storage NN work_vk3og5ptq5fphod6kgz6rnkfce 131 23 media medium NNS work_vk3og5ptq5fphod6kgz6rnkfce 131 24 which which WDT work_vk3og5ptq5fphod6kgz6rnkfce 131 25 may may MD work_vk3og5ptq5fphod6kgz6rnkfce 131 26 subsequently subsequently RB work_vk3og5ptq5fphod6kgz6rnkfce 131 27 be be VB work_vk3og5ptq5fphod6kgz6rnkfce 131 28 relied rely VBN work_vk3og5ptq5fphod6kgz6rnkfce 131 29 upon upon IN work_vk3og5ptq5fphod6kgz6rnkfce 131 30 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 131 31 court court NN work_vk3og5ptq5fphod6kgz6rnkfce 131 32 ; ; : work_vk3og5ptq5fphod6kgz6rnkfce 131 33 that that IN work_vk3og5ptq5fphod6kgz6rnkfce 131 34 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 131 35 exceptional exceptional JJ work_vk3og5ptq5fphod6kgz6rnkfce 131 36 circumstances circumstance NNS work_vk3og5ptq5fphod6kgz6rnkfce 131 37 , , , work_vk3og5ptq5fphod6kgz6rnkfce 131 38 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 131 39 competent competent JJ work_vk3og5ptq5fphod6kgz6rnkfce 131 40 person person NN work_vk3og5ptq5fphod6kgz6rnkfce 131 41 may may MD work_vk3og5ptq5fphod6kgz6rnkfce 131 42 need need VB work_vk3og5ptq5fphod6kgz6rnkfce 131 43 to to TO work_vk3og5ptq5fphod6kgz6rnkfce 131 44 access access VB work_vk3og5ptq5fphod6kgz6rnkfce 131 45 original original JJ work_vk3og5ptq5fphod6kgz6rnkfce 131 46 data datum NNS work_vk3og5ptq5fphod6kgz6rnkfce 131 47 held hold VBN work_vk3og5ptq5fphod6kgz6rnkfce 131 48 on on IN work_vk3og5ptq5fphod6kgz6rnkfce 131 49 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 131 50 computer computer NN work_vk3og5ptq5fphod6kgz6rnkfce 131 51 or or CC work_vk3og5ptq5fphod6kgz6rnkfce 131 52 on on IN work_vk3og5ptq5fphod6kgz6rnkfce 131 53 storage storage NN work_vk3og5ptq5fphod6kgz6rnkfce 131 54 media medium NNS work_vk3og5ptq5fphod6kgz6rnkfce 131 55 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 131 56 must must MD work_vk3og5ptq5fphod6kgz6rnkfce 131 57 be be VB work_vk3og5ptq5fphod6kgz6rnkfce 131 58 able able JJ work_vk3og5ptq5fphod6kgz6rnkfce 131 59 to to TO work_vk3og5ptq5fphod6kgz6rnkfce 131 60 give give VB work_vk3og5ptq5fphod6kgz6rnkfce 131 61 evidence evidence NN work_vk3og5ptq5fphod6kgz6rnkfce 131 62 explaining explain VBG work_vk3og5ptq5fphod6kgz6rnkfce 131 63 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 131 64 relevance relevance NN work_vk3og5ptq5fphod6kgz6rnkfce 131 65 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 131 66 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 131 67 implications implication NNS work_vk3og5ptq5fphod6kgz6rnkfce 131 68 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 131 69 their -PRON- PRP$ work_vk3og5ptq5fphod6kgz6rnkfce 131 70 actions action NNS work_vk3og5ptq5fphod6kgz6rnkfce 131 71 ; ; : work_vk3og5ptq5fphod6kgz6rnkfce 131 72 that that IN work_vk3og5ptq5fphod6kgz6rnkfce 131 73 an an DT work_vk3og5ptq5fphod6kgz6rnkfce 131 74 audit audit NN work_vk3og5ptq5fphod6kgz6rnkfce 131 75 trail trail NN work_vk3og5ptq5fphod6kgz6rnkfce 131 76 or or CC work_vk3og5ptq5fphod6kgz6rnkfce 131 77 other other JJ work_vk3og5ptq5fphod6kgz6rnkfce 131 78 record record NN work_vk3og5ptq5fphod6kgz6rnkfce 131 79 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 131 80 all all DT work_vk3og5ptq5fphod6kgz6rnkfce 131 81 processes process NNS work_vk3og5ptq5fphod6kgz6rnkfce 131 82 applied apply VBN work_vk3og5ptq5fphod6kgz6rnkfce 131 83 to to IN work_vk3og5ptq5fphod6kgz6rnkfce 131 84 computer computer NN work_vk3og5ptq5fphod6kgz6rnkfce 131 85 based base VBN work_vk3og5ptq5fphod6kgz6rnkfce 131 86 electronic electronic JJ work_vk3og5ptq5fphod6kgz6rnkfce 131 87 evidence evidence NN work_vk3og5ptq5fphod6kgz6rnkfce 131 88 should should MD work_vk3og5ptq5fphod6kgz6rnkfce 131 89 be be VB work_vk3og5ptq5fphod6kgz6rnkfce 131 90 created create VBN work_vk3og5ptq5fphod6kgz6rnkfce 131 91 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 131 92 preserved preserve VBN work_vk3og5ptq5fphod6kgz6rnkfce 131 93 , , , work_vk3og5ptq5fphod6kgz6rnkfce 131 94 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 131 95 an an DT work_vk3og5ptq5fphod6kgz6rnkfce 131 96 independent independent JJ work_vk3og5ptq5fphod6kgz6rnkfce 131 97 third third JJ work_vk3og5ptq5fphod6kgz6rnkfce 131 98 party party NN work_vk3og5ptq5fphod6kgz6rnkfce 131 99 should should MD work_vk3og5ptq5fphod6kgz6rnkfce 131 100 be be VB work_vk3og5ptq5fphod6kgz6rnkfce 131 101 able able JJ work_vk3og5ptq5fphod6kgz6rnkfce 131 102 to to TO work_vk3og5ptq5fphod6kgz6rnkfce 131 103 examine examine VB work_vk3og5ptq5fphod6kgz6rnkfce 131 104 those those DT work_vk3og5ptq5fphod6kgz6rnkfce 131 105 processes process NNS work_vk3og5ptq5fphod6kgz6rnkfce 131 106 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 131 107 achieve achieve VB work_vk3og5ptq5fphod6kgz6rnkfce 131 108 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 131 109 same same JJ work_vk3og5ptq5fphod6kgz6rnkfce 131 110 result result NN work_vk3og5ptq5fphod6kgz6rnkfce 131 111 ; ; : work_vk3og5ptq5fphod6kgz6rnkfce 131 112 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 131 113 that that IN work_vk3og5ptq5fphod6kgz6rnkfce 131 114 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 131 115 person person NN work_vk3og5ptq5fphod6kgz6rnkfce 131 116 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 131 117 charge charge NN work_vk3og5ptq5fphod6kgz6rnkfce 131 118 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 131 119 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 131 120 investigation investigation NN work_vk3og5ptq5fphod6kgz6rnkfce 131 121 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 131 122 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 131 123 case case NN work_vk3og5ptq5fphod6kgz6rnkfce 131 124 officer officer NN work_vk3og5ptq5fphod6kgz6rnkfce 131 125 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 131 126 has have VBZ work_vk3og5ptq5fphod6kgz6rnkfce 131 127 overall overall JJ work_vk3og5ptq5fphod6kgz6rnkfce 131 128 responsibility responsibility NN work_vk3og5ptq5fphod6kgz6rnkfce 131 129 for for IN work_vk3og5ptq5fphod6kgz6rnkfce 131 130 ensuring ensure VBG work_vk3og5ptq5fphod6kgz6rnkfce 131 131 that that IN work_vk3og5ptq5fphod6kgz6rnkfce 131 132 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 131 133 From from IN work_vk3og5ptq5fphod6kgz6rnkfce 131 134 time time NN work_vk3og5ptq5fphod6kgz6rnkfce 131 135 theft theft NN work_vk3og5ptq5fphod6kgz6rnkfce 131 136 to to IN work_vk3og5ptq5fphod6kgz6rnkfce 131 137 time time NN work_vk3og5ptq5fphod6kgz6rnkfce 131 138 stamps stamp NNS work_vk3og5ptq5fphod6kgz6rnkfce 131 139 : : : work_vk3og5ptq5fphod6kgz6rnkfce 131 140 mapping map VBG work_vk3og5ptq5fphod6kgz6rnkfce 131 141 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 131 142 development development NN work_vk3og5ptq5fphod6kgz6rnkfce 131 143 ... ... : work_vk3og5ptq5fphod6kgz6rnkfce 131 144 19 19 CD work_vk3og5ptq5fphod6kgz6rnkfce 131 145 law law NN work_vk3og5ptq5fphod6kgz6rnkfce 131 146 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 131 147 these these DT work_vk3og5ptq5fphod6kgz6rnkfce 131 148 principles principle NNS work_vk3og5ptq5fphod6kgz6rnkfce 131 149 are be VBP work_vk3og5ptq5fphod6kgz6rnkfce 131 150 adhered adhere VBN work_vk3og5ptq5fphod6kgz6rnkfce 131 151 to to IN work_vk3og5ptq5fphod6kgz6rnkfce 131 152 . . . work_vk3og5ptq5fphod6kgz6rnkfce 132 1 Standards standard NNS work_vk3og5ptq5fphod6kgz6rnkfce 132 2 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 132 3 practice practice NN work_vk3og5ptq5fphod6kgz6rnkfce 132 4 guidelines guideline NNS work_vk3og5ptq5fphod6kgz6rnkfce 132 5 continue continue VBP work_vk3og5ptq5fphod6kgz6rnkfce 132 6 to to TO work_vk3og5ptq5fphod6kgz6rnkfce 132 7 be be VB work_vk3og5ptq5fphod6kgz6rnkfce 132 8 updated update VBN work_vk3og5ptq5fphod6kgz6rnkfce 132 9 as as IN work_vk3og5ptq5fphod6kgz6rnkfce 132 10 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 132 11 field field NN work_vk3og5ptq5fphod6kgz6rnkfce 132 12 matures mature NNS work_vk3og5ptq5fphod6kgz6rnkfce 132 13 . . . work_vk3og5ptq5fphod6kgz6rnkfce 133 1 With with IN work_vk3og5ptq5fphod6kgz6rnkfce 133 2 standards standard NNS work_vk3og5ptq5fphod6kgz6rnkfce 133 3 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 133 4 principles principle NNS work_vk3og5ptq5fphod6kgz6rnkfce 133 5 drafted draft VBN work_vk3og5ptq5fphod6kgz6rnkfce 133 6 for for IN work_vk3og5ptq5fphod6kgz6rnkfce 133 7 forensic forensic JJ work_vk3og5ptq5fphod6kgz6rnkfce 133 8 investigations investigation NNS work_vk3og5ptq5fphod6kgz6rnkfce 133 9 related relate VBN work_vk3og5ptq5fphod6kgz6rnkfce 133 10 to to IN work_vk3og5ptq5fphod6kgz6rnkfce 133 11 law law NN work_vk3og5ptq5fphod6kgz6rnkfce 133 12 enforcement enforcement NN work_vk3og5ptq5fphod6kgz6rnkfce 133 13 , , , work_vk3og5ptq5fphod6kgz6rnkfce 133 14 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 133 15 discipline discipline NN work_vk3og5ptq5fphod6kgz6rnkfce 133 16 was be VBD work_vk3og5ptq5fphod6kgz6rnkfce 133 17 ready ready JJ work_vk3og5ptq5fphod6kgz6rnkfce 133 18 to to TO work_vk3og5ptq5fphod6kgz6rnkfce 133 19 explore explore VB work_vk3og5ptq5fphod6kgz6rnkfce 133 20 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 133 21 more more RBR work_vk3og5ptq5fphod6kgz6rnkfce 133 22 theoretical theoretical JJ work_vk3og5ptq5fphod6kgz6rnkfce 133 23 focus focus NN work_vk3og5ptq5fphod6kgz6rnkfce 133 24 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 133 25 build build VB work_vk3og5ptq5fphod6kgz6rnkfce 133 26 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 133 27 multi multi JJ work_vk3og5ptq5fphod6kgz6rnkfce 133 28 - - JJ work_vk3og5ptq5fphod6kgz6rnkfce 133 29 disciplinary disciplinary JJ work_vk3og5ptq5fphod6kgz6rnkfce 133 30 community community NN work_vk3og5ptq5fphod6kgz6rnkfce 133 31 . . . work_vk3og5ptq5fphod6kgz6rnkfce 134 1 In in IN work_vk3og5ptq5fphod6kgz6rnkfce 134 2 2001 2001 CD work_vk3og5ptq5fphod6kgz6rnkfce 134 3 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 134 4 first first JJ work_vk3og5ptq5fphod6kgz6rnkfce 134 5 Digital Digital NNP work_vk3og5ptq5fphod6kgz6rnkfce 134 6 Forensics Forensics NNPS work_vk3og5ptq5fphod6kgz6rnkfce 134 7 Research Research NNP work_vk3og5ptq5fphod6kgz6rnkfce 134 8 Workshop Workshop NNP work_vk3og5ptq5fphod6kgz6rnkfce 134 9 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 134 10 DFRWS DFRWS NNP work_vk3og5ptq5fphod6kgz6rnkfce 134 11 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 134 12 was be VBD work_vk3og5ptq5fphod6kgz6rnkfce 134 13 convened convene VBN work_vk3og5ptq5fphod6kgz6rnkfce 134 14 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 134 15 Utica Utica NNP work_vk3og5ptq5fphod6kgz6rnkfce 134 16 , , , work_vk3og5ptq5fphod6kgz6rnkfce 134 17 New New NNP work_vk3og5ptq5fphod6kgz6rnkfce 134 18 York York NNP work_vk3og5ptq5fphod6kgz6rnkfce 134 19 . . . work_vk3og5ptq5fphod6kgz6rnkfce 135 1 The the DT work_vk3og5ptq5fphod6kgz6rnkfce 135 2 conference conference NN work_vk3og5ptq5fphod6kgz6rnkfce 135 3 represented represent VBD work_vk3og5ptq5fphod6kgz6rnkfce 135 4 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 135 5 nucleus nucleus NN work_vk3og5ptq5fphod6kgz6rnkfce 135 6 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 135 7 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 135 8 multi multi JJ work_vk3og5ptq5fphod6kgz6rnkfce 135 9 - - JJ work_vk3og5ptq5fphod6kgz6rnkfce 135 10 disciplinary disciplinary JJ work_vk3og5ptq5fphod6kgz6rnkfce 135 11 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 135 12 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 135 13 community community NN work_vk3og5ptq5fphod6kgz6rnkfce 135 14 that that WDT work_vk3og5ptq5fphod6kgz6rnkfce 135 15 included include VBD work_vk3og5ptq5fphod6kgz6rnkfce 135 16 law law NN work_vk3og5ptq5fphod6kgz6rnkfce 135 17 enforcement enforcement NN work_vk3og5ptq5fphod6kgz6rnkfce 135 18 , , , work_vk3og5ptq5fphod6kgz6rnkfce 135 19 military military JJ work_vk3og5ptq5fphod6kgz6rnkfce 135 20 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 135 21 civilian civilian JJ work_vk3og5ptq5fphod6kgz6rnkfce 135 22 partners partner NNS work_vk3og5ptq5fphod6kgz6rnkfce 135 23 ; ; : work_vk3og5ptq5fphod6kgz6rnkfce 135 24 participants participant NNS work_vk3og5ptq5fphod6kgz6rnkfce 135 25 included include VBD work_vk3og5ptq5fphod6kgz6rnkfce 135 26 academics academic NNS work_vk3og5ptq5fphod6kgz6rnkfce 135 27 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 135 28 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 135 29 forensic forensic JJ work_vk3og5ptq5fphod6kgz6rnkfce 135 30 practitioners practitioner NNS work_vk3og5ptq5fphod6kgz6rnkfce 135 31 , , , work_vk3og5ptq5fphod6kgz6rnkfce 135 32 with with IN work_vk3og5ptq5fphod6kgz6rnkfce 135 33 keynote keynote JJ work_vk3og5ptq5fphod6kgz6rnkfce 135 34 speakers speaker NNS work_vk3og5ptq5fphod6kgz6rnkfce 135 35 from from IN work_vk3og5ptq5fphod6kgz6rnkfce 135 36 law law NN work_vk3og5ptq5fphod6kgz6rnkfce 135 37 enforcement enforcement NN work_vk3og5ptq5fphod6kgz6rnkfce 135 38 , , , work_vk3og5ptq5fphod6kgz6rnkfce 135 39 military military JJ work_vk3og5ptq5fphod6kgz6rnkfce 135 40 operations operation NNS work_vk3og5ptq5fphod6kgz6rnkfce 135 41 , , , work_vk3og5ptq5fphod6kgz6rnkfce 135 42 infra- infra- JJ work_vk3og5ptq5fphod6kgz6rnkfce 135 43 structure structure NN work_vk3og5ptq5fphod6kgz6rnkfce 135 44 protection protection NN work_vk3og5ptq5fphod6kgz6rnkfce 135 45 , , , work_vk3og5ptq5fphod6kgz6rnkfce 135 46 industry industry NN work_vk3og5ptq5fphod6kgz6rnkfce 135 47 , , , work_vk3og5ptq5fphod6kgz6rnkfce 135 48 academia academia NN work_vk3og5ptq5fphod6kgz6rnkfce 135 49 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 135 50 government government NN work_vk3og5ptq5fphod6kgz6rnkfce 135 51 . . . work_vk3og5ptq5fphod6kgz6rnkfce 136 1 These these DT work_vk3og5ptq5fphod6kgz6rnkfce 136 2 domains domain NNS work_vk3og5ptq5fphod6kgz6rnkfce 136 3 each each DT work_vk3og5ptq5fphod6kgz6rnkfce 136 4 employed employ VBD work_vk3og5ptq5fphod6kgz6rnkfce 136 5 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 136 6 difference difference NN work_vk3og5ptq5fphod6kgz6rnkfce 136 7 paradigm paradigm NN work_vk3og5ptq5fphod6kgz6rnkfce 136 8 for for IN work_vk3og5ptq5fphod6kgz6rnkfce 136 9 forensic forensic JJ work_vk3og5ptq5fphod6kgz6rnkfce 136 10 analysis––prosecution analysis––prosecution NN work_vk3og5ptq5fphod6kgz6rnkfce 136 11 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 136 12 law law NN work_vk3og5ptq5fphod6kgz6rnkfce 136 13 enforcement enforcement NN work_vk3og5ptq5fphod6kgz6rnkfce 136 14 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 136 15 , , , work_vk3og5ptq5fphod6kgz6rnkfce 136 16 security security NN work_vk3og5ptq5fphod6kgz6rnkfce 136 17 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 136 18 continuity continuity NN work_vk3og5ptq5fphod6kgz6rnkfce 136 19 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 136 20 operations operation NNS work_vk3og5ptq5fphod6kgz6rnkfce 136 21 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 136 22 military military NN work_vk3og5ptq5fphod6kgz6rnkfce 136 23 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 136 24 , , , work_vk3og5ptq5fphod6kgz6rnkfce 136 25 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 136 26 availability availability NN work_vk3og5ptq5fphod6kgz6rnkfce 136 27 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 136 28 security security NN work_vk3og5ptq5fphod6kgz6rnkfce 136 29 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 136 30 service service NN work_vk3og5ptq5fphod6kgz6rnkfce 136 31 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 136 32 business business NN work_vk3og5ptq5fphod6kgz6rnkfce 136 33 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 136 34 industry industry NN work_vk3og5ptq5fphod6kgz6rnkfce 136 35 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 136 36 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 136 37 Palmer Palmer NNP work_vk3og5ptq5fphod6kgz6rnkfce 136 38 2001 2001 CD work_vk3og5ptq5fphod6kgz6rnkfce 136 39 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 136 40 . . . work_vk3og5ptq5fphod6kgz6rnkfce 137 1 The the DT work_vk3og5ptq5fphod6kgz6rnkfce 137 2 report report NN work_vk3og5ptq5fphod6kgz6rnkfce 137 3 from from IN work_vk3og5ptq5fphod6kgz6rnkfce 137 4 that that DT work_vk3og5ptq5fphod6kgz6rnkfce 137 5 conference conference NN work_vk3og5ptq5fphod6kgz6rnkfce 137 6 provides provide VBZ work_vk3og5ptq5fphod6kgz6rnkfce 137 7 an an DT work_vk3og5ptq5fphod6kgz6rnkfce 137 8 important important JJ work_vk3og5ptq5fphod6kgz6rnkfce 137 9 benchmark benchmark NN work_vk3og5ptq5fphod6kgz6rnkfce 137 10 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 137 11 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 137 12 profession––a profession––a NNP work_vk3og5ptq5fphod6kgz6rnkfce 137 13 synchronic synchronic NNP work_vk3og5ptq5fphod6kgz6rnkfce 137 14 snapshot snapshot NN work_vk3og5ptq5fphod6kgz6rnkfce 137 15 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 137 16 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 137 17 forensic forensic JJ work_vk3og5ptq5fphod6kgz6rnkfce 137 18 science science NN work_vk3og5ptq5fphod6kgz6rnkfce 137 19 at at IN work_vk3og5ptq5fphod6kgz6rnkfce 137 20 that that DT work_vk3og5ptq5fphod6kgz6rnkfce 137 21 moment moment NN work_vk3og5ptq5fphod6kgz6rnkfce 137 22 , , , work_vk3og5ptq5fphod6kgz6rnkfce 137 23 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 137 24 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 137 25 blueprint blueprint NN work_vk3og5ptq5fphod6kgz6rnkfce 137 26 for for IN work_vk3og5ptq5fphod6kgz6rnkfce 137 27 future future JJ work_vk3og5ptq5fphod6kgz6rnkfce 137 28 research research NN work_vk3og5ptq5fphod6kgz6rnkfce 137 29 . . . work_vk3og5ptq5fphod6kgz6rnkfce 138 1 It -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 138 2 provides provide VBZ work_vk3og5ptq5fphod6kgz6rnkfce 138 3 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 138 4 base base NN work_vk3og5ptq5fphod6kgz6rnkfce 138 5 from from IN work_vk3og5ptq5fphod6kgz6rnkfce 138 6 which which WDT work_vk3og5ptq5fphod6kgz6rnkfce 138 7 much much JJ work_vk3og5ptq5fphod6kgz6rnkfce 138 8 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 138 9 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 138 10 subsequent subsequent JJ work_vk3og5ptq5fphod6kgz6rnkfce 138 11 literature literature NN work_vk3og5ptq5fphod6kgz6rnkfce 138 12 derives derive VBZ work_vk3og5ptq5fphod6kgz6rnkfce 138 13 . . . work_vk3og5ptq5fphod6kgz6rnkfce 139 1 Participants participant NNS work_vk3og5ptq5fphod6kgz6rnkfce 139 2 agreed agree VBD work_vk3og5ptq5fphod6kgz6rnkfce 139 3 that that DT work_vk3og5ptq5fphod6kgz6rnkfce 139 4 to to TO work_vk3og5ptq5fphod6kgz6rnkfce 139 5 be be VB work_vk3og5ptq5fphod6kgz6rnkfce 139 6 considered consider VBN work_vk3og5ptq5fphod6kgz6rnkfce 139 7 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 139 8 discipline discipline NN work_vk3og5ptq5fphod6kgz6rnkfce 139 9 , , , work_vk3og5ptq5fphod6kgz6rnkfce 139 10 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 139 11 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 139 12 must must MD work_vk3og5ptq5fphod6kgz6rnkfce 139 13 be be VB work_vk3og5ptq5fphod6kgz6rnkfce 139 14 characterized characterize VBN work_vk3og5ptq5fphod6kgz6rnkfce 139 15 by by IN work_vk3og5ptq5fphod6kgz6rnkfce 139 16 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 139 17 combination combination NN work_vk3og5ptq5fphod6kgz6rnkfce 139 18 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 139 19 theory theory NN work_vk3og5ptq5fphod6kgz6rnkfce 139 20 , , , work_vk3og5ptq5fphod6kgz6rnkfce 139 21 abstractions abstraction NNS work_vk3og5ptq5fphod6kgz6rnkfce 139 22 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 139 23 models model NNS work_vk3og5ptq5fphod6kgz6rnkfce 139 24 , , , work_vk3og5ptq5fphod6kgz6rnkfce 139 25 elements element NNS work_vk3og5ptq5fphod6kgz6rnkfce 139 26 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 139 27 prac- prac- NNP work_vk3og5ptq5fphod6kgz6rnkfce 139 28 tice tice NNP work_vk3og5ptq5fphod6kgz6rnkfce 139 29 , , , work_vk3og5ptq5fphod6kgz6rnkfce 139 30 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 139 31 corpus corpus NN work_vk3og5ptq5fphod6kgz6rnkfce 139 32 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 139 33 literature literature NN work_vk3og5ptq5fphod6kgz6rnkfce 139 34 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 139 35 professional professional JJ work_vk3og5ptq5fphod6kgz6rnkfce 139 36 practice practice NN work_vk3og5ptq5fphod6kgz6rnkfce 139 37 , , , work_vk3og5ptq5fphod6kgz6rnkfce 139 38 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 139 39 confidence confidence NN work_vk3og5ptq5fphod6kgz6rnkfce 139 40 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 139 41 trust trust NN work_vk3og5ptq5fphod6kgz6rnkfce 139 42 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 139 43 results result NNS work_vk3og5ptq5fphod6kgz6rnkfce 139 44 . . . work_vk3og5ptq5fphod6kgz6rnkfce 140 1 They -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 140 2 also also RB work_vk3og5ptq5fphod6kgz6rnkfce 140 3 agreed agree VBD work_vk3og5ptq5fphod6kgz6rnkfce 140 4 that that IN work_vk3og5ptq5fphod6kgz6rnkfce 140 5 these these DT work_vk3og5ptq5fphod6kgz6rnkfce 140 6 areas area NNS work_vk3og5ptq5fphod6kgz6rnkfce 140 7 had have VBD work_vk3og5ptq5fphod6kgz6rnkfce 140 8 not not RB work_vk3og5ptq5fphod6kgz6rnkfce 140 9 all all RB work_vk3og5ptq5fphod6kgz6rnkfce 140 10 yet yet RB work_vk3og5ptq5fphod6kgz6rnkfce 140 11 been be VBN work_vk3og5ptq5fphod6kgz6rnkfce 140 12 adequately adequately RB work_vk3og5ptq5fphod6kgz6rnkfce 140 13 addressed address VBN work_vk3og5ptq5fphod6kgz6rnkfce 140 14 . . . work_vk3og5ptq5fphod6kgz6rnkfce 141 1 The the DT work_vk3og5ptq5fphod6kgz6rnkfce 141 2 keynote keynote JJ work_vk3og5ptq5fphod6kgz6rnkfce 141 3 speakers speaker NNS work_vk3og5ptq5fphod6kgz6rnkfce 141 4 expressed express VBD work_vk3og5ptq5fphod6kgz6rnkfce 141 5 strong strong JJ work_vk3og5ptq5fphod6kgz6rnkfce 141 6 concern concern NN work_vk3og5ptq5fphod6kgz6rnkfce 141 7 for for IN work_vk3og5ptq5fphod6kgz6rnkfce 141 8 development development NN work_vk3og5ptq5fphod6kgz6rnkfce 141 9 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 141 10 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 141 11 profession profession NN work_vk3og5ptq5fphod6kgz6rnkfce 141 12 that that WDT work_vk3og5ptq5fphod6kgz6rnkfce 141 13 goes go VBZ work_vk3og5ptq5fphod6kgz6rnkfce 141 14 well well RB work_vk3og5ptq5fphod6kgz6rnkfce 141 15 beyond beyond IN work_vk3og5ptq5fphod6kgz6rnkfce 141 16 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 141 17 solely solely RB work_vk3og5ptq5fphod6kgz6rnkfce 141 18 technical technical JJ work_vk3og5ptq5fphod6kgz6rnkfce 141 19 aspects aspect NNS work_vk3og5ptq5fphod6kgz6rnkfce 141 20 . . . work_vk3og5ptq5fphod6kgz6rnkfce 142 1 This this DT work_vk3og5ptq5fphod6kgz6rnkfce 142 2 “ " `` work_vk3og5ptq5fphod6kgz6rnkfce 142 3 full full JJ work_vk3og5ptq5fphod6kgz6rnkfce 142 4 - - HYPH work_vk3og5ptq5fphod6kgz6rnkfce 142 5 spectrum spectrum NN work_vk3og5ptq5fphod6kgz6rnkfce 142 6 ” " '' work_vk3og5ptq5fphod6kgz6rnkfce 142 7 approach approach NN work_vk3og5ptq5fphod6kgz6rnkfce 142 8 does do VBZ work_vk3og5ptq5fphod6kgz6rnkfce 142 9 not not RB work_vk3og5ptq5fphod6kgz6rnkfce 142 10 rest rest VB work_vk3og5ptq5fphod6kgz6rnkfce 142 11 on on IN work_vk3og5ptq5fphod6kgz6rnkfce 142 12 technology technology NN work_vk3og5ptq5fphod6kgz6rnkfce 142 13 alone alone RB work_vk3og5ptq5fphod6kgz6rnkfce 142 14 , , , work_vk3og5ptq5fphod6kgz6rnkfce 142 15 but but CC work_vk3og5ptq5fphod6kgz6rnkfce 142 16 draws draw VBZ work_vk3og5ptq5fphod6kgz6rnkfce 142 17 on on IN work_vk3og5ptq5fphod6kgz6rnkfce 142 18 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 142 19 procedural procedural JJ work_vk3og5ptq5fphod6kgz6rnkfce 142 20 , , , work_vk3og5ptq5fphod6kgz6rnkfce 142 21 social social JJ work_vk3og5ptq5fphod6kgz6rnkfce 142 22 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 142 23 legal legal JJ work_vk3og5ptq5fphod6kgz6rnkfce 142 24 realms realm NNS work_vk3og5ptq5fphod6kgz6rnkfce 142 25 to to TO work_vk3og5ptq5fphod6kgz6rnkfce 142 26 create create VB work_vk3og5ptq5fphod6kgz6rnkfce 142 27 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 142 28 holistic holistic JJ work_vk3og5ptq5fphod6kgz6rnkfce 142 29 body body NN work_vk3og5ptq5fphod6kgz6rnkfce 142 30 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 142 31 knowledge knowledge NN work_vk3og5ptq5fphod6kgz6rnkfce 142 32 that that WDT work_vk3og5ptq5fphod6kgz6rnkfce 142 33 both both DT work_vk3og5ptq5fphod6kgz6rnkfce 142 34 informs inform VBZ work_vk3og5ptq5fphod6kgz6rnkfce 142 35 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 142 36 supports support VBZ work_vk3og5ptq5fphod6kgz6rnkfce 142 37 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 142 38 primary primary JJ work_vk3og5ptq5fphod6kgz6rnkfce 142 39 objectives objective NNS work_vk3og5ptq5fphod6kgz6rnkfce 142 40 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 142 41 forensic forensic JJ work_vk3og5ptq5fphod6kgz6rnkfce 142 42 analysis analysis NN work_vk3og5ptq5fphod6kgz6rnkfce 142 43 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 142 44 leads lead VBZ work_vk3og5ptq5fphod6kgz6rnkfce 142 45 to to IN work_vk3og5ptq5fphod6kgz6rnkfce 142 46 an an DT work_vk3og5ptq5fphod6kgz6rnkfce 142 47 integration integration NN work_vk3og5ptq5fphod6kgz6rnkfce 142 48 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 142 49 “ " `` work_vk3og5ptq5fphod6kgz6rnkfce 142 50 forensic forensic JJ work_vk3og5ptq5fphod6kgz6rnkfce 142 51 hooks hook NNS work_vk3og5ptq5fphod6kgz6rnkfce 142 52 ” " '' work_vk3og5ptq5fphod6kgz6rnkfce 142 53 into into IN work_vk3og5ptq5fphod6kgz6rnkfce 142 54 live live JJ work_vk3og5ptq5fphod6kgz6rnkfce 142 55 computer computer NN work_vk3og5ptq5fphod6kgz6rnkfce 142 56 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 142 57 network network NN work_vk3og5ptq5fphod6kgz6rnkfce 142 58 systems system NNS work_vk3og5ptq5fphod6kgz6rnkfce 142 59 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 142 60 away away RB work_vk3og5ptq5fphod6kgz6rnkfce 142 61 from from IN work_vk3og5ptq5fphod6kgz6rnkfce 142 62 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 142 63 “ " `` work_vk3og5ptq5fphod6kgz6rnkfce 142 64 current current JJ work_vk3og5ptq5fphod6kgz6rnkfce 142 65 band band NN work_vk3og5ptq5fphod6kgz6rnkfce 142 66 aid aid NN work_vk3og5ptq5fphod6kgz6rnkfce 142 67 approach approach NN work_vk3og5ptq5fphod6kgz6rnkfce 142 68 that that WDT work_vk3og5ptq5fphod6kgz6rnkfce 142 69 produces produce VBZ work_vk3og5ptq5fphod6kgz6rnkfce 142 70 point point NN work_vk3og5ptq5fphod6kgz6rnkfce 142 71 solution solution NN work_vk3og5ptq5fphod6kgz6rnkfce 142 72 tools tool NNS work_vk3og5ptq5fphod6kgz6rnkfce 142 73 . . . work_vk3og5ptq5fphod6kgz6rnkfce 142 74 ” " '' work_vk3og5ptq5fphod6kgz6rnkfce 142 75 Lack lack NN work_vk3og5ptq5fphod6kgz6rnkfce 142 76 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 142 77 standardization standardization NN work_vk3og5ptq5fphod6kgz6rnkfce 142 78 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 142 79 analytical analytical JJ work_vk3og5ptq5fphod6kgz6rnkfce 142 80 procedures procedure NNS work_vk3og5ptq5fphod6kgz6rnkfce 142 81 , , , work_vk3og5ptq5fphod6kgz6rnkfce 142 82 protocols protocol NNS work_vk3og5ptq5fphod6kgz6rnkfce 142 83 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 142 84 termi- termi- NN work_vk3og5ptq5fphod6kgz6rnkfce 142 85 nology nology NN work_vk3og5ptq5fphod6kgz6rnkfce 142 86 ; ; : work_vk3og5ptq5fphod6kgz6rnkfce 142 87 issues issue NNS work_vk3og5ptq5fphod6kgz6rnkfce 142 88 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 142 89 accuracy accuracy NN work_vk3og5ptq5fphod6kgz6rnkfce 142 90 , , , work_vk3og5ptq5fphod6kgz6rnkfce 142 91 efficiency efficiency NN work_vk3og5ptq5fphod6kgz6rnkfce 142 92 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 142 93 retention retention NN work_vk3og5ptq5fphod6kgz6rnkfce 142 94 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 142 95 extracted extract VBN work_vk3og5ptq5fphod6kgz6rnkfce 142 96 material material NN work_vk3og5ptq5fphod6kgz6rnkfce 142 97 ; ; : work_vk3og5ptq5fphod6kgz6rnkfce 142 98 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 142 99 conflict conflict NN work_vk3og5ptq5fphod6kgz6rnkfce 142 100 between between IN work_vk3og5ptq5fphod6kgz6rnkfce 142 101 individual individual JJ work_vk3og5ptq5fphod6kgz6rnkfce 142 102 privacy privacy NN work_vk3og5ptq5fphod6kgz6rnkfce 142 103 rights right NNS work_vk3og5ptq5fphod6kgz6rnkfce 142 104 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 142 105 data datum NNS work_vk3og5ptq5fphod6kgz6rnkfce 142 106 collection collection NN work_vk3og5ptq5fphod6kgz6rnkfce 142 107 requirements requirement NNS work_vk3og5ptq5fphod6kgz6rnkfce 142 108 were be VBD work_vk3og5ptq5fphod6kgz6rnkfce 142 109 all all DT work_vk3og5ptq5fphod6kgz6rnkfce 142 110 identified identify VBN work_vk3og5ptq5fphod6kgz6rnkfce 142 111 as as IN work_vk3og5ptq5fphod6kgz6rnkfce 142 112 holding hold VBG work_vk3og5ptq5fphod6kgz6rnkfce 142 113 back back RP work_vk3og5ptq5fphod6kgz6rnkfce 142 114 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 142 115 development development NN work_vk3og5ptq5fphod6kgz6rnkfce 142 116 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 142 117 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 142 118 profession profession NN work_vk3og5ptq5fphod6kgz6rnkfce 142 119 . . . work_vk3og5ptq5fphod6kgz6rnkfce 143 1 Participants participant NNS work_vk3og5ptq5fphod6kgz6rnkfce 143 2 agreed agree VBD work_vk3og5ptq5fphod6kgz6rnkfce 143 3 that that IN work_vk3og5ptq5fphod6kgz6rnkfce 143 4 future future JJ work_vk3og5ptq5fphod6kgz6rnkfce 143 5 research research NN work_vk3og5ptq5fphod6kgz6rnkfce 143 6 should should MD work_vk3og5ptq5fphod6kgz6rnkfce 143 7 build build VB work_vk3og5ptq5fphod6kgz6rnkfce 143 8 on on IN work_vk3og5ptq5fphod6kgz6rnkfce 143 9 collaboration collaboration NN work_vk3og5ptq5fphod6kgz6rnkfce 143 10 . . . work_vk3og5ptq5fphod6kgz6rnkfce 144 1 Important important JJ work_vk3og5ptq5fphod6kgz6rnkfce 144 2 foci foci NN work_vk3og5ptq5fphod6kgz6rnkfce 144 3 included include VBD work_vk3og5ptq5fphod6kgz6rnkfce 144 4 work work NN work_vk3og5ptq5fphod6kgz6rnkfce 144 5 to to TO work_vk3og5ptq5fphod6kgz6rnkfce 144 6 define define VB work_vk3og5ptq5fphod6kgz6rnkfce 144 7 terms term NNS work_vk3og5ptq5fphod6kgz6rnkfce 144 8 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 144 9 develop develop VB work_vk3og5ptq5fphod6kgz6rnkfce 144 10 taxonomies taxonomy NNS work_vk3og5ptq5fphod6kgz6rnkfce 144 11 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 144 12 ontologies ontology NNS work_vk3og5ptq5fphod6kgz6rnkfce 144 13 that that WDT work_vk3og5ptq5fphod6kgz6rnkfce 144 14 would would MD work_vk3og5ptq5fphod6kgz6rnkfce 144 15 make make VB work_vk3og5ptq5fphod6kgz6rnkfce 144 16 communications communication NNS work_vk3og5ptq5fphod6kgz6rnkfce 144 17 more more RBR work_vk3og5ptq5fphod6kgz6rnkfce 144 18 effective effective JJ work_vk3og5ptq5fphod6kgz6rnkfce 144 19 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 144 20 research research VBP work_vk3og5ptq5fphod6kgz6rnkfce 144 21 more more RBR work_vk3og5ptq5fphod6kgz6rnkfce 144 22 applicable applicable JJ work_vk3og5ptq5fphod6kgz6rnkfce 144 23 , , , work_vk3og5ptq5fphod6kgz6rnkfce 144 24 increasing increase VBG work_vk3og5ptq5fphod6kgz6rnkfce 144 25 opportunities opportunity NNS work_vk3og5ptq5fphod6kgz6rnkfce 144 26 for for IN work_vk3og5ptq5fphod6kgz6rnkfce 144 27 training training NN work_vk3og5ptq5fphod6kgz6rnkfce 144 28 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 144 29 certification certification NN work_vk3og5ptq5fphod6kgz6rnkfce 144 30 , , , work_vk3og5ptq5fphod6kgz6rnkfce 144 31 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 144 32 continuing continue VBG work_vk3og5ptq5fphod6kgz6rnkfce 144 33 to to TO work_vk3og5ptq5fphod6kgz6rnkfce 144 34 work work VB work_vk3og5ptq5fphod6kgz6rnkfce 144 35 on on IN work_vk3og5ptq5fphod6kgz6rnkfce 144 36 standards standard NNS work_vk3og5ptq5fphod6kgz6rnkfce 144 37 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 144 38 standardized standardized JJ work_vk3og5ptq5fphod6kgz6rnkfce 144 39 procedures procedure NNS work_vk3og5ptq5fphod6kgz6rnkfce 144 40 , , , work_vk3og5ptq5fphod6kgz6rnkfce 144 41 among among IN work_vk3og5ptq5fphod6kgz6rnkfce 144 42 many many JJ work_vk3og5ptq5fphod6kgz6rnkfce 144 43 more more RBR work_vk3og5ptq5fphod6kgz6rnkfce 144 44 specific specific JJ work_vk3og5ptq5fphod6kgz6rnkfce 144 45 goals goal NNS work_vk3og5ptq5fphod6kgz6rnkfce 144 46 . . . work_vk3og5ptq5fphod6kgz6rnkfce 145 1 6 6 CD work_vk3og5ptq5fphod6kgz6rnkfce 145 2 Towards towards IN work_vk3og5ptq5fphod6kgz6rnkfce 145 3 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 145 4 theory theory NN work_vk3og5ptq5fphod6kgz6rnkfce 145 5 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 145 6 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 145 7 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 145 8 Theory Theory NNP work_vk3og5ptq5fphod6kgz6rnkfce 145 9 develops develop VBZ work_vk3og5ptq5fphod6kgz6rnkfce 145 10 through through IN work_vk3og5ptq5fphod6kgz6rnkfce 145 11 contemplation contemplation NN work_vk3og5ptq5fphod6kgz6rnkfce 145 12 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 145 13 practice practice NN work_vk3og5ptq5fphod6kgz6rnkfce 145 14 intended intend VBN work_vk3og5ptq5fphod6kgz6rnkfce 145 15 to to TO work_vk3og5ptq5fphod6kgz6rnkfce 145 16 uncover uncover VB work_vk3og5ptq5fphod6kgz6rnkfce 145 17 general general JJ work_vk3og5ptq5fphod6kgz6rnkfce 145 18 or or CC work_vk3og5ptq5fphod6kgz6rnkfce 145 19 abstract abstract JJ work_vk3og5ptq5fphod6kgz6rnkfce 145 20 concepts concept NNS work_vk3og5ptq5fphod6kgz6rnkfce 145 21 , , , work_vk3og5ptq5fphod6kgz6rnkfce 145 22 which which WDT work_vk3og5ptq5fphod6kgz6rnkfce 145 23 are be VBP work_vk3og5ptq5fphod6kgz6rnkfce 145 24 modeled model VBN work_vk3og5ptq5fphod6kgz6rnkfce 145 25 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 145 26 tested test VBN work_vk3og5ptq5fphod6kgz6rnkfce 145 27 , , , work_vk3og5ptq5fphod6kgz6rnkfce 145 28 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 145 29 eventually eventually RB work_vk3og5ptq5fphod6kgz6rnkfce 145 30 transcend transcend VB work_vk3og5ptq5fphod6kgz6rnkfce 145 31 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 145 32 specific specific JJ work_vk3og5ptq5fphod6kgz6rnkfce 145 33 , , , work_vk3og5ptq5fphod6kgz6rnkfce 145 34 returning return VBG work_vk3og5ptq5fphod6kgz6rnkfce 145 35 to to TO work_vk3og5ptq5fphod6kgz6rnkfce 145 36 inform inform VB work_vk3og5ptq5fphod6kgz6rnkfce 145 37 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 145 38 guide guide VB work_vk3og5ptq5fphod6kgz6rnkfce 145 39 practice practice NN work_vk3og5ptq5fphod6kgz6rnkfce 145 40 . . . work_vk3og5ptq5fphod6kgz6rnkfce 146 1 In in IN work_vk3og5ptq5fphod6kgz6rnkfce 146 2 relation relation NN work_vk3og5ptq5fphod6kgz6rnkfce 146 3 to to IN work_vk3og5ptq5fphod6kgz6rnkfce 146 4 disciplined discipline VBN work_vk3og5ptq5fphod6kgz6rnkfce 146 5 knowledge knowledge NN work_vk3og5ptq5fphod6kgz6rnkfce 146 6 creation creation NN work_vk3og5ptq5fphod6kgz6rnkfce 146 7 , , , work_vk3og5ptq5fphod6kgz6rnkfce 146 8 theory theory NN work_vk3og5ptq5fphod6kgz6rnkfce 146 9 ‘ ' `` work_vk3og5ptq5fphod6kgz6rnkfce 146 10 denotes denote VBZ work_vk3og5ptq5fphod6kgz6rnkfce 146 11 systematic systematic JJ work_vk3og5ptq5fphod6kgz6rnkfce 146 12 ideas idea NNS work_vk3og5ptq5fphod6kgz6rnkfce 146 13 to to TO work_vk3og5ptq5fphod6kgz6rnkfce 146 14 explain explain VB work_vk3og5ptq5fphod6kgz6rnkfce 146 15 or or CC work_vk3og5ptq5fphod6kgz6rnkfce 146 16 account account VB work_vk3og5ptq5fphod6kgz6rnkfce 146 17 for for IN work_vk3og5ptq5fphod6kgz6rnkfce 146 18 observed observed JJ work_vk3og5ptq5fphod6kgz6rnkfce 146 19 facts fact NNS work_vk3og5ptq5fphod6kgz6rnkfce 146 20 or or CC work_vk3og5ptq5fphod6kgz6rnkfce 146 21 phenom- phenom- NNP work_vk3og5ptq5fphod6kgz6rnkfce 146 22 ena ena NNP work_vk3og5ptq5fphod6kgz6rnkfce 146 23 ’ ' '' work_vk3og5ptq5fphod6kgz6rnkfce 146 24 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 146 25 Eastwood Eastwood NNP work_vk3og5ptq5fphod6kgz6rnkfce 146 26 1994 1994 CD work_vk3og5ptq5fphod6kgz6rnkfce 146 27 , , , work_vk3og5ptq5fphod6kgz6rnkfce 146 28 123 123 CD work_vk3og5ptq5fphod6kgz6rnkfce 146 29 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 146 30 . . . work_vk3og5ptq5fphod6kgz6rnkfce 147 1 Digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 147 2 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 147 3 is be VBZ work_vk3og5ptq5fphod6kgz6rnkfce 147 4 practiced practice VBN work_vk3og5ptq5fphod6kgz6rnkfce 147 5 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 147 6 an an DT work_vk3og5ptq5fphod6kgz6rnkfce 147 7 investigative investigative JJ work_vk3og5ptq5fphod6kgz6rnkfce 147 8 context context NN work_vk3og5ptq5fphod6kgz6rnkfce 147 9 , , , work_vk3og5ptq5fphod6kgz6rnkfce 147 10 regardless regardless RB work_vk3og5ptq5fphod6kgz6rnkfce 147 11 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 147 12 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 147 13 domain domain NN work_vk3og5ptq5fphod6kgz6rnkfce 147 14 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 147 15 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 147 16 investigation investigation NN work_vk3og5ptq5fphod6kgz6rnkfce 147 17 . . . work_vk3og5ptq5fphod6kgz6rnkfce 148 1 The the DT work_vk3og5ptq5fphod6kgz6rnkfce 148 2 roots root NNS work_vk3og5ptq5fphod6kgz6rnkfce 148 3 for for IN work_vk3og5ptq5fphod6kgz6rnkfce 148 4 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 148 5 development development NN work_vk3og5ptq5fphod6kgz6rnkfce 148 6 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 148 7 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 148 8 theory theory NN work_vk3og5ptq5fphod6kgz6rnkfce 148 9 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 148 10 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 148 11 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 148 12 , , , work_vk3og5ptq5fphod6kgz6rnkfce 148 13 then then RB work_vk3og5ptq5fphod6kgz6rnkfce 148 14 , , , work_vk3og5ptq5fphod6kgz6rnkfce 148 15 may may MD work_vk3og5ptq5fphod6kgz6rnkfce 148 16 be be VB work_vk3og5ptq5fphod6kgz6rnkfce 148 17 found find VBN work_vk3og5ptq5fphod6kgz6rnkfce 148 18 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 148 19 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 148 20 early early JJ work_vk3og5ptq5fphod6kgz6rnkfce 148 21 practice practice NN work_vk3og5ptq5fphod6kgz6rnkfce 148 22 guidelines guideline NNS work_vk3og5ptq5fphod6kgz6rnkfce 148 23 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 148 24 principles principle NNS work_vk3og5ptq5fphod6kgz6rnkfce 148 25 developed develop VBN work_vk3og5ptq5fphod6kgz6rnkfce 148 26 by by IN work_vk3og5ptq5fphod6kgz6rnkfce 148 27 law law NN work_vk3og5ptq5fphod6kgz6rnkfce 148 28 enforcement enforcement NN work_vk3og5ptq5fphod6kgz6rnkfce 148 29 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 148 30 technical technical JJ work_vk3og5ptq5fphod6kgz6rnkfce 148 31 working working NN work_vk3og5ptq5fphod6kgz6rnkfce 148 32 groups group NNS work_vk3og5ptq5fphod6kgz6rnkfce 148 33 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 148 34 Mocas Mocas NNP work_vk3og5ptq5fphod6kgz6rnkfce 148 35 2004 2004 CD work_vk3og5ptq5fphod6kgz6rnkfce 148 36 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 148 37 . . . work_vk3og5ptq5fphod6kgz6rnkfce 149 1 20 20 CD work_vk3og5ptq5fphod6kgz6rnkfce 149 2 C. C. NNP work_vk3og5ptq5fphod6kgz6rnkfce 149 3 Rogers Rogers NNP work_vk3og5ptq5fphod6kgz6rnkfce 149 4 The the DT work_vk3og5ptq5fphod6kgz6rnkfce 149 5 call call NN work_vk3og5ptq5fphod6kgz6rnkfce 149 6 for for IN work_vk3og5ptq5fphod6kgz6rnkfce 149 7 development development NN work_vk3og5ptq5fphod6kgz6rnkfce 149 8 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 149 9 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 149 10 theory theory NN work_vk3og5ptq5fphod6kgz6rnkfce 149 11 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 149 12 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 149 13 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 149 14 was be VBD work_vk3og5ptq5fphod6kgz6rnkfce 149 15 first first RB work_vk3og5ptq5fphod6kgz6rnkfce 149 16 broadly broadly RB work_vk3og5ptq5fphod6kgz6rnkfce 149 17 articulated articulate VBN work_vk3og5ptq5fphod6kgz6rnkfce 149 18 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 149 19 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 149 20 DFRWS DFRWS NNP work_vk3og5ptq5fphod6kgz6rnkfce 149 21 report report NN work_vk3og5ptq5fphod6kgz6rnkfce 149 22 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 149 23 Palmer Palmer NNP work_vk3og5ptq5fphod6kgz6rnkfce 149 24 2001 2001 CD work_vk3og5ptq5fphod6kgz6rnkfce 149 25 ; ; : work_vk3og5ptq5fphod6kgz6rnkfce 149 26 Carrier Carrier NNP work_vk3og5ptq5fphod6kgz6rnkfce 149 27 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 149 28 Spafford Spafford NNP work_vk3og5ptq5fphod6kgz6rnkfce 149 29 2004 2004 CD work_vk3og5ptq5fphod6kgz6rnkfce 149 30 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 149 31 . . . work_vk3og5ptq5fphod6kgz6rnkfce 150 1 The the DT work_vk3og5ptq5fphod6kgz6rnkfce 150 2 framework framework NN work_vk3og5ptq5fphod6kgz6rnkfce 150 3 proposed propose VBN work_vk3og5ptq5fphod6kgz6rnkfce 150 4 by by IN work_vk3og5ptq5fphod6kgz6rnkfce 150 5 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 150 6 DFRWS DFRWS NNP work_vk3og5ptq5fphod6kgz6rnkfce 150 7 modeled model VBD work_vk3og5ptq5fphod6kgz6rnkfce 150 8 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 150 9 typical typical JJ work_vk3og5ptq5fphod6kgz6rnkfce 150 10 investigation investigation NN work_vk3og5ptq5fphod6kgz6rnkfce 150 11 : : : work_vk3og5ptq5fphod6kgz6rnkfce 150 12 identification identification NN work_vk3og5ptq5fphod6kgz6rnkfce 150 13 , , , work_vk3og5ptq5fphod6kgz6rnkfce 150 14 preservation preservation NN work_vk3og5ptq5fphod6kgz6rnkfce 150 15 , , , work_vk3og5ptq5fphod6kgz6rnkfce 150 16 collection collection NN work_vk3og5ptq5fphod6kgz6rnkfce 150 17 , , , work_vk3og5ptq5fphod6kgz6rnkfce 150 18 examination examination NN work_vk3og5ptq5fphod6kgz6rnkfce 150 19 , , , work_vk3og5ptq5fphod6kgz6rnkfce 150 20 analysis analysis NN work_vk3og5ptq5fphod6kgz6rnkfce 150 21 , , , work_vk3og5ptq5fphod6kgz6rnkfce 150 22 presentation presentation NN work_vk3og5ptq5fphod6kgz6rnkfce 150 23 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 150 24 decision decision NN work_vk3og5ptq5fphod6kgz6rnkfce 150 25 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 150 26 Palmer Palmer NNP work_vk3og5ptq5fphod6kgz6rnkfce 150 27 2001 2001 CD work_vk3og5ptq5fphod6kgz6rnkfce 150 28 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 150 29 . . . work_vk3og5ptq5fphod6kgz6rnkfce 151 1 Models model NNS work_vk3og5ptq5fphod6kgz6rnkfce 151 2 have have VBP work_vk3og5ptq5fphod6kgz6rnkfce 151 3 been be VBN work_vk3og5ptq5fphod6kgz6rnkfce 151 4 proposed propose VBN work_vk3og5ptq5fphod6kgz6rnkfce 151 5 that that DT work_vk3og5ptq5fphod6kgz6rnkfce 151 6 elaborate elaborate NN work_vk3og5ptq5fphod6kgz6rnkfce 151 7 on on IN work_vk3og5ptq5fphod6kgz6rnkfce 151 8 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 151 9 stages stage NNS work_vk3og5ptq5fphod6kgz6rnkfce 151 10 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 151 11 investigation investigation NN work_vk3og5ptq5fphod6kgz6rnkfce 151 12 , , , work_vk3og5ptq5fphod6kgz6rnkfce 151 13 outline outline VB work_vk3og5ptq5fphod6kgz6rnkfce 151 14 incident incident NN work_vk3og5ptq5fphod6kgz6rnkfce 151 15 response response NN work_vk3og5ptq5fphod6kgz6rnkfce 151 16 , , , work_vk3og5ptq5fphod6kgz6rnkfce 151 17 frame frame VB work_vk3og5ptq5fphod6kgz6rnkfce 151 18 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 151 19 process process NN work_vk3og5ptq5fphod6kgz6rnkfce 151 20 through through IN work_vk3og5ptq5fphod6kgz6rnkfce 151 21 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 151 22 particular particular JJ work_vk3og5ptq5fphod6kgz6rnkfce 151 23 lens lens NN work_vk3og5ptq5fphod6kgz6rnkfce 151 24 , , , work_vk3og5ptq5fphod6kgz6rnkfce 151 25 or or CC work_vk3og5ptq5fphod6kgz6rnkfce 151 26 define define VB work_vk3og5ptq5fphod6kgz6rnkfce 151 27 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 151 28 discipline discipline NN work_vk3og5ptq5fphod6kgz6rnkfce 151 29 through through IN work_vk3og5ptq5fphod6kgz6rnkfce 151 30 abstracted abstract VBN work_vk3og5ptq5fphod6kgz6rnkfce 151 31 concepts concept NNS work_vk3og5ptq5fphod6kgz6rnkfce 151 32 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 151 33 c.f c.f NNP work_vk3og5ptq5fphod6kgz6rnkfce 151 34 . . . work_vk3og5ptq5fphod6kgz6rnkfce 152 1 Pollitt Pollitt NNP work_vk3og5ptq5fphod6kgz6rnkfce 152 2 1995a 1995a CD work_vk3og5ptq5fphod6kgz6rnkfce 152 3 ; ; : work_vk3og5ptq5fphod6kgz6rnkfce 152 4 Noblett Noblett NNP work_vk3og5ptq5fphod6kgz6rnkfce 152 5 et et NNP work_vk3og5ptq5fphod6kgz6rnkfce 152 6 al al NNP work_vk3og5ptq5fphod6kgz6rnkfce 152 7 . . . work_vk3og5ptq5fphod6kgz6rnkfce 153 1 2000 2000 CD work_vk3og5ptq5fphod6kgz6rnkfce 153 2 ; ; : work_vk3og5ptq5fphod6kgz6rnkfce 153 3 Palmer palmer NN work_vk3og5ptq5fphod6kgz6rnkfce 153 4 2001 2001 CD work_vk3og5ptq5fphod6kgz6rnkfce 153 5 ; ; : work_vk3og5ptq5fphod6kgz6rnkfce 153 6 Reith Reith NNP work_vk3og5ptq5fphod6kgz6rnkfce 153 7 et et FW work_vk3og5ptq5fphod6kgz6rnkfce 153 8 al al NNP work_vk3og5ptq5fphod6kgz6rnkfce 153 9 . . . work_vk3og5ptq5fphod6kgz6rnkfce 154 1 2002 2002 CD work_vk3og5ptq5fphod6kgz6rnkfce 154 2 ; ; : work_vk3og5ptq5fphod6kgz6rnkfce 154 3 Carrier carrier NN work_vk3og5ptq5fphod6kgz6rnkfce 154 4 2003a 2003a NNS work_vk3og5ptq5fphod6kgz6rnkfce 154 5 ; ; : work_vk3og5ptq5fphod6kgz6rnkfce 154 6 Carrier Carrier NNP work_vk3og5ptq5fphod6kgz6rnkfce 154 7 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 154 8 Spafford Spafford NNP work_vk3og5ptq5fphod6kgz6rnkfce 154 9 2004 2004 CD work_vk3og5ptq5fphod6kgz6rnkfce 154 10 ; ; : work_vk3og5ptq5fphod6kgz6rnkfce 154 11 Ciardhuáin Ciardhuáin NNP work_vk3og5ptq5fphod6kgz6rnkfce 154 12 2004 2004 CD work_vk3og5ptq5fphod6kgz6rnkfce 154 13 ; ; : work_vk3og5ptq5fphod6kgz6rnkfce 154 14 Beebe Beebe NNP work_vk3og5ptq5fphod6kgz6rnkfce 154 15 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 154 16 Clark Clark NNP work_vk3og5ptq5fphod6kgz6rnkfce 154 17 2005 2005 CD work_vk3og5ptq5fphod6kgz6rnkfce 154 18 ; ; : work_vk3og5ptq5fphod6kgz6rnkfce 154 19 Ieong Ieong NNP work_vk3og5ptq5fphod6kgz6rnkfce 154 20 2006 2006 CD work_vk3og5ptq5fphod6kgz6rnkfce 154 21 ; ; : work_vk3og5ptq5fphod6kgz6rnkfce 154 22 Selamat Selamat NNP work_vk3og5ptq5fphod6kgz6rnkfce 154 23 et et NNP work_vk3og5ptq5fphod6kgz6rnkfce 154 24 al al NNP work_vk3og5ptq5fphod6kgz6rnkfce 154 25 . . . work_vk3og5ptq5fphod6kgz6rnkfce 155 1 2008 2008 CD work_vk3og5ptq5fphod6kgz6rnkfce 155 2 ; ; : work_vk3og5ptq5fphod6kgz6rnkfce 155 3 Blackwell Blackwell NNP work_vk3og5ptq5fphod6kgz6rnkfce 155 4 2011 2011 CD work_vk3og5ptq5fphod6kgz6rnkfce 155 5 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 155 6 . . . work_vk3og5ptq5fphod6kgz6rnkfce 156 1 They -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 156 2 share share VBP work_vk3og5ptq5fphod6kgz6rnkfce 156 3 similarities similarity NNS work_vk3og5ptq5fphod6kgz6rnkfce 156 4 as as IN work_vk3og5ptq5fphod6kgz6rnkfce 156 5 they -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 156 6 present present VBP work_vk3og5ptq5fphod6kgz6rnkfce 156 7 more more RBR work_vk3og5ptq5fphod6kgz6rnkfce 156 8 or or CC work_vk3og5ptq5fphod6kgz6rnkfce 156 9 less less RBR work_vk3og5ptq5fphod6kgz6rnkfce 156 10 detailed detailed JJ work_vk3og5ptq5fphod6kgz6rnkfce 156 11 abstractions abstraction NNS work_vk3og5ptq5fphod6kgz6rnkfce 156 12 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 156 13 investigative investigative JJ work_vk3og5ptq5fphod6kgz6rnkfce 156 14 steps step NNS work_vk3og5ptq5fphod6kgz6rnkfce 156 15 . . . work_vk3og5ptq5fphod6kgz6rnkfce 157 1 There there EX work_vk3og5ptq5fphod6kgz6rnkfce 157 2 is be VBZ work_vk3og5ptq5fphod6kgz6rnkfce 157 3 no no DT work_vk3og5ptq5fphod6kgz6rnkfce 157 4 consensus consensus NN work_vk3og5ptq5fphod6kgz6rnkfce 157 5 about about IN work_vk3og5ptq5fphod6kgz6rnkfce 157 6 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 157 7 maturity maturity NN work_vk3og5ptq5fphod6kgz6rnkfce 157 8 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 157 9 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 157 10 models model NNS work_vk3og5ptq5fphod6kgz6rnkfce 157 11 that that WDT work_vk3og5ptq5fphod6kgz6rnkfce 157 12 have have VBP work_vk3og5ptq5fphod6kgz6rnkfce 157 13 been be VBN work_vk3og5ptq5fphod6kgz6rnkfce 157 14 proposed propose VBN work_vk3og5ptq5fphod6kgz6rnkfce 157 15 , , , work_vk3og5ptq5fphod6kgz6rnkfce 157 16 or or CC work_vk3og5ptq5fphod6kgz6rnkfce 157 17 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 157 18 universally universally RB work_vk3og5ptq5fphod6kgz6rnkfce 157 19 accepted accept VBN work_vk3og5ptq5fphod6kgz6rnkfce 157 20 theory theory NN work_vk3og5ptq5fphod6kgz6rnkfce 157 21 . . . work_vk3og5ptq5fphod6kgz6rnkfce 158 1 Perhaps perhaps RB work_vk3og5ptq5fphod6kgz6rnkfce 158 2 there there EX work_vk3og5ptq5fphod6kgz6rnkfce 158 3 can can MD work_vk3og5ptq5fphod6kgz6rnkfce 158 4 never never RB work_vk3og5ptq5fphod6kgz6rnkfce 158 5 be be VB work_vk3og5ptq5fphod6kgz6rnkfce 158 6 , , , work_vk3og5ptq5fphod6kgz6rnkfce 158 7 as as IN work_vk3og5ptq5fphod6kgz6rnkfce 158 8 process process NN work_vk3og5ptq5fphod6kgz6rnkfce 158 9 models model NNS work_vk3og5ptq5fphod6kgz6rnkfce 158 10 are be VBP work_vk3og5ptq5fphod6kgz6rnkfce 158 11 subjec- subjec- NNP work_vk3og5ptq5fphod6kgz6rnkfce 158 12 tive tive JJ work_vk3og5ptq5fphod6kgz6rnkfce 158 13 , , , work_vk3og5ptq5fphod6kgz6rnkfce 158 14 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 158 15 must must MD work_vk3og5ptq5fphod6kgz6rnkfce 158 16 be be VB work_vk3og5ptq5fphod6kgz6rnkfce 158 17 evaluated evaluate VBN work_vk3og5ptq5fphod6kgz6rnkfce 158 18 with with IN work_vk3og5ptq5fphod6kgz6rnkfce 158 19 respect respect NN work_vk3og5ptq5fphod6kgz6rnkfce 158 20 to to IN work_vk3og5ptq5fphod6kgz6rnkfce 158 21 scalability scalability NN work_vk3og5ptq5fphod6kgz6rnkfce 158 22 for for IN work_vk3og5ptq5fphod6kgz6rnkfce 158 23 future future JJ work_vk3og5ptq5fphod6kgz6rnkfce 158 24 technologies technology NNS work_vk3og5ptq5fphod6kgz6rnkfce 158 25 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 158 26 applicability applicability NN work_vk3og5ptq5fphod6kgz6rnkfce 158 27 to to IN work_vk3og5ptq5fphod6kgz6rnkfce 158 28 different different JJ work_vk3og5ptq5fphod6kgz6rnkfce 158 29 types type NNS work_vk3og5ptq5fphod6kgz6rnkfce 158 30 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 158 31 investigations investigation NNS work_vk3og5ptq5fphod6kgz6rnkfce 158 32 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 158 33 Carrier Carrier NNP work_vk3og5ptq5fphod6kgz6rnkfce 158 34 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 158 35 Spafford Spafford NNP work_vk3og5ptq5fphod6kgz6rnkfce 158 36 2004 2004 CD work_vk3og5ptq5fphod6kgz6rnkfce 158 37 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 158 38 . . . work_vk3og5ptq5fphod6kgz6rnkfce 159 1 They -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 159 2 are be VBP work_vk3og5ptq5fphod6kgz6rnkfce 159 3 descriptive descriptive JJ work_vk3og5ptq5fphod6kgz6rnkfce 159 4 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 159 5 nature nature NN work_vk3og5ptq5fphod6kgz6rnkfce 159 6 , , , work_vk3og5ptq5fphod6kgz6rnkfce 159 7 presenting present VBG work_vk3og5ptq5fphod6kgz6rnkfce 159 8 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 159 9 greater great JJR work_vk3og5ptq5fphod6kgz6rnkfce 159 10 or or CC work_vk3og5ptq5fphod6kgz6rnkfce 159 11 lesser less JJR work_vk3og5ptq5fphod6kgz6rnkfce 159 12 detail detail VBP work_vk3og5ptq5fphod6kgz6rnkfce 159 13 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 159 14 elements element NNS work_vk3og5ptq5fphod6kgz6rnkfce 159 15 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 159 16 an an DT work_vk3og5ptq5fphod6kgz6rnkfce 159 17 investi- investi- JJ work_vk3og5ptq5fphod6kgz6rnkfce 159 18 gation gation NN work_vk3og5ptq5fphod6kgz6rnkfce 159 19 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 159 20 linear linear JJ work_vk3og5ptq5fphod6kgz6rnkfce 159 21 detail detail NN work_vk3og5ptq5fphod6kgz6rnkfce 159 22 as as IN work_vk3og5ptq5fphod6kgz6rnkfce 159 23 it -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 159 24 unfolds unfold VBZ work_vk3og5ptq5fphod6kgz6rnkfce 159 25 . . . work_vk3og5ptq5fphod6kgz6rnkfce 160 1 Proposed propose VBN work_vk3og5ptq5fphod6kgz6rnkfce 160 2 theoretical theoretical JJ work_vk3og5ptq5fphod6kgz6rnkfce 160 3 foundations foundation NNS work_vk3og5ptq5fphod6kgz6rnkfce 160 4 begin begin VBP work_vk3og5ptq5fphod6kgz6rnkfce 160 5 to to TO work_vk3og5ptq5fphod6kgz6rnkfce 160 6 enter enter VB work_vk3og5ptq5fphod6kgz6rnkfce 160 7 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 160 8 literature literature NN work_vk3og5ptq5fphod6kgz6rnkfce 160 9 with with IN work_vk3og5ptq5fphod6kgz6rnkfce 160 10 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 160 11 search search NN work_vk3og5ptq5fphod6kgz6rnkfce 160 12 for for IN work_vk3og5ptq5fphod6kgz6rnkfce 160 13 functional functional JJ work_vk3og5ptq5fphod6kgz6rnkfce 160 14 requirements requirement NNS work_vk3og5ptq5fphod6kgz6rnkfce 160 15 that that WDT work_vk3og5ptq5fphod6kgz6rnkfce 160 16 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 160 17 process process NN work_vk3og5ptq5fphod6kgz6rnkfce 160 18 model model NN work_vk3og5ptq5fphod6kgz6rnkfce 160 19 must must MD work_vk3og5ptq5fphod6kgz6rnkfce 160 20 meet meet VB work_vk3og5ptq5fphod6kgz6rnkfce 160 21 . . . work_vk3og5ptq5fphod6kgz6rnkfce 161 1 Carrier Carrier NNP work_vk3og5ptq5fphod6kgz6rnkfce 161 2 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 161 3 Spafford Spafford NNP work_vk3og5ptq5fphod6kgz6rnkfce 161 4 propose propose VBP work_vk3og5ptq5fphod6kgz6rnkfce 161 5 five five CD work_vk3og5ptq5fphod6kgz6rnkfce 161 6 requirements requirement NNS work_vk3og5ptq5fphod6kgz6rnkfce 161 7 : : : work_vk3og5ptq5fphod6kgz6rnkfce 161 8 that that IN work_vk3og5ptq5fphod6kgz6rnkfce 161 9 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 161 10 model model NN work_vk3og5ptq5fphod6kgz6rnkfce 161 11 be be VB work_vk3og5ptq5fphod6kgz6rnkfce 161 12 practical practical JJ work_vk3og5ptq5fphod6kgz6rnkfce 161 13 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 161 14 follow follow VB work_vk3og5ptq5fphod6kgz6rnkfce 161 15 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 161 16 steps step NNS work_vk3og5ptq5fphod6kgz6rnkfce 161 17 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 161 18 an an DT work_vk3og5ptq5fphod6kgz6rnkfce 161 19 investigation investigation NN work_vk3og5ptq5fphod6kgz6rnkfce 161 20 , , , work_vk3og5ptq5fphod6kgz6rnkfce 161 21 that that IN work_vk3og5ptq5fphod6kgz6rnkfce 161 22 it -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 161 23 be be VB work_vk3og5ptq5fphod6kgz6rnkfce 161 24 technology technology NN work_vk3og5ptq5fphod6kgz6rnkfce 161 25 - - HYPH work_vk3og5ptq5fphod6kgz6rnkfce 161 26 neutral neutral JJ work_vk3og5ptq5fphod6kgz6rnkfce 161 27 , , , work_vk3og5ptq5fphod6kgz6rnkfce 161 28 but but CC work_vk3og5ptq5fphod6kgz6rnkfce 161 29 allow allow VB work_vk3og5ptq5fphod6kgz6rnkfce 161 30 enough enough JJ work_vk3og5ptq5fphod6kgz6rnkfce 161 31 specificity specificity NN work_vk3og5ptq5fphod6kgz6rnkfce 161 32 to to TO work_vk3og5ptq5fphod6kgz6rnkfce 161 33 support support VB work_vk3og5ptq5fphod6kgz6rnkfce 161 34 technology technology NN work_vk3og5ptq5fphod6kgz6rnkfce 161 35 requirements requirement NNS work_vk3og5ptq5fphod6kgz6rnkfce 161 36 for for IN work_vk3og5ptq5fphod6kgz6rnkfce 161 37 each each DT work_vk3og5ptq5fphod6kgz6rnkfce 161 38 phase phase NN work_vk3og5ptq5fphod6kgz6rnkfce 161 39 , , , work_vk3og5ptq5fphod6kgz6rnkfce 161 40 that that IN work_vk3og5ptq5fphod6kgz6rnkfce 161 41 it -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 161 42 be be VB work_vk3og5ptq5fphod6kgz6rnkfce 161 43 based base VBN work_vk3og5ptq5fphod6kgz6rnkfce 161 44 on on IN work_vk3og5ptq5fphod6kgz6rnkfce 161 45 existing exist VBG work_vk3og5ptq5fphod6kgz6rnkfce 161 46 theory theory NN work_vk3og5ptq5fphod6kgz6rnkfce 161 47 for for IN work_vk3og5ptq5fphod6kgz6rnkfce 161 48 physical physical JJ work_vk3og5ptq5fphod6kgz6rnkfce 161 49 crime crime NN work_vk3og5ptq5fphod6kgz6rnkfce 161 50 investigations investigation NNS work_vk3og5ptq5fphod6kgz6rnkfce 161 51 , , , work_vk3og5ptq5fphod6kgz6rnkfce 161 52 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 161 53 that that IN work_vk3og5ptq5fphod6kgz6rnkfce 161 54 it -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 161 55 must must MD work_vk3og5ptq5fphod6kgz6rnkfce 161 56 apply apply VB work_vk3og5ptq5fphod6kgz6rnkfce 161 57 across across IN work_vk3og5ptq5fphod6kgz6rnkfce 161 58 domains domain NNS work_vk3og5ptq5fphod6kgz6rnkfce 161 59 to to IN work_vk3og5ptq5fphod6kgz6rnkfce 161 60 law law NN work_vk3og5ptq5fphod6kgz6rnkfce 161 61 enforcement enforcement NN work_vk3og5ptq5fphod6kgz6rnkfce 161 62 investigations investigation NNS work_vk3og5ptq5fphod6kgz6rnkfce 161 63 , , , work_vk3og5ptq5fphod6kgz6rnkfce 161 64 corporate corporate JJ work_vk3og5ptq5fphod6kgz6rnkfce 161 65 investigations investigation NNS work_vk3og5ptq5fphod6kgz6rnkfce 161 66 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 161 67 incident incident NN work_vk3og5ptq5fphod6kgz6rnkfce 161 68 response response NN work_vk3og5ptq5fphod6kgz6rnkfce 161 69 . . . work_vk3og5ptq5fphod6kgz6rnkfce 162 1 They -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 162 2 approach approach VBP work_vk3og5ptq5fphod6kgz6rnkfce 162 3 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 162 4 development development NN work_vk3og5ptq5fphod6kgz6rnkfce 162 5 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 162 6 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 162 7 model model NN work_vk3og5ptq5fphod6kgz6rnkfce 162 8 from from IN work_vk3og5ptq5fphod6kgz6rnkfce 162 9 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 162 10 particular particular JJ work_vk3og5ptq5fphod6kgz6rnkfce 162 11 perspective––that perspective––that IN work_vk3og5ptq5fphod6kgz6rnkfce 162 12 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 162 13 computer computer NN work_vk3og5ptq5fphod6kgz6rnkfce 162 14 or or CC work_vk3og5ptq5fphod6kgz6rnkfce 162 15 system system NN work_vk3og5ptq5fphod6kgz6rnkfce 162 16 under under IN work_vk3og5ptq5fphod6kgz6rnkfce 162 17 investigation investigation NN work_vk3og5ptq5fphod6kgz6rnkfce 162 18 is be VBZ work_vk3og5ptq5fphod6kgz6rnkfce 162 19 analogous analogous JJ work_vk3og5ptq5fphod6kgz6rnkfce 162 20 to to IN work_vk3og5ptq5fphod6kgz6rnkfce 162 21 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 162 22 physical physical JJ work_vk3og5ptq5fphod6kgz6rnkfce 162 23 crime crime NN work_vk3og5ptq5fphod6kgz6rnkfce 162 24 scene scene NN work_vk3og5ptq5fphod6kgz6rnkfce 162 25 . . . work_vk3og5ptq5fphod6kgz6rnkfce 163 1 This this DT work_vk3og5ptq5fphod6kgz6rnkfce 163 2 offers offer VBZ work_vk3og5ptq5fphod6kgz6rnkfce 163 3 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 163 4 way way NN work_vk3og5ptq5fphod6kgz6rnkfce 163 5 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 163 6 organizing organize VBG work_vk3og5ptq5fphod6kgz6rnkfce 163 7 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 163 8 steps step NNS work_vk3og5ptq5fphod6kgz6rnkfce 163 9 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 163 10 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 163 11 process process NN work_vk3og5ptq5fphod6kgz6rnkfce 163 12 into into IN work_vk3og5ptq5fphod6kgz6rnkfce 163 13 five five CD work_vk3og5ptq5fphod6kgz6rnkfce 163 14 categories category NNS work_vk3og5ptq5fphod6kgz6rnkfce 163 15 : : : work_vk3og5ptq5fphod6kgz6rnkfce 163 16 readiness readiness NN work_vk3og5ptq5fphod6kgz6rnkfce 163 17 phases phase NNS work_vk3og5ptq5fphod6kgz6rnkfce 163 18 ; ; , work_vk3og5ptq5fphod6kgz6rnkfce 163 19 deployment deployment NN work_vk3og5ptq5fphod6kgz6rnkfce 163 20 phases phase NNS work_vk3og5ptq5fphod6kgz6rnkfce 163 21 ; ; : work_vk3og5ptq5fphod6kgz6rnkfce 163 22 physical physical JJ work_vk3og5ptq5fphod6kgz6rnkfce 163 23 crime crime NN work_vk3og5ptq5fphod6kgz6rnkfce 163 24 scene scene NN work_vk3og5ptq5fphod6kgz6rnkfce 163 25 investigative investigative JJ work_vk3og5ptq5fphod6kgz6rnkfce 163 26 phases phase NNS work_vk3og5ptq5fphod6kgz6rnkfce 163 27 ; ; : work_vk3og5ptq5fphod6kgz6rnkfce 163 28 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 163 29 crime crime NN work_vk3og5ptq5fphod6kgz6rnkfce 163 30 scene scene NN work_vk3og5ptq5fphod6kgz6rnkfce 163 31 investigative investigative JJ work_vk3og5ptq5fphod6kgz6rnkfce 163 32 phases phase NNS work_vk3og5ptq5fphod6kgz6rnkfce 163 33 ; ; : work_vk3og5ptq5fphod6kgz6rnkfce 163 34 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 163 35 review review NN work_vk3og5ptq5fphod6kgz6rnkfce 163 36 phase phase NN work_vk3og5ptq5fphod6kgz6rnkfce 163 37 . . . work_vk3og5ptq5fphod6kgz6rnkfce 164 1 This this DT work_vk3og5ptq5fphod6kgz6rnkfce 164 2 model model NN work_vk3og5ptq5fphod6kgz6rnkfce 164 3 contributes contribute VBZ work_vk3og5ptq5fphod6kgz6rnkfce 164 4 to to IN work_vk3og5ptq5fphod6kgz6rnkfce 164 5 developing develop VBG work_vk3og5ptq5fphod6kgz6rnkfce 164 6 knowledge knowledge NN work_vk3og5ptq5fphod6kgz6rnkfce 164 7 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 164 8 several several JJ work_vk3og5ptq5fphod6kgz6rnkfce 164 9 ways way NNS work_vk3og5ptq5fphod6kgz6rnkfce 164 10 . . . work_vk3og5ptq5fphod6kgz6rnkfce 165 1 Its -PRON- PRP$ work_vk3og5ptq5fphod6kgz6rnkfce 165 2 foundation foundation NN work_vk3og5ptq5fphod6kgz6rnkfce 165 3 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 165 4 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 165 5 theory theory NN work_vk3og5ptq5fphod6kgz6rnkfce 165 6 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 165 7 physical physical JJ work_vk3og5ptq5fphod6kgz6rnkfce 165 8 crime crime NN work_vk3og5ptq5fphod6kgz6rnkfce 165 9 scene scene NN work_vk3og5ptq5fphod6kgz6rnkfce 165 10 investigation investigation NN work_vk3og5ptq5fphod6kgz6rnkfce 165 11 is be VBZ work_vk3og5ptq5fphod6kgz6rnkfce 165 12 intended intend VBN work_vk3og5ptq5fphod6kgz6rnkfce 165 13 to to TO work_vk3og5ptq5fphod6kgz6rnkfce 165 14 enhance enhance VB work_vk3og5ptq5fphod6kgz6rnkfce 165 15 credibility credibility NN work_vk3og5ptq5fphod6kgz6rnkfce 165 16 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 165 17 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 165 18 eyes eye NNS work_vk3og5ptq5fphod6kgz6rnkfce 165 19 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 165 20 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 165 21 court court NN work_vk3og5ptq5fphod6kgz6rnkfce 165 22 . . . work_vk3og5ptq5fphod6kgz6rnkfce 166 1 Considering consider VBG work_vk3og5ptq5fphod6kgz6rnkfce 166 2 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 166 3 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 166 4 environment environment NN work_vk3og5ptq5fphod6kgz6rnkfce 166 5 as as IN work_vk3og5ptq5fphod6kgz6rnkfce 166 6 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 166 7 crime crime NN work_vk3og5ptq5fphod6kgz6rnkfce 166 8 scene scene NN work_vk3og5ptq5fphod6kgz6rnkfce 166 9 rather rather RB work_vk3og5ptq5fphod6kgz6rnkfce 166 10 than than IN work_vk3og5ptq5fphod6kgz6rnkfce 166 11 simply simply RB work_vk3og5ptq5fphod6kgz6rnkfce 166 12 an an DT work_vk3og5ptq5fphod6kgz6rnkfce 166 13 object object NN work_vk3og5ptq5fphod6kgz6rnkfce 166 14 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 166 15 physical physical JJ work_vk3og5ptq5fphod6kgz6rnkfce 166 16 evidence evidence NN work_vk3og5ptq5fphod6kgz6rnkfce 166 17 supports support VBZ work_vk3og5ptq5fphod6kgz6rnkfce 166 18 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 166 19 richer rich JJR work_vk3og5ptq5fphod6kgz6rnkfce 166 20 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 166 21 more more RBR work_vk3og5ptq5fphod6kgz6rnkfce 166 22 holistic holistic JJ work_vk3og5ptq5fphod6kgz6rnkfce 166 23 analysis analysis NN work_vk3og5ptq5fphod6kgz6rnkfce 166 24 , , , work_vk3og5ptq5fphod6kgz6rnkfce 166 25 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 166 26 identifies identify VBZ work_vk3og5ptq5fphod6kgz6rnkfce 166 27 interaction interaction NN work_vk3og5ptq5fphod6kgz6rnkfce 166 28 between between IN work_vk3og5ptq5fphod6kgz6rnkfce 166 29 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 166 30 physical physical JJ work_vk3og5ptq5fphod6kgz6rnkfce 166 31 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 166 32 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 166 33 investigation investigation NN work_vk3og5ptq5fphod6kgz6rnkfce 166 34 . . . work_vk3og5ptq5fphod6kgz6rnkfce 167 1 The the DT work_vk3og5ptq5fphod6kgz6rnkfce 167 2 model model NN work_vk3og5ptq5fphod6kgz6rnkfce 167 3 is be VBZ work_vk3og5ptq5fphod6kgz6rnkfce 167 4 abstract abstract JJ work_vk3og5ptq5fphod6kgz6rnkfce 167 5 enough enough RB work_vk3og5ptq5fphod6kgz6rnkfce 167 6 to to TO work_vk3og5ptq5fphod6kgz6rnkfce 167 7 be be VB work_vk3og5ptq5fphod6kgz6rnkfce 167 8 generalized generalize VBN work_vk3og5ptq5fphod6kgz6rnkfce 167 9 to to IN work_vk3og5ptq5fphod6kgz6rnkfce 167 10 any any DT work_vk3og5ptq5fphod6kgz6rnkfce 167 11 investigative investigative JJ work_vk3og5ptq5fphod6kgz6rnkfce 167 12 situation situation NN work_vk3og5ptq5fphod6kgz6rnkfce 167 13 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 167 14 Carrier Carrier NNP work_vk3og5ptq5fphod6kgz6rnkfce 167 15 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 167 16 Spafford Spafford NNP work_vk3og5ptq5fphod6kgz6rnkfce 167 17 2003 2003 CD work_vk3og5ptq5fphod6kgz6rnkfce 167 18 , , , work_vk3og5ptq5fphod6kgz6rnkfce 167 19 2004 2004 CD work_vk3og5ptq5fphod6kgz6rnkfce 167 20 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 167 21 . . . work_vk3og5ptq5fphod6kgz6rnkfce 168 1 6.1 6.1 CD work_vk3og5ptq5fphod6kgz6rnkfce 168 2 Digital Digital NNP work_vk3og5ptq5fphod6kgz6rnkfce 168 3 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 168 4 concept concept NN work_vk3og5ptq5fphod6kgz6rnkfce 168 5 models model NNS work_vk3og5ptq5fphod6kgz6rnkfce 168 6 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 168 7 functional functional JJ work_vk3og5ptq5fphod6kgz6rnkfce 168 8 requirements requirement NNS work_vk3og5ptq5fphod6kgz6rnkfce 168 9 Descriptive descriptive JJ work_vk3og5ptq5fphod6kgz6rnkfce 168 10 process process NN work_vk3og5ptq5fphod6kgz6rnkfce 168 11 models model NNS work_vk3og5ptq5fphod6kgz6rnkfce 168 12 , , , work_vk3og5ptq5fphod6kgz6rnkfce 168 13 however however RB work_vk3og5ptq5fphod6kgz6rnkfce 168 14 , , , work_vk3og5ptq5fphod6kgz6rnkfce 168 15 are be VBP work_vk3og5ptq5fphod6kgz6rnkfce 168 16 necessarily necessarily RB work_vk3og5ptq5fphod6kgz6rnkfce 168 17 limited limited JJ work_vk3og5ptq5fphod6kgz6rnkfce 168 18 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 168 19 their -PRON- PRP$ work_vk3og5ptq5fphod6kgz6rnkfce 168 20 ability ability NN work_vk3og5ptq5fphod6kgz6rnkfce 168 21 to to TO work_vk3og5ptq5fphod6kgz6rnkfce 168 22 suggest suggest VB work_vk3og5ptq5fphod6kgz6rnkfce 168 23 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 168 24 theory theory NN work_vk3og5ptq5fphod6kgz6rnkfce 168 25 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 168 26 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 168 27 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 168 28 that that WDT work_vk3og5ptq5fphod6kgz6rnkfce 168 29 identifies identify VBZ work_vk3og5ptq5fphod6kgz6rnkfce 168 30 concepts concept NNS work_vk3og5ptq5fphod6kgz6rnkfce 168 31 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 168 32 functional functional JJ work_vk3og5ptq5fphod6kgz6rnkfce 168 33 requirements requirement NNS work_vk3og5ptq5fphod6kgz6rnkfce 168 34 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 168 35 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 168 36 discipline discipline NN work_vk3og5ptq5fphod6kgz6rnkfce 168 37 . . . work_vk3og5ptq5fphod6kgz6rnkfce 169 1 The the DT work_vk3og5ptq5fphod6kgz6rnkfce 169 2 goal goal NN work_vk3og5ptq5fphod6kgz6rnkfce 169 3 is be VBZ work_vk3og5ptq5fphod6kgz6rnkfce 169 4 to to TO work_vk3og5ptq5fphod6kgz6rnkfce 169 5 develop develop VB work_vk3og5ptq5fphod6kgz6rnkfce 169 6 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 169 7 conceptual conceptual JJ work_vk3og5ptq5fphod6kgz6rnkfce 169 8 model model NN work_vk3og5ptq5fphod6kgz6rnkfce 169 9 that that WDT work_vk3og5ptq5fphod6kgz6rnkfce 169 10 is be VBZ work_vk3og5ptq5fphod6kgz6rnkfce 169 11 based base VBN work_vk3og5ptq5fphod6kgz6rnkfce 169 12 on on IN work_vk3og5ptq5fphod6kgz6rnkfce 169 13 more more JJR work_vk3og5ptq5fphod6kgz6rnkfce 169 14 than than IN work_vk3og5ptq5fphod6kgz6rnkfce 169 15 “ " `` work_vk3og5ptq5fphod6kgz6rnkfce 169 16 investigative investigative JJ work_vk3og5ptq5fphod6kgz6rnkfce 169 17 experiences experience NNS work_vk3og5ptq5fphod6kgz6rnkfce 169 18 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 169 19 biases bias NNS work_vk3og5ptq5fphod6kgz6rnkfce 169 20 ” " '' work_vk3og5ptq5fphod6kgz6rnkfce 169 21 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 169 22 Carrier Carrier NNP work_vk3og5ptq5fphod6kgz6rnkfce 169 23 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 169 24 Spafford Spafford NNP work_vk3og5ptq5fphod6kgz6rnkfce 169 25 2006 2006 CD work_vk3og5ptq5fphod6kgz6rnkfce 169 26 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 169 27 . . . work_vk3og5ptq5fphod6kgz6rnkfce 170 1 A a DT work_vk3og5ptq5fphod6kgz6rnkfce 170 2 model model NN work_vk3og5ptq5fphod6kgz6rnkfce 170 3 that that WDT work_vk3og5ptq5fphod6kgz6rnkfce 170 4 succeeds succeed VBZ work_vk3og5ptq5fphod6kgz6rnkfce 170 5 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 170 6 this this DT work_vk3og5ptq5fphod6kgz6rnkfce 170 7 will will MD work_vk3og5ptq5fphod6kgz6rnkfce 170 8 conceptualize conceptualize VB work_vk3og5ptq5fphod6kgz6rnkfce 170 9 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 170 10 requirements requirement NNS work_vk3og5ptq5fphod6kgz6rnkfce 170 11 for for IN work_vk3og5ptq5fphod6kgz6rnkfce 170 12 “ " `` work_vk3og5ptq5fphod6kgz6rnkfce 170 13 forensic forensic JJ work_vk3og5ptq5fphod6kgz6rnkfce 170 14 soundness soundness NN work_vk3og5ptq5fphod6kgz6rnkfce 170 15 , , , work_vk3og5ptq5fphod6kgz6rnkfce 170 16 ” " '' work_vk3og5ptq5fphod6kgz6rnkfce 170 17 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 170 18 support support VB work_vk3og5ptq5fphod6kgz6rnkfce 170 19 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 170 20 development development NN work_vk3og5ptq5fphod6kgz6rnkfce 170 21 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 170 22 procedural procedural JJ work_vk3og5ptq5fphod6kgz6rnkfce 170 23 methods method NNS work_vk3og5ptq5fphod6kgz6rnkfce 170 24 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 170 25 tools tool NNS work_vk3og5ptq5fphod6kgz6rnkfce 170 26 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 170 27 Casey Casey NNP work_vk3og5ptq5fphod6kgz6rnkfce 170 28 2007 2007 CD work_vk3og5ptq5fphod6kgz6rnkfce 170 29 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 170 30 . . . work_vk3og5ptq5fphod6kgz6rnkfce 171 1 Rather rather RB work_vk3og5ptq5fphod6kgz6rnkfce 171 2 than than IN work_vk3og5ptq5fphod6kgz6rnkfce 171 3 propose propose VB work_vk3og5ptq5fphod6kgz6rnkfce 171 4 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 171 5 model model NN work_vk3og5ptq5fphod6kgz6rnkfce 171 6 for for IN work_vk3og5ptq5fphod6kgz6rnkfce 171 7 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 171 8 forensic forensic JJ work_vk3og5ptq5fphod6kgz6rnkfce 171 9 process process NN work_vk3og5ptq5fphod6kgz6rnkfce 171 10 , , , work_vk3og5ptq5fphod6kgz6rnkfce 171 11 Sarah Sarah NNP work_vk3og5ptq5fphod6kgz6rnkfce 171 12 Mocas Mocas NNP work_vk3og5ptq5fphod6kgz6rnkfce 171 13 defined define VBD work_vk3og5ptq5fphod6kgz6rnkfce 171 14 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 171 15 set set NN work_vk3og5ptq5fphod6kgz6rnkfce 171 16 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 171 17 organizing organize VBG work_vk3og5ptq5fphod6kgz6rnkfce 171 18 principles principle NNS work_vk3og5ptq5fphod6kgz6rnkfce 171 19 for for IN work_vk3og5ptq5fphod6kgz6rnkfce 171 20 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 171 21 development development NN work_vk3og5ptq5fphod6kgz6rnkfce 171 22 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 171 23 evaluation evaluation NN work_vk3og5ptq5fphod6kgz6rnkfce 171 24 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 171 25 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 171 26 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 171 27 research research NN work_vk3og5ptq5fphod6kgz6rnkfce 171 28 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 171 29 2004 2004 CD work_vk3og5ptq5fphod6kgz6rnkfce 171 30 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 171 31 . . . work_vk3og5ptq5fphod6kgz6rnkfce 172 1 She -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 172 2 identified identify VBD work_vk3og5ptq5fphod6kgz6rnkfce 172 3 five five CD work_vk3og5ptq5fphod6kgz6rnkfce 172 4 abstractions abstraction NNS work_vk3og5ptq5fphod6kgz6rnkfce 172 5 , , , work_vk3og5ptq5fphod6kgz6rnkfce 172 6 or or CC work_vk3og5ptq5fphod6kgz6rnkfce 172 7 properties property NNS work_vk3og5ptq5fphod6kgz6rnkfce 172 8 , , , work_vk3og5ptq5fphod6kgz6rnkfce 172 9 through through IN work_vk3og5ptq5fphod6kgz6rnkfce 172 10 which which WDT work_vk3og5ptq5fphod6kgz6rnkfce 172 11 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 172 12 researcher researcher NN work_vk3og5ptq5fphod6kgz6rnkfce 172 13 can can MD work_vk3og5ptq5fphod6kgz6rnkfce 172 14 frame frame VB work_vk3og5ptq5fphod6kgz6rnkfce 172 15 questions question NNS work_vk3og5ptq5fphod6kgz6rnkfce 172 16 , , , work_vk3og5ptq5fphod6kgz6rnkfce 172 17 model model NN work_vk3og5ptq5fphod6kgz6rnkfce 172 18 behaviors behavior NNS work_vk3og5ptq5fphod6kgz6rnkfce 172 19 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 172 20 evaluate evaluate VB work_vk3og5ptq5fphod6kgz6rnkfce 172 21 procedures procedure NNS work_vk3og5ptq5fphod6kgz6rnkfce 172 22 . . . work_vk3og5ptq5fphod6kgz6rnkfce 173 1 Integrity integrity NN work_vk3og5ptq5fphod6kgz6rnkfce 173 2 , , , work_vk3og5ptq5fphod6kgz6rnkfce 173 3 authentication authentication NN work_vk3og5ptq5fphod6kgz6rnkfce 173 4 , , , work_vk3og5ptq5fphod6kgz6rnkfce 173 5 From from IN work_vk3og5ptq5fphod6kgz6rnkfce 173 6 time time NN work_vk3og5ptq5fphod6kgz6rnkfce 173 7 theft theft NN work_vk3og5ptq5fphod6kgz6rnkfce 173 8 to to IN work_vk3og5ptq5fphod6kgz6rnkfce 173 9 time time NN work_vk3og5ptq5fphod6kgz6rnkfce 173 10 stamps stamp NNS work_vk3og5ptq5fphod6kgz6rnkfce 173 11 : : : work_vk3og5ptq5fphod6kgz6rnkfce 173 12 mapping map VBG work_vk3og5ptq5fphod6kgz6rnkfce 173 13 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 173 14 development development NN work_vk3og5ptq5fphod6kgz6rnkfce 173 15 ... ... : work_vk3og5ptq5fphod6kgz6rnkfce 173 16 21 21 CD work_vk3og5ptq5fphod6kgz6rnkfce 173 17 reproducibility reproducibility NN work_vk3og5ptq5fphod6kgz6rnkfce 173 18 , , , work_vk3og5ptq5fphod6kgz6rnkfce 173 19 non non JJ work_vk3og5ptq5fphod6kgz6rnkfce 173 20 - - NN work_vk3og5ptq5fphod6kgz6rnkfce 173 21 interference interference JJ work_vk3og5ptq5fphod6kgz6rnkfce 173 22 , , , work_vk3og5ptq5fphod6kgz6rnkfce 173 23 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 173 24 minimization minimization NN work_vk3og5ptq5fphod6kgz6rnkfce 173 25 also also RB work_vk3og5ptq5fphod6kgz6rnkfce 173 26 define define VB work_vk3og5ptq5fphod6kgz6rnkfce 173 27 what what WDT work_vk3og5ptq5fphod6kgz6rnkfce 173 28 properties property NNS work_vk3og5ptq5fphod6kgz6rnkfce 173 29 are be VBP work_vk3og5ptq5fphod6kgz6rnkfce 173 30 necessary necessary JJ work_vk3og5ptq5fphod6kgz6rnkfce 173 31 and/or and/or CC work_vk3og5ptq5fphod6kgz6rnkfce 173 32 sufficient sufficient JJ work_vk3og5ptq5fphod6kgz6rnkfce 173 33 for for IN work_vk3og5ptq5fphod6kgz6rnkfce 173 34 evidence evidence NN work_vk3og5ptq5fphod6kgz6rnkfce 173 35 to to TO work_vk3og5ptq5fphod6kgz6rnkfce 173 36 be be VB work_vk3og5ptq5fphod6kgz6rnkfce 173 37 viable viable JJ work_vk3og5ptq5fphod6kgz6rnkfce 173 38 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 173 39 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 173 40 specific specific JJ work_vk3og5ptq5fphod6kgz6rnkfce 173 41 investigative investigative JJ work_vk3og5ptq5fphod6kgz6rnkfce 173 42 context context NN work_vk3og5ptq5fphod6kgz6rnkfce 173 43 . . . work_vk3og5ptq5fphod6kgz6rnkfce 174 1 These these DT work_vk3og5ptq5fphod6kgz6rnkfce 174 2 properties property NNS work_vk3og5ptq5fphod6kgz6rnkfce 174 3 are be VBP work_vk3og5ptq5fphod6kgz6rnkfce 174 4 considered consider VBN work_vk3og5ptq5fphod6kgz6rnkfce 174 5 within within IN work_vk3og5ptq5fphod6kgz6rnkfce 174 6 that that DT work_vk3og5ptq5fphod6kgz6rnkfce 174 7 context context NN work_vk3og5ptq5fphod6kgz6rnkfce 174 8 , , , work_vk3og5ptq5fphod6kgz6rnkfce 174 9 including include VBG work_vk3og5ptq5fphod6kgz6rnkfce 174 10 reasons reason NNS work_vk3og5ptq5fphod6kgz6rnkfce 174 11 for for IN work_vk3og5ptq5fphod6kgz6rnkfce 174 12 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 174 13 investi- investi- NNP work_vk3og5ptq5fphod6kgz6rnkfce 174 14 gation gation NN work_vk3og5ptq5fphod6kgz6rnkfce 174 15 , , , work_vk3og5ptq5fphod6kgz6rnkfce 174 16 constraints constraint NNS work_vk3og5ptq5fphod6kgz6rnkfce 174 17 on on IN work_vk3og5ptq5fphod6kgz6rnkfce 174 18 its -PRON- PRP$ work_vk3og5ptq5fphod6kgz6rnkfce 174 19 scope scope NN work_vk3og5ptq5fphod6kgz6rnkfce 174 20 , , , work_vk3og5ptq5fphod6kgz6rnkfce 174 21 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 174 22 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 174 23 set set NN work_vk3og5ptq5fphod6kgz6rnkfce 174 24 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 174 25 potential potential NN work_vk3og5ptq5fphod6kgz6rnkfce 174 26 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 174 27 desired desire VBN work_vk3og5ptq5fphod6kgz6rnkfce 174 28 outcomes outcome NNS work_vk3og5ptq5fphod6kgz6rnkfce 174 29 that that WDT work_vk3og5ptq5fphod6kgz6rnkfce 174 30 provides provide VBZ work_vk3og5ptq5fphod6kgz6rnkfce 174 31 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 174 32 framework framework NN work_vk3og5ptq5fphod6kgz6rnkfce 174 33 for for IN work_vk3og5ptq5fphod6kgz6rnkfce 174 34 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 174 35 model model NN work_vk3og5ptq5fphod6kgz6rnkfce 174 36 . . . work_vk3og5ptq5fphod6kgz6rnkfce 175 1 The the DT work_vk3og5ptq5fphod6kgz6rnkfce 175 2 Reasons Reasons NNP work_vk3og5ptq5fphod6kgz6rnkfce 175 3 - - HYPH work_vk3og5ptq5fphod6kgz6rnkfce 175 4 Constraints Constraints NNP work_vk3og5ptq5fphod6kgz6rnkfce 175 5 - - HYPH work_vk3og5ptq5fphod6kgz6rnkfce 175 6 Outcome Outcome NNP work_vk3og5ptq5fphod6kgz6rnkfce 175 7 framework framework NN work_vk3og5ptq5fphod6kgz6rnkfce 175 8 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 175 9 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 175 10 necessary necessary JJ work_vk3og5ptq5fphod6kgz6rnkfce 175 11 / / SYM work_vk3og5ptq5fphod6kgz6rnkfce 175 12 sufficient sufficient JJ work_vk3og5ptq5fphod6kgz6rnkfce 175 13 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 175 14 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 175 15 properties property NNS work_vk3og5ptq5fphod6kgz6rnkfce 175 16 , , , work_vk3og5ptq5fphod6kgz6rnkfce 175 17 she -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 175 18 claims claim VBZ work_vk3og5ptq5fphod6kgz6rnkfce 175 19 , , , work_vk3og5ptq5fphod6kgz6rnkfce 175 20 can can MD work_vk3og5ptq5fphod6kgz6rnkfce 175 21 be be VB work_vk3og5ptq5fphod6kgz6rnkfce 175 22 adapted adapt VBN work_vk3og5ptq5fphod6kgz6rnkfce 175 23 to to IN work_vk3og5ptq5fphod6kgz6rnkfce 175 24 any any DT work_vk3og5ptq5fphod6kgz6rnkfce 175 25 domain domain NN work_vk3og5ptq5fphod6kgz6rnkfce 175 26 . . . work_vk3og5ptq5fphod6kgz6rnkfce 176 1 Michael Michael NNP work_vk3og5ptq5fphod6kgz6rnkfce 176 2 Andrew Andrew NNP work_vk3og5ptq5fphod6kgz6rnkfce 176 3 has have VBZ work_vk3og5ptq5fphod6kgz6rnkfce 176 4 proposed propose VBN work_vk3og5ptq5fphod6kgz6rnkfce 176 5 further further JJ work_vk3og5ptq5fphod6kgz6rnkfce 176 6 theoretical theoretical JJ work_vk3og5ptq5fphod6kgz6rnkfce 176 7 considerations consideration NNS work_vk3og5ptq5fphod6kgz6rnkfce 176 8 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 176 9 2007 2007 CD work_vk3og5ptq5fphod6kgz6rnkfce 176 10 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 176 11 . . . work_vk3og5ptq5fphod6kgz6rnkfce 177 1 He -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 177 2 outlines outline VBZ work_vk3og5ptq5fphod6kgz6rnkfce 177 3 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 177 4 overall overall JJ work_vk3og5ptq5fphod6kgz6rnkfce 177 5 forensic forensic JJ work_vk3og5ptq5fphod6kgz6rnkfce 177 6 process process NN work_vk3og5ptq5fphod6kgz6rnkfce 177 7 as as IN work_vk3og5ptq5fphod6kgz6rnkfce 177 8 Acquisition Acquisition NNP work_vk3og5ptq5fphod6kgz6rnkfce 177 9 - - HYPH work_vk3og5ptq5fphod6kgz6rnkfce 177 10 Preservation Preservation NNP work_vk3og5ptq5fphod6kgz6rnkfce 177 11 - - HYPH work_vk3og5ptq5fphod6kgz6rnkfce 177 12 Analysis Analysis NNP work_vk3og5ptq5fphod6kgz6rnkfce 177 13 , , , work_vk3og5ptq5fphod6kgz6rnkfce 177 14 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 177 15 focuses focus VBZ work_vk3og5ptq5fphod6kgz6rnkfce 177 16 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 177 17 par- par- NN work_vk3og5ptq5fphod6kgz6rnkfce 177 18 ticular ticular NN work_vk3og5ptq5fphod6kgz6rnkfce 177 19 on on IN work_vk3og5ptq5fphod6kgz6rnkfce 177 20 formalizing formalize VBG work_vk3og5ptq5fphod6kgz6rnkfce 177 21 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 177 22 analysis analysis NN work_vk3og5ptq5fphod6kgz6rnkfce 177 23 phase phase NN work_vk3og5ptq5fphod6kgz6rnkfce 177 24 . . . work_vk3og5ptq5fphod6kgz6rnkfce 178 1 Starting start VBG work_vk3og5ptq5fphod6kgz6rnkfce 178 2 with with IN work_vk3og5ptq5fphod6kgz6rnkfce 178 3 basic basic JJ work_vk3og5ptq5fphod6kgz6rnkfce 178 4 system system NN work_vk3og5ptq5fphod6kgz6rnkfce 178 5 concepts concept NNS work_vk3og5ptq5fphod6kgz6rnkfce 178 6 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 178 7 that that IN work_vk3og5ptq5fphod6kgz6rnkfce 178 8 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 178 9 whole whole NN work_vk3og5ptq5fphod6kgz6rnkfce 178 10 is be VBZ work_vk3og5ptq5fphod6kgz6rnkfce 178 11 more more JJR work_vk3og5ptq5fphod6kgz6rnkfce 178 12 than than IN work_vk3og5ptq5fphod6kgz6rnkfce 178 13 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 178 14 sum sum NN work_vk3og5ptq5fphod6kgz6rnkfce 178 15 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 178 16 its -PRON- PRP$ work_vk3og5ptq5fphod6kgz6rnkfce 178 17 parts part NNS work_vk3og5ptq5fphod6kgz6rnkfce 178 18 , , , work_vk3og5ptq5fphod6kgz6rnkfce 178 19 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 178 20 whole whole NN work_vk3og5ptq5fphod6kgz6rnkfce 178 21 determines determine VBZ work_vk3og5ptq5fphod6kgz6rnkfce 178 22 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 178 23 nature nature NN work_vk3og5ptq5fphod6kgz6rnkfce 178 24 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 178 25 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 178 26 parts part NNS work_vk3og5ptq5fphod6kgz6rnkfce 178 27 , , , work_vk3og5ptq5fphod6kgz6rnkfce 178 28 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 178 29 parts part NNS work_vk3og5ptq5fphod6kgz6rnkfce 178 30 can can MD work_vk3og5ptq5fphod6kgz6rnkfce 178 31 not not RB work_vk3og5ptq5fphod6kgz6rnkfce 178 32 be be VB work_vk3og5ptq5fphod6kgz6rnkfce 178 33 understood understand VBN work_vk3og5ptq5fphod6kgz6rnkfce 178 34 if if IN work_vk3og5ptq5fphod6kgz6rnkfce 178 35 considered consider VBN work_vk3og5ptq5fphod6kgz6rnkfce 178 36 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 178 37 isolation isolation NN work_vk3og5ptq5fphod6kgz6rnkfce 178 38 from from IN work_vk3og5ptq5fphod6kgz6rnkfce 178 39 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 178 40 whole whole NN work_vk3og5ptq5fphod6kgz6rnkfce 178 41 , , , work_vk3og5ptq5fphod6kgz6rnkfce 178 42 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 178 43 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 178 44 parts part NNS work_vk3og5ptq5fphod6kgz6rnkfce 178 45 are be VBP work_vk3og5ptq5fphod6kgz6rnkfce 178 46 dynamically dynamically RB work_vk3og5ptq5fphod6kgz6rnkfce 178 47 interrelated interrelate VBN work_vk3og5ptq5fphod6kgz6rnkfce 178 48 or or CC work_vk3og5ptq5fphod6kgz6rnkfce 178 49 interdependent interdependent JJ work_vk3og5ptq5fphod6kgz6rnkfce 178 50 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 178 51 , , , work_vk3og5ptq5fphod6kgz6rnkfce 178 52 he -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 178 53 argues argue VBZ work_vk3og5ptq5fphod6kgz6rnkfce 178 54 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 178 55 favour favour NN work_vk3og5ptq5fphod6kgz6rnkfce 178 56 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 178 57 analysis analysis NN work_vk3og5ptq5fphod6kgz6rnkfce 178 58 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 178 59 context context NN work_vk3og5ptq5fphod6kgz6rnkfce 178 60 , , , work_vk3og5ptq5fphod6kgz6rnkfce 178 61 rather rather RB work_vk3og5ptq5fphod6kgz6rnkfce 178 62 than than IN work_vk3og5ptq5fphod6kgz6rnkfce 178 63 isolating isolate VBG work_vk3og5ptq5fphod6kgz6rnkfce 178 64 information information NN work_vk3og5ptq5fphod6kgz6rnkfce 178 65 items item NNS work_vk3og5ptq5fphod6kgz6rnkfce 178 66 . . . work_vk3og5ptq5fphod6kgz6rnkfce 179 1 Starting start VBG work_vk3og5ptq5fphod6kgz6rnkfce 179 2 with with IN work_vk3og5ptq5fphod6kgz6rnkfce 179 3 two two CD work_vk3og5ptq5fphod6kgz6rnkfce 179 4 principles principle NNS work_vk3og5ptq5fphod6kgz6rnkfce 179 5 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 179 6 well well RB work_vk3og5ptq5fphod6kgz6rnkfce 179 7 designed design VBN work_vk3og5ptq5fphod6kgz6rnkfce 179 8 systems system NNS work_vk3og5ptq5fphod6kgz6rnkfce 179 9 – – : work_vk3og5ptq5fphod6kgz6rnkfce 179 10 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 179 11 principle principle NN work_vk3og5ptq5fphod6kgz6rnkfce 179 12 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 179 13 consistent consistent JJ work_vk3og5ptq5fphod6kgz6rnkfce 179 14 results result NNS work_vk3og5ptq5fphod6kgz6rnkfce 179 15 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 179 16 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 179 17 well well RB work_vk3og5ptq5fphod6kgz6rnkfce 179 18 designed design VBN work_vk3og5ptq5fphod6kgz6rnkfce 179 19 system system NN work_vk3og5ptq5fphod6kgz6rnkfce 179 20 will will MD work_vk3og5ptq5fphod6kgz6rnkfce 179 21 produce produce VB work_vk3og5ptq5fphod6kgz6rnkfce 179 22 consistent consistent JJ work_vk3og5ptq5fphod6kgz6rnkfce 179 23 results result NNS work_vk3og5ptq5fphod6kgz6rnkfce 179 24 from from IN work_vk3og5ptq5fphod6kgz6rnkfce 179 25 any any DT work_vk3og5ptq5fphod6kgz6rnkfce 179 26 given give VBN work_vk3og5ptq5fphod6kgz6rnkfce 179 27 action action NN work_vk3og5ptq5fphod6kgz6rnkfce 179 28 unless unless IN work_vk3og5ptq5fphod6kgz6rnkfce 179 29 corrupted corrupt VBN work_vk3og5ptq5fphod6kgz6rnkfce 179 30 by by IN work_vk3og5ptq5fphod6kgz6rnkfce 179 31 an an DT work_vk3og5ptq5fphod6kgz6rnkfce 179 32 outside outside JJ work_vk3og5ptq5fphod6kgz6rnkfce 179 33 force force NN work_vk3og5ptq5fphod6kgz6rnkfce 179 34 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 179 35 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 179 36 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 179 37 principle principle NN work_vk3og5ptq5fphod6kgz6rnkfce 179 38 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 179 39 static static JJ work_vk3og5ptq5fphod6kgz6rnkfce 179 40 storage storage NN work_vk3og5ptq5fphod6kgz6rnkfce 179 41 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 179 42 data datum NNS work_vk3og5ptq5fphod6kgz6rnkfce 179 43 at at IN work_vk3og5ptq5fphod6kgz6rnkfce 179 44 rest rest NN work_vk3og5ptq5fphod6kgz6rnkfce 179 45 will will MD work_vk3og5ptq5fphod6kgz6rnkfce 179 46 remain remain VB work_vk3og5ptq5fphod6kgz6rnkfce 179 47 at at IN work_vk3og5ptq5fphod6kgz6rnkfce 179 48 rest rest NN work_vk3og5ptq5fphod6kgz6rnkfce 179 49 unless unless IN work_vk3og5ptq5fphod6kgz6rnkfce 179 50 accessed access VBN work_vk3og5ptq5fphod6kgz6rnkfce 179 51 for for IN work_vk3og5ptq5fphod6kgz6rnkfce 179 52 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 179 53 directed direct VBN work_vk3og5ptq5fphod6kgz6rnkfce 179 54 purpose purpose NN work_vk3og5ptq5fphod6kgz6rnkfce 179 55 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 179 56 , , , work_vk3og5ptq5fphod6kgz6rnkfce 179 57 he -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 179 58 poses pose VBZ work_vk3og5ptq5fphod6kgz6rnkfce 179 59 five five CD work_vk3og5ptq5fphod6kgz6rnkfce 179 60 requirements requirement NNS work_vk3og5ptq5fphod6kgz6rnkfce 179 61 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 179 62 stated state VBN work_vk3og5ptq5fphod6kgz6rnkfce 179 63 as as IN work_vk3og5ptq5fphod6kgz6rnkfce 179 64 laws law NNS work_vk3og5ptq5fphod6kgz6rnkfce 179 65 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 179 66 : : : work_vk3og5ptq5fphod6kgz6rnkfce 179 67 association association NNP work_vk3og5ptq5fphod6kgz6rnkfce 179 68 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 179 69 data datum NNS work_vk3og5ptq5fphod6kgz6rnkfce 179 70 must must MD work_vk3og5ptq5fphod6kgz6rnkfce 179 71 be be VB work_vk3og5ptq5fphod6kgz6rnkfce 179 72 correctly correctly RB work_vk3og5ptq5fphod6kgz6rnkfce 179 73 associated associate VBN work_vk3og5ptq5fphod6kgz6rnkfce 179 74 with with IN work_vk3og5ptq5fphod6kgz6rnkfce 179 75 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 179 76 processes process NNS work_vk3og5ptq5fphod6kgz6rnkfce 179 77 that that WDT work_vk3og5ptq5fphod6kgz6rnkfce 179 78 created create VBD work_vk3og5ptq5fphod6kgz6rnkfce 179 79 it -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 179 80 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 179 81 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 179 82 source source NN work_vk3og5ptq5fphod6kgz6rnkfce 179 83 that that WDT work_vk3og5ptq5fphod6kgz6rnkfce 179 84 initiated initiate VBD work_vk3og5ptq5fphod6kgz6rnkfce 179 85 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 179 86 process process NN work_vk3og5ptq5fphod6kgz6rnkfce 179 87 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 179 88 , , , work_vk3og5ptq5fphod6kgz6rnkfce 179 89 context context NN work_vk3og5ptq5fphod6kgz6rnkfce 179 90 data datum NNS work_vk3og5ptq5fphod6kgz6rnkfce 179 91 can can MD work_vk3og5ptq5fphod6kgz6rnkfce 179 92 only only RB work_vk3og5ptq5fphod6kgz6rnkfce 179 93 be be VB work_vk3og5ptq5fphod6kgz6rnkfce 179 94 interpreted interpret VBN work_vk3og5ptq5fphod6kgz6rnkfce 179 95 correctly correctly RB work_vk3og5ptq5fphod6kgz6rnkfce 179 96 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 179 97 context context NN work_vk3og5ptq5fphod6kgz6rnkfce 179 98 , , , work_vk3og5ptq5fphod6kgz6rnkfce 179 99 internal internal JJ work_vk3og5ptq5fphod6kgz6rnkfce 179 100 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 179 101 exter- exter- NNP work_vk3og5ptq5fphod6kgz6rnkfce 179 102 nal nal NNP work_vk3og5ptq5fphod6kgz6rnkfce 179 103 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 179 104 , , , work_vk3og5ptq5fphod6kgz6rnkfce 179 105 access access NN work_vk3og5ptq5fphod6kgz6rnkfce 179 106 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 179 107 it -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 179 108 must must MD work_vk3og5ptq5fphod6kgz6rnkfce 179 109 be be VB work_vk3og5ptq5fphod6kgz6rnkfce 179 110 demonstrated demonstrate VBN work_vk3og5ptq5fphod6kgz6rnkfce 179 111 that that IN work_vk3og5ptq5fphod6kgz6rnkfce 179 112 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 179 113 individual individual NN work_vk3og5ptq5fphod6kgz6rnkfce 179 114 had have VBD work_vk3og5ptq5fphod6kgz6rnkfce 179 115 access access NN work_vk3og5ptq5fphod6kgz6rnkfce 179 116 to to IN work_vk3og5ptq5fphod6kgz6rnkfce 179 117 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 179 118 device device NN work_vk3og5ptq5fphod6kgz6rnkfce 179 119 at at IN work_vk3og5ptq5fphod6kgz6rnkfce 179 120 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 179 121 time time NN work_vk3og5ptq5fphod6kgz6rnkfce 179 122 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 179 123 data datum NNS work_vk3og5ptq5fphod6kgz6rnkfce 179 124 was be VBD work_vk3og5ptq5fphod6kgz6rnkfce 179 125 created create VBN work_vk3og5ptq5fphod6kgz6rnkfce 179 126 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 179 127 , , , work_vk3og5ptq5fphod6kgz6rnkfce 179 128 intent intent JJ work_vk3og5ptq5fphod6kgz6rnkfce 179 129 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 179 130 it -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 179 131 must must MD work_vk3og5ptq5fphod6kgz6rnkfce 179 132 be be VB work_vk3og5ptq5fphod6kgz6rnkfce 179 133 demonstrated demonstrate VBN work_vk3og5ptq5fphod6kgz6rnkfce 179 134 that that IN work_vk3og5ptq5fphod6kgz6rnkfce 179 135 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 179 136 data datum NNS work_vk3og5ptq5fphod6kgz6rnkfce 179 137 was be VBD work_vk3og5ptq5fphod6kgz6rnkfce 179 138 created create VBN work_vk3og5ptq5fphod6kgz6rnkfce 179 139 as as IN work_vk3og5ptq5fphod6kgz6rnkfce 179 140 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 179 141 result result NN work_vk3og5ptq5fphod6kgz6rnkfce 179 142 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 179 143 an an DT work_vk3og5ptq5fphod6kgz6rnkfce 179 144 intentional intentional JJ work_vk3og5ptq5fphod6kgz6rnkfce 179 145 action action NN work_vk3og5ptq5fphod6kgz6rnkfce 179 146 taken take VBN work_vk3og5ptq5fphod6kgz6rnkfce 179 147 by by IN work_vk3og5ptq5fphod6kgz6rnkfce 179 148 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 179 149 user user NN work_vk3og5ptq5fphod6kgz6rnkfce 179 150 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 179 151 , , , work_vk3og5ptq5fphod6kgz6rnkfce 179 152 validation validation NN work_vk3og5ptq5fphod6kgz6rnkfce 179 153 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 179 154 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 179 155 integrity integrity NN work_vk3og5ptq5fphod6kgz6rnkfce 179 156 , , , work_vk3og5ptq5fphod6kgz6rnkfce 179 157 authen- authen- . work_vk3og5ptq5fphod6kgz6rnkfce 179 158 ticity ticity NN work_vk3og5ptq5fphod6kgz6rnkfce 179 159 , , , work_vk3og5ptq5fphod6kgz6rnkfce 179 160 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 179 161 accuracy accuracy NN work_vk3og5ptq5fphod6kgz6rnkfce 179 162 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 179 163 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 179 164 data datum NNS work_vk3og5ptq5fphod6kgz6rnkfce 179 165 must must MD work_vk3og5ptq5fphod6kgz6rnkfce 179 166 be be VB work_vk3og5ptq5fphod6kgz6rnkfce 179 167 validated validate VBN work_vk3og5ptq5fphod6kgz6rnkfce 179 168 before before IN work_vk3og5ptq5fphod6kgz6rnkfce 179 169 it -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 179 170 can can MD work_vk3og5ptq5fphod6kgz6rnkfce 179 171 be be VB work_vk3og5ptq5fphod6kgz6rnkfce 179 172 presented present VBN work_vk3og5ptq5fphod6kgz6rnkfce 179 173 as as IN work_vk3og5ptq5fphod6kgz6rnkfce 179 174 evidence evidence NN work_vk3og5ptq5fphod6kgz6rnkfce 179 175 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 179 176 support support NN work_vk3og5ptq5fphod6kgz6rnkfce 179 177 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 179 178 conclusions conclusion NNS work_vk3og5ptq5fphod6kgz6rnkfce 179 179 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 179 180 opinions opinion NNS work_vk3og5ptq5fphod6kgz6rnkfce 179 181 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 179 182 . . . work_vk3og5ptq5fphod6kgz6rnkfce 180 1 The the DT work_vk3og5ptq5fphod6kgz6rnkfce 180 2 parallels parallel NNS work_vk3og5ptq5fphod6kgz6rnkfce 180 3 with with IN work_vk3og5ptq5fphod6kgz6rnkfce 180 4 archival archival NN work_vk3og5ptq5fphod6kgz6rnkfce 180 5 science science NN work_vk3og5ptq5fphod6kgz6rnkfce 180 6 are be VBP work_vk3og5ptq5fphod6kgz6rnkfce 180 7 clear clear JJ work_vk3og5ptq5fphod6kgz6rnkfce 180 8 , , , work_vk3og5ptq5fphod6kgz6rnkfce 180 9 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 180 10 discussed discuss VBN work_vk3og5ptq5fphod6kgz6rnkfce 180 11 below below RB work_vk3og5ptq5fphod6kgz6rnkfce 180 12 . . . work_vk3og5ptq5fphod6kgz6rnkfce 181 1 6.2 6.2 CD work_vk3og5ptq5fphod6kgz6rnkfce 181 2 Interdisciplinarity Interdisciplinarity NNP work_vk3og5ptq5fphod6kgz6rnkfce 181 3 Legal Legal NNP work_vk3og5ptq5fphod6kgz6rnkfce 181 4 theory theory NN work_vk3og5ptq5fphod6kgz6rnkfce 181 5 , , , work_vk3og5ptq5fphod6kgz6rnkfce 181 6 computer computer NN work_vk3og5ptq5fphod6kgz6rnkfce 181 7 security security NN work_vk3og5ptq5fphod6kgz6rnkfce 181 8 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 181 9 information information NN work_vk3og5ptq5fphod6kgz6rnkfce 181 10 assurance assurance NN work_vk3og5ptq5fphod6kgz6rnkfce 181 11 , , , work_vk3og5ptq5fphod6kgz6rnkfce 181 12 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 181 13 computer computer NN work_vk3og5ptq5fphod6kgz6rnkfce 181 14 science science NN work_vk3og5ptq5fphod6kgz6rnkfce 181 15 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 181 16 systems system NNS work_vk3og5ptq5fphod6kgz6rnkfce 181 17 architecture architecture NN work_vk3og5ptq5fphod6kgz6rnkfce 181 18 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 181 19 computer computer NN work_vk3og5ptq5fphod6kgz6rnkfce 181 20 history history NN work_vk3og5ptq5fphod6kgz6rnkfce 181 21 models model NNS work_vk3og5ptq5fphod6kgz6rnkfce 181 22 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 181 23 have have VBP work_vk3og5ptq5fphod6kgz6rnkfce 181 24 all all RB work_vk3og5ptq5fphod6kgz6rnkfce 181 25 driven drive VBN work_vk3og5ptq5fphod6kgz6rnkfce 181 26 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 181 27 development development NN work_vk3og5ptq5fphod6kgz6rnkfce 181 28 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 181 29 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 181 30 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 181 31 . . . work_vk3og5ptq5fphod6kgz6rnkfce 182 1 Several several JJ work_vk3og5ptq5fphod6kgz6rnkfce 182 2 writers writer NNS work_vk3og5ptq5fphod6kgz6rnkfce 182 3 , , , work_vk3og5ptq5fphod6kgz6rnkfce 182 4 however however RB work_vk3og5ptq5fphod6kgz6rnkfce 182 5 , , , work_vk3og5ptq5fphod6kgz6rnkfce 182 6 look look VBP work_vk3og5ptq5fphod6kgz6rnkfce 182 7 beyond beyond IN work_vk3og5ptq5fphod6kgz6rnkfce 182 8 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 182 9 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 182 10 ’ ’ POS work_vk3og5ptq5fphod6kgz6rnkfce 182 11 traditional traditional JJ work_vk3og5ptq5fphod6kgz6rnkfce 182 12 partners partner NNS work_vk3og5ptq5fphod6kgz6rnkfce 182 13 to to TO work_vk3og5ptq5fphod6kgz6rnkfce 182 14 find find VB work_vk3og5ptq5fphod6kgz6rnkfce 182 15 similarities similarity NNS work_vk3og5ptq5fphod6kgz6rnkfce 182 16 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 182 17 mutual mutual JJ work_vk3og5ptq5fphod6kgz6rnkfce 182 18 affordances affordance NNS work_vk3og5ptq5fphod6kgz6rnkfce 182 19 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 182 20 other other JJ work_vk3og5ptq5fphod6kgz6rnkfce 182 21 disciplines discipline NNS work_vk3og5ptq5fphod6kgz6rnkfce 182 22 : : : work_vk3og5ptq5fphod6kgz6rnkfce 182 23 information information NN work_vk3og5ptq5fphod6kgz6rnkfce 182 24 theory theory NN work_vk3og5ptq5fphod6kgz6rnkfce 182 25 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 182 26 Hama Hama NNP work_vk3og5ptq5fphod6kgz6rnkfce 182 27 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 182 28 Pollitt Pollitt NNP work_vk3og5ptq5fphod6kgz6rnkfce 182 29 1996 1996 CD work_vk3og5ptq5fphod6kgz6rnkfce 182 30 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 182 31 , , , work_vk3og5ptq5fphod6kgz6rnkfce 182 32 records record VBZ work_vk3og5ptq5fphod6kgz6rnkfce 182 33 management management NN work_vk3og5ptq5fphod6kgz6rnkfce 182 34 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 182 35 Irons Irons NNP work_vk3og5ptq5fphod6kgz6rnkfce 182 36 2006 2006 CD work_vk3og5ptq5fphod6kgz6rnkfce 182 37 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 182 38 , , , work_vk3og5ptq5fphod6kgz6rnkfce 182 39 archival archival NN work_vk3og5ptq5fphod6kgz6rnkfce 182 40 diplomatics diplomatic NNS work_vk3og5ptq5fphod6kgz6rnkfce 182 41 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 182 42 Duranti Duranti NNP work_vk3og5ptq5fphod6kgz6rnkfce 182 43 2009 2009 CD work_vk3og5ptq5fphod6kgz6rnkfce 182 44 ; ; : work_vk3og5ptq5fphod6kgz6rnkfce 182 45 Cohen Cohen NNP work_vk3og5ptq5fphod6kgz6rnkfce 182 46 2015 2015 CD work_vk3og5ptq5fphod6kgz6rnkfce 182 47 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 182 48 , , , work_vk3og5ptq5fphod6kgz6rnkfce 182 49 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 182 50 archival archival NN work_vk3og5ptq5fphod6kgz6rnkfce 182 51 science science NN work_vk3og5ptq5fphod6kgz6rnkfce 182 52 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 182 53 Kirschenbaum Kirschenbaum NNP work_vk3og5ptq5fphod6kgz6rnkfce 182 54 et et FW work_vk3og5ptq5fphod6kgz6rnkfce 182 55 al al NNP work_vk3og5ptq5fphod6kgz6rnkfce 182 56 . . . work_vk3og5ptq5fphod6kgz6rnkfce 183 1 2010 2010 CD work_vk3og5ptq5fphod6kgz6rnkfce 183 2 ; ; : work_vk3og5ptq5fphod6kgz6rnkfce 183 3 Duranti Duranti NNP work_vk3og5ptq5fphod6kgz6rnkfce 183 4 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 183 5 Endicott Endicott NNP work_vk3og5ptq5fphod6kgz6rnkfce 183 6 - - HYPH work_vk3og5ptq5fphod6kgz6rnkfce 183 7 Popovsky Popovsky NNP work_vk3og5ptq5fphod6kgz6rnkfce 183 8 2010 2010 CD work_vk3og5ptq5fphod6kgz6rnkfce 183 9 ; ; : work_vk3og5ptq5fphod6kgz6rnkfce 183 10 John John NNP work_vk3og5ptq5fphod6kgz6rnkfce 183 11 2012 2012 CD work_vk3og5ptq5fphod6kgz6rnkfce 183 12 ; ; : work_vk3og5ptq5fphod6kgz6rnkfce 183 13 Dietrich Dietrich NNP work_vk3og5ptq5fphod6kgz6rnkfce 183 14 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 183 15 Adelstein Adelstein NNP work_vk3og5ptq5fphod6kgz6rnkfce 183 16 2015 2015 CD work_vk3og5ptq5fphod6kgz6rnkfce 183 17 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 183 18 . . . work_vk3og5ptq5fphod6kgz6rnkfce 184 1 Alistair Alistair NNP work_vk3og5ptq5fphod6kgz6rnkfce 184 2 Irons Irons NNPS work_vk3og5ptq5fphod6kgz6rnkfce 184 3 made make VBD work_vk3og5ptq5fphod6kgz6rnkfce 184 4 explicit explicit JJ work_vk3og5ptq5fphod6kgz6rnkfce 184 5 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 184 6 parallels parallel NNS work_vk3og5ptq5fphod6kgz6rnkfce 184 7 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 184 8 complementarity complementarity NN work_vk3og5ptq5fphod6kgz6rnkfce 184 9 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 184 10 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 184 11 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 184 12 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 184 13 records record NNS work_vk3og5ptq5fphod6kgz6rnkfce 184 14 management management NN work_vk3og5ptq5fphod6kgz6rnkfce 184 15 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 184 16 his -PRON- PRP$ work_vk3og5ptq5fphod6kgz6rnkfce 184 17 analysis analysis NN work_vk3og5ptq5fphod6kgz6rnkfce 184 18 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 184 19 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 184 20 principles principle NNS work_vk3og5ptq5fphod6kgz6rnkfce 184 21 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 184 22 computer computer NN work_vk3og5ptq5fphod6kgz6rnkfce 184 23 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 184 24 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 184 25 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 184 26 context context NN work_vk3og5ptq5fphod6kgz6rnkfce 184 27 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 184 28 record record JJ work_vk3og5ptq5fphod6kgz6rnkfce 184 29 characteristics characteristic NNS work_vk3og5ptq5fphod6kgz6rnkfce 184 30 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 184 31 authenticity authenticity NN work_vk3og5ptq5fphod6kgz6rnkfce 184 32 , , , work_vk3og5ptq5fphod6kgz6rnkfce 184 33 reliability reliability NN work_vk3og5ptq5fphod6kgz6rnkfce 184 34 , , , work_vk3og5ptq5fphod6kgz6rnkfce 184 35 integrity integrity NN work_vk3og5ptq5fphod6kgz6rnkfce 184 36 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 184 37 usability usability NN work_vk3og5ptq5fphod6kgz6rnkfce 184 38 . . . work_vk3og5ptq5fphod6kgz6rnkfce 185 1 ‘ ' `` work_vk3og5ptq5fphod6kgz6rnkfce 185 2 Computer computer NN work_vk3og5ptq5fphod6kgz6rnkfce 185 3 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 185 4 ’ ' '' work_vk3og5ptq5fphod6kgz6rnkfce 185 5 , , , work_vk3og5ptq5fphod6kgz6rnkfce 185 6 states state VBZ work_vk3og5ptq5fphod6kgz6rnkfce 185 7 Irons Irons NNPS work_vk3og5ptq5fphod6kgz6rnkfce 185 8 , , , work_vk3og5ptq5fphod6kgz6rnkfce 185 9 ‘ ' `` work_vk3og5ptq5fphod6kgz6rnkfce 185 10 should should MD work_vk3og5ptq5fphod6kgz6rnkfce 185 11 be be VB work_vk3og5ptq5fphod6kgz6rnkfce 185 12 based base VBN work_vk3og5ptq5fphod6kgz6rnkfce 185 13 around around IN work_vk3og5ptq5fphod6kgz6rnkfce 185 14 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 185 15 characteristics characteristic NNS work_vk3og5ptq5fphod6kgz6rnkfce 185 16 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 185 17 good good JJ work_vk3og5ptq5fphod6kgz6rnkfce 185 18 records record NNS work_vk3og5ptq5fphod6kgz6rnkfce 185 19 , , , work_vk3og5ptq5fphod6kgz6rnkfce 185 20 levels level NNS work_vk3og5ptq5fphod6kgz6rnkfce 185 21 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 185 22 nature nature NN work_vk3og5ptq5fphod6kgz6rnkfce 185 23 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 185 24 access access NN work_vk3og5ptq5fphod6kgz6rnkfce 185 25 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 185 26 an an DT work_vk3og5ptq5fphod6kgz6rnkfce 185 27 indication indication NN work_vk3og5ptq5fphod6kgz6rnkfce 185 28 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 185 29 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 185 30 completeness completeness NN work_vk3og5ptq5fphod6kgz6rnkfce 185 31 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 185 32 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 185 33 records record NNS work_vk3og5ptq5fphod6kgz6rnkfce 185 34 ’ ' '' work_vk3og5ptq5fphod6kgz6rnkfce 185 35 . . . work_vk3og5ptq5fphod6kgz6rnkfce 186 1 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 186 2 Irons iron NNS work_vk3og5ptq5fphod6kgz6rnkfce 186 3 2006 2006 CD work_vk3og5ptq5fphod6kgz6rnkfce 186 4 , , , work_vk3og5ptq5fphod6kgz6rnkfce 186 5 107 107 CD work_vk3og5ptq5fphod6kgz6rnkfce 186 6 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 186 7 Likewise likewise RB work_vk3og5ptq5fphod6kgz6rnkfce 186 8 , , , work_vk3og5ptq5fphod6kgz6rnkfce 186 9 computer computer NN work_vk3og5ptq5fphod6kgz6rnkfce 186 10 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 186 11 techniques technique NNS work_vk3og5ptq5fphod6kgz6rnkfce 186 12 can can MD work_vk3og5ptq5fphod6kgz6rnkfce 186 13 help help VB work_vk3og5ptq5fphod6kgz6rnkfce 186 14 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 186 15 records record NNS work_vk3og5ptq5fphod6kgz6rnkfce 186 16 manager manager NN work_vk3og5ptq5fphod6kgz6rnkfce 186 17 monitor monitor VB work_vk3og5ptq5fphod6kgz6rnkfce 186 18 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 186 19 integrity integrity NN work_vk3og5ptq5fphod6kgz6rnkfce 186 20 , , , work_vk3og5ptq5fphod6kgz6rnkfce 186 21 authenticity authenticity NN work_vk3og5ptq5fphod6kgz6rnkfce 186 22 , , , work_vk3og5ptq5fphod6kgz6rnkfce 186 23 reliability reliability NN work_vk3og5ptq5fphod6kgz6rnkfce 186 24 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 186 25 completeness completeness NN work_vk3og5ptq5fphod6kgz6rnkfce 186 26 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 186 27 records record NNS work_vk3og5ptq5fphod6kgz6rnkfce 186 28 . . . work_vk3og5ptq5fphod6kgz6rnkfce 187 1 Irons iron NNS work_vk3og5ptq5fphod6kgz6rnkfce 187 2 also also RB work_vk3og5ptq5fphod6kgz6rnkfce 187 3 proposed propose VBD work_vk3og5ptq5fphod6kgz6rnkfce 187 4 that that IN work_vk3og5ptq5fphod6kgz6rnkfce 187 5 computer computer NN work_vk3og5ptq5fphod6kgz6rnkfce 187 6 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 187 7 could could MD work_vk3og5ptq5fphod6kgz6rnkfce 187 8 benefit benefit VB work_vk3og5ptq5fphod6kgz6rnkfce 187 9 through through IN work_vk3og5ptq5fphod6kgz6rnkfce 187 10 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 187 11 appli- appli- NNP work_vk3og5ptq5fphod6kgz6rnkfce 187 12 cation cation NNP work_vk3og5ptq5fphod6kgz6rnkfce 187 13 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 187 14 theoretical theoretical JJ work_vk3og5ptq5fphod6kgz6rnkfce 187 15 models model NNS work_vk3og5ptq5fphod6kgz6rnkfce 187 16 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 187 17 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 187 18 record record NN work_vk3og5ptq5fphod6kgz6rnkfce 187 19 . . . work_vk3og5ptq5fphod6kgz6rnkfce 188 1 In in IN work_vk3og5ptq5fphod6kgz6rnkfce 188 2 Digital Digital NNP work_vk3og5ptq5fphod6kgz6rnkfce 188 3 Forensics Forensics NNPS work_vk3og5ptq5fphod6kgz6rnkfce 188 4 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 188 5 Born Born NNP work_vk3og5ptq5fphod6kgz6rnkfce 188 6 Digital Digital NNP work_vk3og5ptq5fphod6kgz6rnkfce 188 7 Content Content NNP work_vk3og5ptq5fphod6kgz6rnkfce 188 8 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 188 9 Cultural Cultural NNP work_vk3og5ptq5fphod6kgz6rnkfce 188 10 Heritage Heritage NNP work_vk3og5ptq5fphod6kgz6rnkfce 188 11 Collections Collections NNPS work_vk3og5ptq5fphod6kgz6rnkfce 188 12 , , , work_vk3og5ptq5fphod6kgz6rnkfce 188 13 Michael Michael NNP work_vk3og5ptq5fphod6kgz6rnkfce 188 14 Kirschenbaum Kirschenbaum NNP work_vk3og5ptq5fphod6kgz6rnkfce 188 15 , , , work_vk3og5ptq5fphod6kgz6rnkfce 188 16 Richard Richard NNP work_vk3og5ptq5fphod6kgz6rnkfce 188 17 Ovenden Ovenden NNP work_vk3og5ptq5fphod6kgz6rnkfce 188 18 , , , work_vk3og5ptq5fphod6kgz6rnkfce 188 19 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 188 20 Gabriela Gabriela NNP work_vk3og5ptq5fphod6kgz6rnkfce 188 21 Redwine Redwine NNP work_vk3og5ptq5fphod6kgz6rnkfce 188 22 examine examine VBP work_vk3og5ptq5fphod6kgz6rnkfce 188 23 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 188 24 22 22 CD work_vk3og5ptq5fphod6kgz6rnkfce 188 25 C. C. NNP work_vk3og5ptq5fphod6kgz6rnkfce 188 26 Rogers Rogers NNP work_vk3og5ptq5fphod6kgz6rnkfce 188 27 relevance relevance NN work_vk3og5ptq5fphod6kgz6rnkfce 188 28 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 188 29 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 188 30 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 188 31 for for IN work_vk3og5ptq5fphod6kgz6rnkfce 188 32 archivists archivist NNS work_vk3og5ptq5fphod6kgz6rnkfce 188 33 , , , work_vk3og5ptq5fphod6kgz6rnkfce 188 34 curators curator NNS work_vk3og5ptq5fphod6kgz6rnkfce 188 35 , , , work_vk3og5ptq5fphod6kgz6rnkfce 188 36 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 188 37 others other NNS work_vk3og5ptq5fphod6kgz6rnkfce 188 38 working work VBG work_vk3og5ptq5fphod6kgz6rnkfce 188 39 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 188 40 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 188 41 field field NN work_vk3og5ptq5fphod6kgz6rnkfce 188 42 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 188 43 cultural cultural JJ work_vk3og5ptq5fphod6kgz6rnkfce 188 44 heritage heritage NN work_vk3og5ptq5fphod6kgz6rnkfce 188 45 . . . work_vk3og5ptq5fphod6kgz6rnkfce 189 1 One one CD work_vk3og5ptq5fphod6kgz6rnkfce 189 2 purpose purpose NN work_vk3og5ptq5fphod6kgz6rnkfce 189 3 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 189 4 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 189 5 report report NN work_vk3og5ptq5fphod6kgz6rnkfce 189 6 was be VBD work_vk3og5ptq5fphod6kgz6rnkfce 189 7 to to TO work_vk3og5ptq5fphod6kgz6rnkfce 189 8 promote promote VB work_vk3og5ptq5fphod6kgz6rnkfce 189 9 interdisciplinarity interdisciplinarity NN work_vk3og5ptq5fphod6kgz6rnkfce 189 10 between between IN work_vk3og5ptq5fphod6kgz6rnkfce 189 11 fields field NNS work_vk3og5ptq5fphod6kgz6rnkfce 189 12 increasingly increasingly RB work_vk3og5ptq5fphod6kgz6rnkfce 189 13 recognized recognize VBN work_vk3og5ptq5fphod6kgz6rnkfce 189 14 as as IN work_vk3og5ptq5fphod6kgz6rnkfce 189 15 having have VBG work_vk3og5ptq5fphod6kgz6rnkfce 189 16 converging converge VBG work_vk3og5ptq5fphod6kgz6rnkfce 189 17 interests interest NNS work_vk3og5ptq5fphod6kgz6rnkfce 189 18 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 189 19 2010 2010 CD work_vk3og5ptq5fphod6kgz6rnkfce 189 20 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 189 21 . . . work_vk3og5ptq5fphod6kgz6rnkfce 190 1 The the DT work_vk3og5ptq5fphod6kgz6rnkfce 190 2 Digital Digital NNP work_vk3og5ptq5fphod6kgz6rnkfce 190 3 Records Records NNPS work_vk3og5ptq5fphod6kgz6rnkfce 190 4 Forensics Forensics NNP work_vk3og5ptq5fphod6kgz6rnkfce 190 5 Project Project NNP work_vk3og5ptq5fphod6kgz6rnkfce 190 6 , , , work_vk3og5ptq5fphod6kgz6rnkfce 190 7 conducted conduct VBN work_vk3og5ptq5fphod6kgz6rnkfce 190 8 at at IN work_vk3og5ptq5fphod6kgz6rnkfce 190 9 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 190 10 University University NNP work_vk3og5ptq5fphod6kgz6rnkfce 190 11 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 190 12 British British NNP work_vk3og5ptq5fphod6kgz6rnkfce 190 13 Columbia Columbia NNP work_vk3og5ptq5fphod6kgz6rnkfce 190 14 from from IN work_vk3og5ptq5fphod6kgz6rnkfce 190 15 2009 2009 CD work_vk3og5ptq5fphod6kgz6rnkfce 190 16 to to IN work_vk3og5ptq5fphod6kgz6rnkfce 190 17 2011 2011 CD work_vk3og5ptq5fphod6kgz6rnkfce 190 18 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 190 19 funded fund VBN work_vk3og5ptq5fphod6kgz6rnkfce 190 20 by by IN work_vk3og5ptq5fphod6kgz6rnkfce 190 21 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 190 22 Social Social NNP work_vk3og5ptq5fphod6kgz6rnkfce 190 23 Sciences Sciences NNPS work_vk3og5ptq5fphod6kgz6rnkfce 190 24 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 190 25 Humanities Humanities NNPS work_vk3og5ptq5fphod6kgz6rnkfce 190 26 Research Research NNP work_vk3og5ptq5fphod6kgz6rnkfce 190 27 Council Council NNP work_vk3og5ptq5fphod6kgz6rnkfce 190 28 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 190 29 Canada Canada NNP work_vk3og5ptq5fphod6kgz6rnkfce 190 30 studied study VBD work_vk3og5ptq5fphod6kgz6rnkfce 190 31 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 190 32 challenges challenge NNS work_vk3og5ptq5fphod6kgz6rnkfce 190 33 presented present VBN work_vk3og5ptq5fphod6kgz6rnkfce 190 34 by by IN work_vk3og5ptq5fphod6kgz6rnkfce 190 35 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 190 36 technology technology NN work_vk3og5ptq5fphod6kgz6rnkfce 190 37 to to IN work_vk3og5ptq5fphod6kgz6rnkfce 190 38 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 190 39 records record NNS work_vk3og5ptq5fphod6kgz6rnkfce 190 40 management management NN work_vk3og5ptq5fphod6kgz6rnkfce 190 41 , , , work_vk3og5ptq5fphod6kgz6rnkfce 190 42 archival archival NN work_vk3og5ptq5fphod6kgz6rnkfce 190 43 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 190 44 legal legal JJ work_vk3og5ptq5fphod6kgz6rnkfce 190 45 professions profession NNS work_vk3og5ptq5fphod6kgz6rnkfce 190 46 , , , work_vk3og5ptq5fphod6kgz6rnkfce 190 47 including include VBG work_vk3og5ptq5fphod6kgz6rnkfce 190 48 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 190 49 identification identification NN work_vk3og5ptq5fphod6kgz6rnkfce 190 50 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 190 51 records record NNS work_vk3og5ptq5fphod6kgz6rnkfce 190 52 among among IN work_vk3og5ptq5fphod6kgz6rnkfce 190 53 all all PDT work_vk3og5ptq5fphod6kgz6rnkfce 190 54 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 190 55 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 190 56 objects object NNS work_vk3og5ptq5fphod6kgz6rnkfce 190 57 produced produce VBN work_vk3og5ptq5fphod6kgz6rnkfce 190 58 by by IN work_vk3og5ptq5fphod6kgz6rnkfce 190 59 complex complex JJ work_vk3og5ptq5fphod6kgz6rnkfce 190 60 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 190 61 systems system NNS work_vk3og5ptq5fphod6kgz6rnkfce 190 62 , , , work_vk3og5ptq5fphod6kgz6rnkfce 190 63 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 190 64 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 190 65 determination determination NN work_vk3og5ptq5fphod6kgz6rnkfce 190 66 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 190 67 their -PRON- PRP$ work_vk3og5ptq5fphod6kgz6rnkfce 190 68 authenticity authenticity NN work_vk3og5ptq5fphod6kgz6rnkfce 190 69 when when WRB work_vk3og5ptq5fphod6kgz6rnkfce 190 70 they -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 190 71 are be VBP work_vk3og5ptq5fphod6kgz6rnkfce 190 72 removed remove VBN work_vk3og5ptq5fphod6kgz6rnkfce 190 73 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 190 74 stored store VBN work_vk3og5ptq5fphod6kgz6rnkfce 190 75 outside outside RB work_vk3og5ptq5fphod6kgz6rnkfce 190 76 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 190 77 their -PRON- PRP$ work_vk3og5ptq5fphod6kgz6rnkfce 190 78 originating originate VBG work_vk3og5ptq5fphod6kgz6rnkfce 190 79 systems system NNS work_vk3og5ptq5fphod6kgz6rnkfce 190 80 . . . work_vk3og5ptq5fphod6kgz6rnkfce 191 1 The the DT work_vk3og5ptq5fphod6kgz6rnkfce 191 2 interdisciplinarity interdisciplinarity NN work_vk3og5ptq5fphod6kgz6rnkfce 191 3 explored explore VBN work_vk3og5ptq5fphod6kgz6rnkfce 191 4 by by IN work_vk3og5ptq5fphod6kgz6rnkfce 191 5 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 191 6 project project NN work_vk3og5ptq5fphod6kgz6rnkfce 191 7 is be VBZ work_vk3og5ptq5fphod6kgz6rnkfce 191 8 represented represent VBN work_vk3og5ptq5fphod6kgz6rnkfce 191 9 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 191 10 Fig Fig NNP work_vk3og5ptq5fphod6kgz6rnkfce 191 11 . . . work_vk3og5ptq5fphod6kgz6rnkfce 192 1 1 1 LS work_vk3og5ptq5fphod6kgz6rnkfce 192 2 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 192 3 Rogers Rogers NNP work_vk3og5ptq5fphod6kgz6rnkfce 192 4 2010 2010 CD work_vk3og5ptq5fphod6kgz6rnkfce 192 5 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 192 6 . . . work_vk3og5ptq5fphod6kgz6rnkfce 193 1 One one CD work_vk3og5ptq5fphod6kgz6rnkfce 193 2 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 193 3 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 193 4 research research NN work_vk3og5ptq5fphod6kgz6rnkfce 193 5 objectives objective NNS work_vk3og5ptq5fphod6kgz6rnkfce 193 6 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 193 7 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 193 8 DRF DRF NNP work_vk3og5ptq5fphod6kgz6rnkfce 193 9 project project NN work_vk3og5ptq5fphod6kgz6rnkfce 193 10 was be VBD work_vk3og5ptq5fphod6kgz6rnkfce 193 11 to to TO work_vk3og5ptq5fphod6kgz6rnkfce 193 12 develop develop VB work_vk3og5ptq5fphod6kgz6rnkfce 193 13 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 193 14 theoretical theoretical JJ work_vk3og5ptq5fphod6kgz6rnkfce 193 15 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 193 16 methodological methodological JJ work_vk3og5ptq5fphod6kgz6rnkfce 193 17 content content NN work_vk3og5ptq5fphod6kgz6rnkfce 193 18 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 193 19 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 193 20 new new JJ work_vk3og5ptq5fphod6kgz6rnkfce 193 21 discipline discipline NN work_vk3og5ptq5fphod6kgz6rnkfce 193 22 , , , work_vk3og5ptq5fphod6kgz6rnkfce 193 23 called call VBN work_vk3og5ptq5fphod6kgz6rnkfce 193 24 Digital Digital NNP work_vk3og5ptq5fphod6kgz6rnkfce 193 25 Records Records NNPS work_vk3og5ptq5fphod6kgz6rnkfce 193 26 Forensics Forensics NNP work_vk3og5ptq5fphod6kgz6rnkfce 193 27 , , , work_vk3og5ptq5fphod6kgz6rnkfce 193 28 resulting result VBG work_vk3og5ptq5fphod6kgz6rnkfce 193 29 from from IN work_vk3og5ptq5fphod6kgz6rnkfce 193 30 an an DT work_vk3og5ptq5fphod6kgz6rnkfce 193 31 integration integration NN work_vk3og5ptq5fphod6kgz6rnkfce 193 32 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 193 33 archival archival NN work_vk3og5ptq5fphod6kgz6rnkfce 193 34 diplomatics,1 diplomatics,1 IN work_vk3og5ptq5fphod6kgz6rnkfce 193 35 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 193 36 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 193 37 , , , work_vk3og5ptq5fphod6kgz6rnkfce 193 38 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 193 39 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 193 40 law law NN work_vk3og5ptq5fphod6kgz6rnkfce 193 41 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 193 42 evidence evidence NN work_vk3og5ptq5fphod6kgz6rnkfce 193 43 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 193 44 Duranti Duranti NNP work_vk3og5ptq5fphod6kgz6rnkfce 193 45 2009 2009 CD work_vk3og5ptq5fphod6kgz6rnkfce 193 46 ; ; : work_vk3og5ptq5fphod6kgz6rnkfce 193 47 Rogers Rogers NNP work_vk3og5ptq5fphod6kgz6rnkfce 193 48 2013 2013 CD work_vk3og5ptq5fphod6kgz6rnkfce 193 49 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 193 50 . . . work_vk3og5ptq5fphod6kgz6rnkfce 194 1 The the DT work_vk3og5ptq5fphod6kgz6rnkfce 194 2 project project NN work_vk3og5ptq5fphod6kgz6rnkfce 194 3 also also RB work_vk3og5ptq5fphod6kgz6rnkfce 194 4 led lead VBD work_vk3og5ptq5fphod6kgz6rnkfce 194 5 to to IN work_vk3og5ptq5fphod6kgz6rnkfce 194 6 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 194 7 new new JJ work_vk3og5ptq5fphod6kgz6rnkfce 194 8 proposed propose VBN work_vk3og5ptq5fphod6kgz6rnkfce 194 9 academic academic JJ work_vk3og5ptq5fphod6kgz6rnkfce 194 10 curriculum curriculum NN work_vk3og5ptq5fphod6kgz6rnkfce 194 11 that that WDT work_vk3og5ptq5fphod6kgz6rnkfce 194 12 weaves weave VBZ work_vk3og5ptq5fphod6kgz6rnkfce 194 13 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 194 14 complementary complementary JJ work_vk3og5ptq5fphod6kgz6rnkfce 194 15 knowledge knowledge NN work_vk3og5ptq5fphod6kgz6rnkfce 194 16 from from IN work_vk3og5ptq5fphod6kgz6rnkfce 194 17 archival archival NNP work_vk3og5ptq5fphod6kgz6rnkfce 194 18 science science NN work_vk3og5ptq5fphod6kgz6rnkfce 194 19 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 194 20 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 194 21 diplomatics diplomatic NNS work_vk3og5ptq5fphod6kgz6rnkfce 194 22 with with IN work_vk3og5ptq5fphod6kgz6rnkfce 194 23 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 194 24 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 194 25 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 194 26 information information NN work_vk3og5ptq5fphod6kgz6rnkfce 194 27 assurance assurance NN work_vk3og5ptq5fphod6kgz6rnkfce 194 28 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 194 29 Duranti Duranti NNP work_vk3og5ptq5fphod6kgz6rnkfce 194 30 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 194 31 Endicott Endicott NNP work_vk3og5ptq5fphod6kgz6rnkfce 194 32 - - HYPH work_vk3og5ptq5fphod6kgz6rnkfce 194 33 Popovsky Popovsky NNP work_vk3og5ptq5fphod6kgz6rnkfce 194 34 2010 2010 CD work_vk3og5ptq5fphod6kgz6rnkfce 194 35 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 194 36 . . . work_vk3og5ptq5fphod6kgz6rnkfce 195 1 A a DT work_vk3og5ptq5fphod6kgz6rnkfce 195 2 course course NN work_vk3og5ptq5fphod6kgz6rnkfce 195 3 entitled entitle VBN work_vk3og5ptq5fphod6kgz6rnkfce 195 4 Digital Digital NNP work_vk3og5ptq5fphod6kgz6rnkfce 195 5 Diplomatics Diplomatics NNPS work_vk3og5ptq5fphod6kgz6rnkfce 195 6 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 195 7 Digital Digital NNP work_vk3og5ptq5fphod6kgz6rnkfce 195 8 Records Records NNPS work_vk3og5ptq5fphod6kgz6rnkfce 195 9 Forensics Forensics NNP work_vk3og5ptq5fphod6kgz6rnkfce 195 10 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 195 11 ARST ARST NNP work_vk3og5ptq5fphod6kgz6rnkfce 195 12 556H 556H NNP work_vk3og5ptq5fphod6kgz6rnkfce 195 13 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 195 14 taught teach VBD work_vk3og5ptq5fphod6kgz6rnkfce 195 15 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 195 16 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 195 17 Master Master NNP work_vk3og5ptq5fphod6kgz6rnkfce 195 18 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 195 19 Archival Archival NNP work_vk3og5ptq5fphod6kgz6rnkfce 195 20 Science Science NNP work_vk3og5ptq5fphod6kgz6rnkfce 195 21 program program NN work_vk3og5ptq5fphod6kgz6rnkfce 195 22 at at IN work_vk3og5ptq5fphod6kgz6rnkfce 195 23 UBC UBC NNP work_vk3og5ptq5fphod6kgz6rnkfce 195 24 addresses address VBZ work_vk3og5ptq5fphod6kgz6rnkfce 195 25 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 195 26 convergence convergence NN work_vk3og5ptq5fphod6kgz6rnkfce 195 27 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 195 28 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 195 29 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 195 30 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 195 31 archival archival NN work_vk3og5ptq5fphod6kgz6rnkfce 195 32 science science NN work_vk3og5ptq5fphod6kgz6rnkfce 195 33 for for IN work_vk3og5ptq5fphod6kgz6rnkfce 195 34 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 195 35 purpose purpose NN work_vk3og5ptq5fphod6kgz6rnkfce 195 36 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 195 37 furthering further VBG work_vk3og5ptq5fphod6kgz6rnkfce 195 38 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 195 39 archival archival NN work_vk3og5ptq5fphod6kgz6rnkfce 195 40 work work NN work_vk3og5ptq5fphod6kgz6rnkfce 195 41 . . . work_vk3og5ptq5fphod6kgz6rnkfce 196 1 7 7 CD work_vk3og5ptq5fphod6kgz6rnkfce 196 2 Digital Digital NNP work_vk3og5ptq5fphod6kgz6rnkfce 196 3 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 196 4 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 196 5 archival archival NN work_vk3og5ptq5fphod6kgz6rnkfce 196 6 diplomatics diplomatic NNS work_vk3og5ptq5fphod6kgz6rnkfce 196 7 – – : work_vk3og5ptq5fphod6kgz6rnkfce 196 8 pulling pull VBG work_vk3og5ptq5fphod6kgz6rnkfce 196 9 it -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 196 10 all all DT work_vk3og5ptq5fphod6kgz6rnkfce 196 11 together together RB work_vk3og5ptq5fphod6kgz6rnkfce 196 12 Archival Archival NNP work_vk3og5ptq5fphod6kgz6rnkfce 196 13 science science NN work_vk3og5ptq5fphod6kgz6rnkfce 196 14 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 196 15 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 196 16 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 196 17 are be VBP work_vk3og5ptq5fphod6kgz6rnkfce 196 18 , , , work_vk3og5ptq5fphod6kgz6rnkfce 196 19 first first RB work_vk3og5ptq5fphod6kgz6rnkfce 196 20 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 196 21 foremost foremost RB work_vk3og5ptq5fphod6kgz6rnkfce 196 22 , , , work_vk3og5ptq5fphod6kgz6rnkfce 196 23 applied apply VBD work_vk3og5ptq5fphod6kgz6rnkfce 196 24 sciences science NNS work_vk3og5ptq5fphod6kgz6rnkfce 196 25 . . . work_vk3og5ptq5fphod6kgz6rnkfce 197 1 Both both DT work_vk3og5ptq5fphod6kgz6rnkfce 197 2 evolved evolve VBD work_vk3og5ptq5fphod6kgz6rnkfce 197 3 out out IN work_vk3og5ptq5fphod6kgz6rnkfce 197 4 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 197 5 practice practice NN work_vk3og5ptq5fphod6kgz6rnkfce 197 6 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 197 7 grew grow VBD work_vk3og5ptq5fphod6kgz6rnkfce 197 8 into into IN work_vk3og5ptq5fphod6kgz6rnkfce 197 9 established established JJ work_vk3og5ptq5fphod6kgz6rnkfce 197 10 professional professional JJ work_vk3og5ptq5fphod6kgz6rnkfce 197 11 disciplines discipline NNS work_vk3og5ptq5fphod6kgz6rnkfce 197 12 by by IN work_vk3og5ptq5fphod6kgz6rnkfce 197 13 develop- develop- NNP work_vk3og5ptq5fphod6kgz6rnkfce 197 14 ing ing JJ work_vk3og5ptq5fphod6kgz6rnkfce 197 15 theoretical theoretical JJ work_vk3og5ptq5fphod6kgz6rnkfce 197 16 foundations foundation NNS work_vk3og5ptq5fphod6kgz6rnkfce 197 17 , , , work_vk3og5ptq5fphod6kgz6rnkfce 197 18 which which WDT work_vk3og5ptq5fphod6kgz6rnkfce 197 19 then then RB work_vk3og5ptq5fphod6kgz6rnkfce 197 20 returned return VBD work_vk3og5ptq5fphod6kgz6rnkfce 197 21 to to IN work_vk3og5ptq5fphod6kgz6rnkfce 197 22 inform inform VB work_vk3og5ptq5fphod6kgz6rnkfce 197 23 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 197 24 standardize standardize VB work_vk3og5ptq5fphod6kgz6rnkfce 197 25 practice practice NN work_vk3og5ptq5fphod6kgz6rnkfce 197 26 . . . work_vk3og5ptq5fphod6kgz6rnkfce 198 1 They -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 198 2 have have VBP work_vk3og5ptq5fphod6kgz6rnkfce 198 3 roots root NNS work_vk3og5ptq5fphod6kgz6rnkfce 198 4 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 198 5 law law NN work_vk3og5ptq5fphod6kgz6rnkfce 198 6 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 198 7 legal legal JJ work_vk3og5ptq5fphod6kgz6rnkfce 198 8 practice practice NN work_vk3og5ptq5fphod6kgz6rnkfce 198 9 , , , work_vk3og5ptq5fphod6kgz6rnkfce 198 10 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 198 11 professionals professional NNS work_vk3og5ptq5fphod6kgz6rnkfce 198 12 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 198 13 both both DT work_vk3og5ptq5fphod6kgz6rnkfce 198 14 fields field NNS work_vk3og5ptq5fphod6kgz6rnkfce 198 15 are be VBP work_vk3og5ptq5fphod6kgz6rnkfce 198 16 trusted trust VBN work_vk3og5ptq5fphod6kgz6rnkfce 198 17 to to TO work_vk3og5ptq5fphod6kgz6rnkfce 198 18 attest attest VB work_vk3og5ptq5fphod6kgz6rnkfce 198 19 to to IN work_vk3og5ptq5fphod6kgz6rnkfce 198 20 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 198 21 identity identity NN work_vk3og5ptq5fphod6kgz6rnkfce 198 22 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 198 23 integrity integrity NN work_vk3og5ptq5fphod6kgz6rnkfce 198 24 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 198 25 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 198 26 materials material NNS work_vk3og5ptq5fphod6kgz6rnkfce 198 27 for for IN work_vk3og5ptq5fphod6kgz6rnkfce 198 28 which which WDT work_vk3og5ptq5fphod6kgz6rnkfce 198 29 they -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 198 30 are be VBP work_vk3og5ptq5fphod6kgz6rnkfce 198 31 responsible responsible JJ work_vk3og5ptq5fphod6kgz6rnkfce 198 32 – – : work_vk3og5ptq5fphod6kgz6rnkfce 198 33 they -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 198 34 are be VBP work_vk3og5ptq5fphod6kgz6rnkfce 198 35 regarded regard VBN work_vk3og5ptq5fphod6kgz6rnkfce 198 36 as as IN work_vk3og5ptq5fphod6kgz6rnkfce 198 37 experts expert NNS work_vk3og5ptq5fphod6kgz6rnkfce 198 38 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 198 39 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 198 40 acquisition acquisition NN work_vk3og5ptq5fphod6kgz6rnkfce 198 41 , , , work_vk3og5ptq5fphod6kgz6rnkfce 198 42 interpretation interpretation NN work_vk3og5ptq5fphod6kgz6rnkfce 198 43 , , , work_vk3og5ptq5fphod6kgz6rnkfce 198 44 description description NN work_vk3og5ptq5fphod6kgz6rnkfce 198 45 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 198 46 presentation presentation NN work_vk3og5ptq5fphod6kgz6rnkfce 198 47 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 198 48 that that DT work_vk3og5ptq5fphod6kgz6rnkfce 198 49 material material NN work_vk3og5ptq5fphod6kgz6rnkfce 198 50 . . . work_vk3og5ptq5fphod6kgz6rnkfce 199 1 A a DT work_vk3og5ptq5fphod6kgz6rnkfce 199 2 significant significant JJ work_vk3og5ptq5fphod6kgz6rnkfce 199 3 challenge challenge NN work_vk3og5ptq5fphod6kgz6rnkfce 199 4 to to IN work_vk3og5ptq5fphod6kgz6rnkfce 199 5 both both DT work_vk3og5ptq5fphod6kgz6rnkfce 199 6 fields field NNS work_vk3og5ptq5fphod6kgz6rnkfce 199 7 , , , work_vk3og5ptq5fphod6kgz6rnkfce 199 8 therefore therefore RB work_vk3og5ptq5fphod6kgz6rnkfce 199 9 , , , work_vk3og5ptq5fphod6kgz6rnkfce 199 10 is be VBZ work_vk3og5ptq5fphod6kgz6rnkfce 199 11 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 199 12 identification identification NN work_vk3og5ptq5fphod6kgz6rnkfce 199 13 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 199 14 records record NNS work_vk3og5ptq5fphod6kgz6rnkfce 199 15 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 199 16 archival archival NNP work_vk3og5ptq5fphod6kgz6rnkfce 199 17 focus focus NN work_vk3og5ptq5fphod6kgz6rnkfce 199 18 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 199 19 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 199 20 evidence evidence NN work_vk3og5ptq5fphod6kgz6rnkfce 199 21 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 199 22 digital digital NNP work_vk3og5ptq5fphod6kgz6rnkfce 199 23 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 199 24 focus focus VBP work_vk3og5ptq5fphod6kgz6rnkfce 199 25 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 199 26 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 199 27 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 199 28 systems system NNS work_vk3og5ptq5fphod6kgz6rnkfce 199 29 , , , work_vk3og5ptq5fphod6kgz6rnkfce 199 30 establishing establish VBG work_vk3og5ptq5fphod6kgz6rnkfce 199 31 their -PRON- PRP$ work_vk3og5ptq5fphod6kgz6rnkfce 199 32 contexts contexts NN work_vk3og5ptq5fphod6kgz6rnkfce 199 33 , , , work_vk3og5ptq5fphod6kgz6rnkfce 199 34 provenance provenance NN work_vk3og5ptq5fphod6kgz6rnkfce 199 35 , , , work_vk3og5ptq5fphod6kgz6rnkfce 199 36 relationships relationship NNS work_vk3og5ptq5fphod6kgz6rnkfce 199 37 , , , work_vk3og5ptq5fphod6kgz6rnkfce 199 38 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 199 39 meaning meaning NN work_vk3og5ptq5fphod6kgz6rnkfce 199 40 . . . work_vk3og5ptq5fphod6kgz6rnkfce 200 1 The the DT work_vk3og5ptq5fphod6kgz6rnkfce 200 2 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 200 3 archivist archivist NN work_vk3og5ptq5fphod6kgz6rnkfce 200 4 is be VBZ work_vk3og5ptq5fphod6kgz6rnkfce 200 5 concerned concern VBN work_vk3og5ptq5fphod6kgz6rnkfce 200 6 with with IN work_vk3og5ptq5fphod6kgz6rnkfce 200 7 identifying identify VBG work_vk3og5ptq5fphod6kgz6rnkfce 200 8 records record NNS work_vk3og5ptq5fphod6kgz6rnkfce 200 9 among among IN work_vk3og5ptq5fphod6kgz6rnkfce 200 10 all all PDT work_vk3og5ptq5fphod6kgz6rnkfce 200 11 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 200 12 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 200 13 objects object NNS work_vk3og5ptq5fphod6kgz6rnkfce 200 14 present present JJ work_vk3og5ptq5fphod6kgz6rnkfce 200 15 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 200 16 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 200 17 media medium NNS work_vk3og5ptq5fphod6kgz6rnkfce 200 18 , , , work_vk3og5ptq5fphod6kgz6rnkfce 200 19 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 200 20 assessing assess VBG work_vk3og5ptq5fphod6kgz6rnkfce 200 21 their -PRON- PRP$ work_vk3og5ptq5fphod6kgz6rnkfce 200 22 reliability reliability NN work_vk3og5ptq5fphod6kgz6rnkfce 200 23 , , , work_vk3og5ptq5fphod6kgz6rnkfce 200 24 authenticity authenticity NN work_vk3og5ptq5fphod6kgz6rnkfce 200 25 , , , work_vk3og5ptq5fphod6kgz6rnkfce 200 26 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 200 27 accu- accu- NN work_vk3og5ptq5fphod6kgz6rnkfce 200 28 racy racy NN work_vk3og5ptq5fphod6kgz6rnkfce 200 29 . . . work_vk3og5ptq5fphod6kgz6rnkfce 201 1 When when WRB work_vk3og5ptq5fphod6kgz6rnkfce 201 2 an an DT work_vk3og5ptq5fphod6kgz6rnkfce 201 3 archivist archivist NN work_vk3og5ptq5fphod6kgz6rnkfce 201 4 acquires acquire VBZ work_vk3og5ptq5fphod6kgz6rnkfce 201 5 records record NNS work_vk3og5ptq5fphod6kgz6rnkfce 201 6 contained contain VBN work_vk3og5ptq5fphod6kgz6rnkfce 201 7 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 201 8 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 201 9 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 201 10 storage storage NN work_vk3og5ptq5fphod6kgz6rnkfce 201 11 device device NN work_vk3og5ptq5fphod6kgz6rnkfce 201 12 for for IN work_vk3og5ptq5fphod6kgz6rnkfce 201 13 appraisal appraisal NN work_vk3og5ptq5fphod6kgz6rnkfce 201 14 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 201 15 accessioning accession VBG work_vk3og5ptq5fphod6kgz6rnkfce 201 16 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 201 17 ingest ingest NN work_vk3og5ptq5fphod6kgz6rnkfce 201 18 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 201 19 into into IN work_vk3og5ptq5fphod6kgz6rnkfce 201 20 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 201 21 repository repository NN work_vk3og5ptq5fphod6kgz6rnkfce 201 22 , , , work_vk3og5ptq5fphod6kgz6rnkfce 201 23 it -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 201 24 is be VBZ work_vk3og5ptq5fphod6kgz6rnkfce 201 25 critical critical JJ work_vk3og5ptq5fphod6kgz6rnkfce 201 26 that that IN work_vk3og5ptq5fphod6kgz6rnkfce 201 27 she -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 201 28 be be VB work_vk3og5ptq5fphod6kgz6rnkfce 201 29 able able JJ work_vk3og5ptq5fphod6kgz6rnkfce 201 30 to to TO work_vk3og5ptq5fphod6kgz6rnkfce 201 31 identify identify VB work_vk3og5ptq5fphod6kgz6rnkfce 201 32 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 201 33 records record NNS work_vk3og5ptq5fphod6kgz6rnkfce 201 34 on on IN work_vk3og5ptq5fphod6kgz6rnkfce 201 35 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 201 36 device device NN work_vk3og5ptq5fphod6kgz6rnkfce 201 37 , , , work_vk3og5ptq5fphod6kgz6rnkfce 201 38 analyze analyze VB work_vk3og5ptq5fphod6kgz6rnkfce 201 39 them -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 201 40 to to TO work_vk3og5ptq5fphod6kgz6rnkfce 201 41 ascertain ascertain VB work_vk3og5ptq5fphod6kgz6rnkfce 201 42 their -PRON- PRP$ work_vk3og5ptq5fphod6kgz6rnkfce 201 43 provenance provenance NN work_vk3og5ptq5fphod6kgz6rnkfce 201 44 , , , work_vk3og5ptq5fphod6kgz6rnkfce 201 45 assess assess VBP work_vk3og5ptq5fphod6kgz6rnkfce 201 46 their -PRON- PRP$ work_vk3og5ptq5fphod6kgz6rnkfce 201 47 authenticity authenticity NN work_vk3og5ptq5fphod6kgz6rnkfce 201 48 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 201 49 accuracy accuracy NN work_vk3og5ptq5fphod6kgz6rnkfce 201 50 , , , work_vk3og5ptq5fphod6kgz6rnkfce 201 51 establish establish VB work_vk3og5ptq5fphod6kgz6rnkfce 201 52 whether whether IN work_vk3og5ptq5fphod6kgz6rnkfce 201 53 there there EX work_vk3og5ptq5fphod6kgz6rnkfce 201 54 are be VBP work_vk3og5ptq5fphod6kgz6rnkfce 201 55 issues issue NNS work_vk3og5ptq5fphod6kgz6rnkfce 201 56 regarding regard VBG work_vk3og5ptq5fphod6kgz6rnkfce 201 57 intellectual intellectual JJ work_vk3og5ptq5fphod6kgz6rnkfce 201 58 property property NN work_vk3og5ptq5fphod6kgz6rnkfce 201 59 or or CC work_vk3og5ptq5fphod6kgz6rnkfce 201 60 copyright copyright NN work_vk3og5ptq5fphod6kgz6rnkfce 201 61 , , , work_vk3og5ptq5fphod6kgz6rnkfce 201 62 privileged privileged JJ work_vk3og5ptq5fphod6kgz6rnkfce 201 63 communication communication NN work_vk3og5ptq5fphod6kgz6rnkfce 201 64 , , , work_vk3og5ptq5fphod6kgz6rnkfce 201 65 or or CC work_vk3og5ptq5fphod6kgz6rnkfce 201 66 personal personal JJ work_vk3og5ptq5fphod6kgz6rnkfce 201 67 information information NN work_vk3og5ptq5fphod6kgz6rnkfce 201 68 that that WDT work_vk3og5ptq5fphod6kgz6rnkfce 201 69 will will MD work_vk3og5ptq5fphod6kgz6rnkfce 201 70 be be VB work_vk3og5ptq5fphod6kgz6rnkfce 201 71 subject subject JJ work_vk3og5ptq5fphod6kgz6rnkfce 201 72 to to IN work_vk3og5ptq5fphod6kgz6rnkfce 201 73 redaction redaction NN work_vk3og5ptq5fphod6kgz6rnkfce 201 74 , , , work_vk3og5ptq5fphod6kgz6rnkfce 201 75 data data NN work_vk3og5ptq5fphod6kgz6rnkfce 201 76 privacy privacy NN work_vk3og5ptq5fphod6kgz6rnkfce 201 77 protection protection NN work_vk3og5ptq5fphod6kgz6rnkfce 201 78 , , , work_vk3og5ptq5fphod6kgz6rnkfce 201 79 or or CC work_vk3og5ptq5fphod6kgz6rnkfce 201 80 access access NN work_vk3og5ptq5fphod6kgz6rnkfce 201 81 restrictions restriction NNS work_vk3og5ptq5fphod6kgz6rnkfce 201 82 . . . work_vk3og5ptq5fphod6kgz6rnkfce 202 1 The the DT work_vk3og5ptq5fphod6kgz6rnkfce 202 2 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 202 3 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 202 4 investigator investigator NN work_vk3og5ptq5fphod6kgz6rnkfce 202 5 is be VBZ work_vk3og5ptq5fphod6kgz6rnkfce 202 6 similarly similarly RB work_vk3og5ptq5fphod6kgz6rnkfce 202 7 concerned concerned JJ work_vk3og5ptq5fphod6kgz6rnkfce 202 8 with with IN work_vk3og5ptq5fphod6kgz6rnkfce 202 9 identifying identify VBG work_vk3og5ptq5fphod6kgz6rnkfce 202 10 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 202 11 objects object NNS work_vk3og5ptq5fphod6kgz6rnkfce 202 12 that that WDT work_vk3og5ptq5fphod6kgz6rnkfce 202 13 may may MD work_vk3og5ptq5fphod6kgz6rnkfce 202 14 serve serve VB work_vk3og5ptq5fphod6kgz6rnkfce 202 15 as as IN work_vk3og5ptq5fphod6kgz6rnkfce 202 16 1 1 CD work_vk3og5ptq5fphod6kgz6rnkfce 202 17 Diplomatics Diplomatics NNPS work_vk3og5ptq5fphod6kgz6rnkfce 202 18 is be VBZ work_vk3og5ptq5fphod6kgz6rnkfce 202 19 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 202 20 discipline discipline NN work_vk3og5ptq5fphod6kgz6rnkfce 202 21 first first RB work_vk3og5ptq5fphod6kgz6rnkfce 202 22 developed develop VBN work_vk3og5ptq5fphod6kgz6rnkfce 202 23 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 202 24 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 202 25 seventeenth seventeenth JJ work_vk3og5ptq5fphod6kgz6rnkfce 202 26 century century NN work_vk3og5ptq5fphod6kgz6rnkfce 202 27 to to TO work_vk3og5ptq5fphod6kgz6rnkfce 202 28 assess assess VB work_vk3og5ptq5fphod6kgz6rnkfce 202 29 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 202 30 authenticity authenticity NN work_vk3og5ptq5fphod6kgz6rnkfce 202 31 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 202 32 documents document NNS work_vk3og5ptq5fphod6kgz6rnkfce 202 33 , , , work_vk3og5ptq5fphod6kgz6rnkfce 202 34 taught teach VBN work_vk3og5ptq5fphod6kgz6rnkfce 202 35 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 202 36 faculties faculty NNS work_vk3og5ptq5fphod6kgz6rnkfce 202 37 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 202 38 law law NN work_vk3og5ptq5fphod6kgz6rnkfce 202 39 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 202 40 archival archival NN work_vk3og5ptq5fphod6kgz6rnkfce 202 41 science science NN work_vk3og5ptq5fphod6kgz6rnkfce 202 42 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 202 43 Europe Europe NNP work_vk3og5ptq5fphod6kgz6rnkfce 202 44 , , , work_vk3og5ptq5fphod6kgz6rnkfce 202 45 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 202 46 subsequently subsequently RB work_vk3og5ptq5fphod6kgz6rnkfce 202 47 applied apply VBD work_vk3og5ptq5fphod6kgz6rnkfce 202 48 to to IN work_vk3og5ptq5fphod6kgz6rnkfce 202 49 modern modern JJ work_vk3og5ptq5fphod6kgz6rnkfce 202 50 office office NN work_vk3og5ptq5fphod6kgz6rnkfce 202 51 documents document NNS work_vk3og5ptq5fphod6kgz6rnkfce 202 52 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 202 53 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 202 54 records record NNS work_vk3og5ptq5fphod6kgz6rnkfce 202 55 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 202 56 Duranti Duranti NNP work_vk3og5ptq5fphod6kgz6rnkfce 202 57 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 202 58 Thibodeau Thibodeau NNP work_vk3og5ptq5fphod6kgz6rnkfce 202 59 , , , work_vk3og5ptq5fphod6kgz6rnkfce 202 60 2006 2006 CD work_vk3og5ptq5fphod6kgz6rnkfce 202 61 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 202 62 . . . work_vk3og5ptq5fphod6kgz6rnkfce 203 1 From from IN work_vk3og5ptq5fphod6kgz6rnkfce 203 2 time time NN work_vk3og5ptq5fphod6kgz6rnkfce 203 3 theft theft NN work_vk3og5ptq5fphod6kgz6rnkfce 203 4 to to IN work_vk3og5ptq5fphod6kgz6rnkfce 203 5 time time NN work_vk3og5ptq5fphod6kgz6rnkfce 203 6 stamps stamp NNS work_vk3og5ptq5fphod6kgz6rnkfce 203 7 : : : work_vk3og5ptq5fphod6kgz6rnkfce 203 8 mapping map VBG work_vk3og5ptq5fphod6kgz6rnkfce 203 9 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 203 10 development development NN work_vk3og5ptq5fphod6kgz6rnkfce 203 11 ... ... : work_vk3og5ptq5fphod6kgz6rnkfce 203 12 23 23 CD work_vk3og5ptq5fphod6kgz6rnkfce 203 13 evidence evidence NN work_vk3og5ptq5fphod6kgz6rnkfce 203 14 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 203 15 criminal criminal JJ work_vk3og5ptq5fphod6kgz6rnkfce 203 16 or or CC work_vk3og5ptq5fphod6kgz6rnkfce 203 17 other other JJ work_vk3og5ptq5fphod6kgz6rnkfce 203 18 activity activity NN work_vk3og5ptq5fphod6kgz6rnkfce 203 19 , , , work_vk3og5ptq5fphod6kgz6rnkfce 203 20 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 203 21 analyzing analyze VBG work_vk3og5ptq5fphod6kgz6rnkfce 203 22 those those DT work_vk3og5ptq5fphod6kgz6rnkfce 203 23 objects object NNS work_vk3og5ptq5fphod6kgz6rnkfce 203 24 for for IN work_vk3og5ptq5fphod6kgz6rnkfce 203 25 their -PRON- PRP$ work_vk3og5ptq5fphod6kgz6rnkfce 203 26 evidentiary evidentiary JJ work_vk3og5ptq5fphod6kgz6rnkfce 203 27 capacity capacity NN work_vk3og5ptq5fphod6kgz6rnkfce 203 28 , , , work_vk3og5ptq5fphod6kgz6rnkfce 203 29 that that RB work_vk3og5ptq5fphod6kgz6rnkfce 203 30 is is RB work_vk3og5ptq5fphod6kgz6rnkfce 203 31 , , , work_vk3og5ptq5fphod6kgz6rnkfce 203 32 their -PRON- PRP$ work_vk3og5ptq5fphod6kgz6rnkfce 203 33 attribution attribution NN work_vk3og5ptq5fphod6kgz6rnkfce 203 34 , , , work_vk3og5ptq5fphod6kgz6rnkfce 203 35 integrity integrity NN work_vk3og5ptq5fphod6kgz6rnkfce 203 36 , , , work_vk3og5ptq5fphod6kgz6rnkfce 203 37 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 203 38 verifiability verifiability NN work_vk3og5ptq5fphod6kgz6rnkfce 203 39 . . . work_vk3og5ptq5fphod6kgz6rnkfce 204 1 Privileged privileged JJ work_vk3og5ptq5fphod6kgz6rnkfce 204 2 information information NN work_vk3og5ptq5fphod6kgz6rnkfce 204 3 must must MD work_vk3og5ptq5fphod6kgz6rnkfce 204 4 also also RB work_vk3og5ptq5fphod6kgz6rnkfce 204 5 be be VB work_vk3og5ptq5fphod6kgz6rnkfce 204 6 identified identify VBN work_vk3og5ptq5fphod6kgz6rnkfce 204 7 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 204 8 protected protect VBN work_vk3og5ptq5fphod6kgz6rnkfce 204 9 from from IN work_vk3og5ptq5fphod6kgz6rnkfce 204 10 unauthorized unauthorized JJ work_vk3og5ptq5fphod6kgz6rnkfce 204 11 disclosure disclosure NN work_vk3og5ptq5fphod6kgz6rnkfce 204 12 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 204 13 Rogers Rogers NNP work_vk3og5ptq5fphod6kgz6rnkfce 204 14 2013 2013 CD work_vk3og5ptq5fphod6kgz6rnkfce 204 15 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 204 16 . . . work_vk3og5ptq5fphod6kgz6rnkfce 205 1 Archivists archivist NNS work_vk3og5ptq5fphod6kgz6rnkfce 205 2 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 205 3 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 205 4 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 205 5 practitioners practitioner NNS work_vk3og5ptq5fphod6kgz6rnkfce 205 6 share share VBP work_vk3og5ptq5fphod6kgz6rnkfce 205 7 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 205 8 challenges challenge NNS work_vk3og5ptq5fphod6kgz6rnkfce 205 9 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 205 10 appraising appraise VBG work_vk3og5ptq5fphod6kgz6rnkfce 205 11 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 205 12 analyzing analyze VBG work_vk3og5ptq5fphod6kgz6rnkfce 205 13 large large JJ work_vk3og5ptq5fphod6kgz6rnkfce 205 14 volumes volume NNS work_vk3og5ptq5fphod6kgz6rnkfce 205 15 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 205 16 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 205 17 material material NN work_vk3og5ptq5fphod6kgz6rnkfce 205 18 . . . work_vk3og5ptq5fphod6kgz6rnkfce 206 1 The the DT work_vk3og5ptq5fphod6kgz6rnkfce 206 2 core core NN work_vk3og5ptq5fphod6kgz6rnkfce 206 3 archival archival NN work_vk3og5ptq5fphod6kgz6rnkfce 206 4 functions function NNS work_vk3og5ptq5fphod6kgz6rnkfce 206 5 are be VBP work_vk3og5ptq5fphod6kgz6rnkfce 206 6 appraisal appraisal NN work_vk3og5ptq5fphod6kgz6rnkfce 206 7 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 206 8 acquisition acquisition NN work_vk3og5ptq5fphod6kgz6rnkfce 206 9 , , , work_vk3og5ptq5fphod6kgz6rnkfce 206 10 arrangement arrangement NN work_vk3og5ptq5fphod6kgz6rnkfce 206 11 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 206 12 description description NN work_vk3og5ptq5fphod6kgz6rnkfce 206 13 , , , work_vk3og5ptq5fphod6kgz6rnkfce 206 14 retention retention NN work_vk3og5ptq5fphod6kgz6rnkfce 206 15 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 206 16 preservation preservation NN work_vk3og5ptq5fphod6kgz6rnkfce 206 17 , , , work_vk3og5ptq5fphod6kgz6rnkfce 206 18 management management NN work_vk3og5ptq5fphod6kgz6rnkfce 206 19 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 206 20 administration administration NN work_vk3og5ptq5fphod6kgz6rnkfce 206 21 , , , work_vk3og5ptq5fphod6kgz6rnkfce 206 22 reference reference NN work_vk3og5ptq5fphod6kgz6rnkfce 206 23 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 206 24 access access NN work_vk3og5ptq5fphod6kgz6rnkfce 206 25 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 206 26 Duranti Duranti NNP work_vk3og5ptq5fphod6kgz6rnkfce 206 27 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 206 28 Giovanni Giovanni NNP work_vk3og5ptq5fphod6kgz6rnkfce 206 29 2015 2015 CD work_vk3og5ptq5fphod6kgz6rnkfce 206 30 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 206 31 . . . work_vk3og5ptq5fphod6kgz6rnkfce 207 1 The the DT work_vk3og5ptq5fphod6kgz6rnkfce 207 2 ability ability NN work_vk3og5ptq5fphod6kgz6rnkfce 207 3 to to TO work_vk3og5ptq5fphod6kgz6rnkfce 207 4 preserve preserve VB work_vk3og5ptq5fphod6kgz6rnkfce 207 5 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 207 6 records record NNS work_vk3og5ptq5fphod6kgz6rnkfce 207 7 that that WDT work_vk3og5ptq5fphod6kgz6rnkfce 207 8 are be VBP work_vk3og5ptq5fphod6kgz6rnkfce 207 9 authentic authentic JJ work_vk3og5ptq5fphod6kgz6rnkfce 207 10 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 207 11 reliable reliable JJ work_vk3og5ptq5fphod6kgz6rnkfce 207 12 over over IN work_vk3og5ptq5fphod6kgz6rnkfce 207 13 time time NN work_vk3og5ptq5fphod6kgz6rnkfce 207 14 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 207 15 across across IN work_vk3og5ptq5fphod6kgz6rnkfce 207 16 technolog- technolog- JJ work_vk3og5ptq5fphod6kgz6rnkfce 207 17 ical ical JJ work_vk3og5ptq5fphod6kgz6rnkfce 207 18 change change NN work_vk3og5ptq5fphod6kgz6rnkfce 207 19 also also RB work_vk3og5ptq5fphod6kgz6rnkfce 207 20 depends depend VBZ work_vk3og5ptq5fphod6kgz6rnkfce 207 21 on on IN work_vk3og5ptq5fphod6kgz6rnkfce 207 22 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 207 23 circumstances circumstance NNS work_vk3og5ptq5fphod6kgz6rnkfce 207 24 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 207 25 records record NNS work_vk3og5ptq5fphod6kgz6rnkfce 207 26 creation creation NN work_vk3og5ptq5fphod6kgz6rnkfce 207 27 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 207 28 record record NN work_vk3og5ptq5fphod6kgz6rnkfce 207 29 keeping keeping NN work_vk3og5ptq5fphod6kgz6rnkfce 207 30 , , , work_vk3og5ptq5fphod6kgz6rnkfce 207 31 thereby thereby RB work_vk3og5ptq5fphod6kgz6rnkfce 207 32 extending extend VBG work_vk3og5ptq5fphod6kgz6rnkfce 207 33 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 207 34 archival archival NN work_vk3og5ptq5fphod6kgz6rnkfce 207 35 functions function NNS work_vk3og5ptq5fphod6kgz6rnkfce 207 36 across across IN work_vk3og5ptq5fphod6kgz6rnkfce 207 37 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 207 38 entire entire JJ work_vk3og5ptq5fphod6kgz6rnkfce 207 39 life life NN work_vk3og5ptq5fphod6kgz6rnkfce 207 40 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 207 41 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 207 42 records record NNS work_vk3og5ptq5fphod6kgz6rnkfce 207 43 . . . work_vk3og5ptq5fphod6kgz6rnkfce 208 1 This this DT work_vk3og5ptq5fphod6kgz6rnkfce 208 2 compares compare VBZ work_vk3og5ptq5fphod6kgz6rnkfce 208 3 with with IN work_vk3og5ptq5fphod6kgz6rnkfce 208 4 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 208 5 functions function NNS work_vk3og5ptq5fphod6kgz6rnkfce 208 6 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 208 7 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 208 8 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 208 9 practice practice NN work_vk3og5ptq5fphod6kgz6rnkfce 208 10 : : : work_vk3og5ptq5fphod6kgz6rnkfce 208 11 identification identification NN work_vk3og5ptq5fphod6kgz6rnkfce 208 12 , , , work_vk3og5ptq5fphod6kgz6rnkfce 208 13 preservation preservation NN work_vk3og5ptq5fphod6kgz6rnkfce 208 14 , , , work_vk3og5ptq5fphod6kgz6rnkfce 208 15 collection collection NN work_vk3og5ptq5fphod6kgz6rnkfce 208 16 , , , work_vk3og5ptq5fphod6kgz6rnkfce 208 17 examination examination NN work_vk3og5ptq5fphod6kgz6rnkfce 208 18 , , , work_vk3og5ptq5fphod6kgz6rnkfce 208 19 analysis analysis NN work_vk3og5ptq5fphod6kgz6rnkfce 208 20 , , , work_vk3og5ptq5fphod6kgz6rnkfce 208 21 presentation presentation NN work_vk3og5ptq5fphod6kgz6rnkfce 208 22 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 208 23 decision decision NN work_vk3og5ptq5fphod6kgz6rnkfce 208 24 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 208 25 Palmer Palmer NNP work_vk3og5ptq5fphod6kgz6rnkfce 208 26 2001 2001 CD work_vk3og5ptq5fphod6kgz6rnkfce 208 27 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 208 28 . . . work_vk3og5ptq5fphod6kgz6rnkfce 209 1 At at IN work_vk3og5ptq5fphod6kgz6rnkfce 209 2 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 209 3 root root NN work_vk3og5ptq5fphod6kgz6rnkfce 209 4 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 209 5 each each DT work_vk3og5ptq5fphod6kgz6rnkfce 209 6 is be VBZ work_vk3og5ptq5fphod6kgz6rnkfce 209 7 investigative investigative JJ work_vk3og5ptq5fphod6kgz6rnkfce 209 8 research research NN work_vk3og5ptq5fphod6kgz6rnkfce 209 9 into into IN work_vk3og5ptq5fphod6kgz6rnkfce 209 10 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 209 11 material material NN work_vk3og5ptq5fphod6kgz6rnkfce 209 12 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 209 13 question question NN work_vk3og5ptq5fphod6kgz6rnkfce 209 14 – – : work_vk3og5ptq5fphod6kgz6rnkfce 209 15 namely namely RB work_vk3og5ptq5fphod6kgz6rnkfce 209 16 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 209 17 story story NN work_vk3og5ptq5fphod6kgz6rnkfce 209 18 revealed reveal VBN work_vk3og5ptq5fphod6kgz6rnkfce 209 19 by by IN work_vk3og5ptq5fphod6kgz6rnkfce 209 20 analyzing analyze VBG work_vk3og5ptq5fphod6kgz6rnkfce 209 21 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 209 22 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 209 23 objects object NNS work_vk3og5ptq5fphod6kgz6rnkfce 209 24 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 209 25 traces trace NNS work_vk3og5ptq5fphod6kgz6rnkfce 209 26 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 209 27 activities activity NNS work_vk3og5ptq5fphod6kgz6rnkfce 209 28 , , , work_vk3og5ptq5fphod6kgz6rnkfce 209 29 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 209 30 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 209 31 relationships relationship NNS work_vk3og5ptq5fphod6kgz6rnkfce 209 32 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 209 33 those those DT work_vk3og5ptq5fphod6kgz6rnkfce 209 34 objects object NNS work_vk3og5ptq5fphod6kgz6rnkfce 209 35 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 209 36 traces trace NNS work_vk3og5ptq5fphod6kgz6rnkfce 209 37 to to IN work_vk3og5ptq5fphod6kgz6rnkfce 209 38 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 209 39 actors actor NNS work_vk3og5ptq5fphod6kgz6rnkfce 209 40 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 209 41 actions action NNS work_vk3og5ptq5fphod6kgz6rnkfce 209 42 that that WDT work_vk3og5ptq5fphod6kgz6rnkfce 209 43 gave give VBD work_vk3og5ptq5fphod6kgz6rnkfce 209 44 rise rise NN work_vk3og5ptq5fphod6kgz6rnkfce 209 45 to to IN work_vk3og5ptq5fphod6kgz6rnkfce 209 46 them -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 209 47 . . . work_vk3og5ptq5fphod6kgz6rnkfce 210 1 The the DT work_vk3og5ptq5fphod6kgz6rnkfce 210 2 archival archival NN work_vk3og5ptq5fphod6kgz6rnkfce 210 3 first first JJ work_vk3og5ptq5fphod6kgz6rnkfce 210 4 principle principle NN work_vk3og5ptq5fphod6kgz6rnkfce 210 5 is be VBZ work_vk3og5ptq5fphod6kgz6rnkfce 210 6 respect respect NN work_vk3og5ptq5fphod6kgz6rnkfce 210 7 des des NNP work_vk3og5ptq5fphod6kgz6rnkfce 210 8 fonds fond NNS work_vk3og5ptq5fphod6kgz6rnkfce 210 9 , , , work_vk3og5ptq5fphod6kgz6rnkfce 210 10 essentially essentially RB work_vk3og5ptq5fphod6kgz6rnkfce 210 11 equivalent equivalent JJ work_vk3og5ptq5fphod6kgz6rnkfce 210 12 to to IN work_vk3og5ptq5fphod6kgz6rnkfce 210 13 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 210 14 principle principle NN work_vk3og5ptq5fphod6kgz6rnkfce 210 15 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 210 16 provenance provenance NN work_vk3og5ptq5fphod6kgz6rnkfce 210 17 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 210 18 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 210 19 principle principle NN work_vk3og5ptq5fphod6kgz6rnkfce 210 20 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 210 21 original original JJ work_vk3og5ptq5fphod6kgz6rnkfce 210 22 order order NN work_vk3og5ptq5fphod6kgz6rnkfce 210 23 . . . work_vk3og5ptq5fphod6kgz6rnkfce 211 1 These these DT work_vk3og5ptq5fphod6kgz6rnkfce 211 2 principles principle NNS work_vk3og5ptq5fphod6kgz6rnkfce 211 3 demand demand VBP work_vk3og5ptq5fphod6kgz6rnkfce 211 4 that that IN work_vk3og5ptq5fphod6kgz6rnkfce 211 5 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 211 6 records record NNS work_vk3og5ptq5fphod6kgz6rnkfce 211 7 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 211 8 one one CD work_vk3og5ptq5fphod6kgz6rnkfce 211 9 creator creator NN work_vk3og5ptq5fphod6kgz6rnkfce 211 10 are be VBP work_vk3og5ptq5fphod6kgz6rnkfce 211 11 maintained maintain VBN work_vk3og5ptq5fphod6kgz6rnkfce 211 12 separately separately RB work_vk3og5ptq5fphod6kgz6rnkfce 211 13 from from IN work_vk3og5ptq5fphod6kgz6rnkfce 211 14 another another DT work_vk3og5ptq5fphod6kgz6rnkfce 211 15 creator creator NN work_vk3og5ptq5fphod6kgz6rnkfce 211 16 , , , work_vk3og5ptq5fphod6kgz6rnkfce 211 17 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 211 18 that that IN work_vk3og5ptq5fphod6kgz6rnkfce 211 19 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 211 20 creator creator NN work_vk3og5ptq5fphod6kgz6rnkfce 211 21 ’s ’s POS work_vk3og5ptq5fphod6kgz6rnkfce 211 22 records record NNS work_vk3og5ptq5fphod6kgz6rnkfce 211 23 are be VBP work_vk3og5ptq5fphod6kgz6rnkfce 211 24 kept keep VBN work_vk3og5ptq5fphod6kgz6rnkfce 211 25 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 211 26 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 211 27 same same JJ work_vk3og5ptq5fphod6kgz6rnkfce 211 28 order order NN work_vk3og5ptq5fphod6kgz6rnkfce 211 29 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 211 30 which which WDT work_vk3og5ptq5fphod6kgz6rnkfce 211 31 they -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 211 32 were be VBD work_vk3og5ptq5fphod6kgz6rnkfce 211 33 created create VBN work_vk3og5ptq5fphod6kgz6rnkfce 211 34 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 211 35 used use VBN work_vk3og5ptq5fphod6kgz6rnkfce 211 36 . . . work_vk3og5ptq5fphod6kgz6rnkfce 212 1 When when WRB work_vk3og5ptq5fphod6kgz6rnkfce 212 2 they -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 212 3 are be VBP work_vk3og5ptq5fphod6kgz6rnkfce 212 4 respected respect VBN work_vk3og5ptq5fphod6kgz6rnkfce 212 5 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 212 6 articulated articulate VBN work_vk3og5ptq5fphod6kgz6rnkfce 212 7 through through IN work_vk3og5ptq5fphod6kgz6rnkfce 212 8 archival archival NN work_vk3og5ptq5fphod6kgz6rnkfce 212 9 description description NN work_vk3og5ptq5fphod6kgz6rnkfce 212 10 , , , work_vk3og5ptq5fphod6kgz6rnkfce 212 11 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 212 12 authenticity authenticity NN work_vk3og5ptq5fphod6kgz6rnkfce 212 13 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 212 14 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 212 15 record record NN work_vk3og5ptq5fphod6kgz6rnkfce 212 16 aggregations aggregation NNS work_vk3og5ptq5fphod6kgz6rnkfce 212 17 is be VBZ work_vk3og5ptq5fphod6kgz6rnkfce 212 18 protected protect VBN work_vk3og5ptq5fphod6kgz6rnkfce 212 19 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 212 20 MacNeil MacNeil NNP work_vk3og5ptq5fphod6kgz6rnkfce 212 21 1995 1995 CD work_vk3og5ptq5fphod6kgz6rnkfce 212 22 , , , work_vk3og5ptq5fphod6kgz6rnkfce 212 23 2005 2005 CD work_vk3og5ptq5fphod6kgz6rnkfce 212 24 ; ; : work_vk3og5ptq5fphod6kgz6rnkfce 212 25 Millar Millar NNP work_vk3og5ptq5fphod6kgz6rnkfce 212 26 2006 2006 CD work_vk3og5ptq5fphod6kgz6rnkfce 212 27 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 212 28 . . . work_vk3og5ptq5fphod6kgz6rnkfce 213 1 A a DT work_vk3og5ptq5fphod6kgz6rnkfce 213 2 pre- pre- NN work_vk3og5ptq5fphod6kgz6rnkfce 213 3 sumption sumption NN work_vk3og5ptq5fphod6kgz6rnkfce 213 4 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 213 5 authenticity authenticity NN work_vk3og5ptq5fphod6kgz6rnkfce 213 6 derives derive VBZ work_vk3og5ptq5fphod6kgz6rnkfce 213 7 from from IN work_vk3og5ptq5fphod6kgz6rnkfce 213 8 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 213 9 context context NN work_vk3og5ptq5fphod6kgz6rnkfce 213 10 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 213 11 creation creation NN work_vk3og5ptq5fphod6kgz6rnkfce 213 12 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 213 13 chain chain NN work_vk3og5ptq5fphod6kgz6rnkfce 213 14 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 213 15 custody custody NN work_vk3og5ptq5fphod6kgz6rnkfce 213 16 , , , work_vk3og5ptq5fphod6kgz6rnkfce 213 17 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 213 18 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 213 19 processes process NNS work_vk3og5ptq5fphod6kgz6rnkfce 213 20 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 213 21 establishing establish VBG work_vk3og5ptq5fphod6kgz6rnkfce 213 22 intellectual intellectual JJ work_vk3og5ptq5fphod6kgz6rnkfce 213 23 , , , work_vk3og5ptq5fphod6kgz6rnkfce 213 24 administrative administrative JJ work_vk3og5ptq5fphod6kgz6rnkfce 213 25 , , , work_vk3og5ptq5fphod6kgz6rnkfce 213 26 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 213 27 usually usually RB work_vk3og5ptq5fphod6kgz6rnkfce 213 28 , , , work_vk3og5ptq5fphod6kgz6rnkfce 213 29 physical physical JJ work_vk3og5ptq5fphod6kgz6rnkfce 213 30 control control NN work_vk3og5ptq5fphod6kgz6rnkfce 213 31 – – : work_vk3og5ptq5fphod6kgz6rnkfce 213 32 appraisal appraisal NN work_vk3og5ptq5fphod6kgz6rnkfce 213 33 , , , work_vk3og5ptq5fphod6kgz6rnkfce 213 34 accessioning accessioning NN work_vk3og5ptq5fphod6kgz6rnkfce 213 35 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 213 36 archival archival NN work_vk3og5ptq5fphod6kgz6rnkfce 213 37 arrangement arrangement NN work_vk3og5ptq5fphod6kgz6rnkfce 213 38 . . . work_vk3og5ptq5fphod6kgz6rnkfce 214 1 Description description NN work_vk3og5ptq5fphod6kgz6rnkfce 214 2 is be VBZ work_vk3og5ptq5fphod6kgz6rnkfce 214 3 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 214 4 primary primary JJ work_vk3og5ptq5fphod6kgz6rnkfce 214 5 means mean NNS work_vk3og5ptq5fphod6kgz6rnkfce 214 6 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 214 7 illuminating illuminate VBG work_vk3og5ptq5fphod6kgz6rnkfce 214 8 provenancial provenancial JJ work_vk3og5ptq5fphod6kgz6rnkfce 214 9 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 214 10 contextual contextual JJ work_vk3og5ptq5fphod6kgz6rnkfce 214 11 relationships relationship NNS work_vk3og5ptq5fphod6kgz6rnkfce 214 12 that that WDT work_vk3og5ptq5fphod6kgz6rnkfce 214 13 are be VBP work_vk3og5ptq5fphod6kgz6rnkfce 214 14 at at IN work_vk3og5ptq5fphod6kgz6rnkfce 214 15 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 214 16 heart heart NN work_vk3og5ptq5fphod6kgz6rnkfce 214 17 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 214 18 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 214 19 principles principle NNS work_vk3og5ptq5fphod6kgz6rnkfce 214 20 . . . work_vk3og5ptq5fphod6kgz6rnkfce 215 1 Archival archival JJ work_vk3og5ptq5fphod6kgz6rnkfce 215 2 description description NN work_vk3og5ptq5fphod6kgz6rnkfce 215 3 is be VBZ work_vk3og5ptq5fphod6kgz6rnkfce 215 4 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 215 5 expression expression NN work_vk3og5ptq5fphod6kgz6rnkfce 215 6 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 215 7 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 215 8 essence essence NN work_vk3og5ptq5fphod6kgz6rnkfce 215 9 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 215 10 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 215 11 archivist archivist NN work_vk3og5ptq5fphod6kgz6rnkfce 215 12 ’s ’s POS work_vk3og5ptq5fphod6kgz6rnkfce 215 13 accountability accountability NN work_vk3og5ptq5fphod6kgz6rnkfce 215 14 , , , work_vk3og5ptq5fphod6kgz6rnkfce 215 15 which which WDT work_vk3og5ptq5fphod6kgz6rnkfce 215 16 confers confer VBZ work_vk3og5ptq5fphod6kgz6rnkfce 215 17 authority authority NN work_vk3og5ptq5fphod6kgz6rnkfce 215 18 , , , work_vk3og5ptq5fphod6kgz6rnkfce 215 19 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 215 20 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 215 21 court court NN work_vk3og5ptq5fphod6kgz6rnkfce 215 22 , , , work_vk3og5ptq5fphod6kgz6rnkfce 215 23 affords afford VBZ work_vk3og5ptq5fphod6kgz6rnkfce 215 24 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 215 25 status status NN work_vk3og5ptq5fphod6kgz6rnkfce 215 26 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 215 27 expert expert JJ work_vk3og5ptq5fphod6kgz6rnkfce 215 28 witness witness NN work_vk3og5ptq5fphod6kgz6rnkfce 215 29 . . . work_vk3og5ptq5fphod6kgz6rnkfce 216 1 Records record NNS work_vk3og5ptq5fphod6kgz6rnkfce 216 2 offered offer VBD work_vk3og5ptq5fphod6kgz6rnkfce 216 3 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 216 4 evidence evidence NN work_vk3og5ptq5fphod6kgz6rnkfce 216 5 must must MD work_vk3og5ptq5fphod6kgz6rnkfce 216 6 be be VB work_vk3og5ptq5fphod6kgz6rnkfce 216 7 authenticated authenticate VBN work_vk3og5ptq5fphod6kgz6rnkfce 216 8 , , , work_vk3og5ptq5fphod6kgz6rnkfce 216 9 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 216 10 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 216 11 archivist archivist NN work_vk3og5ptq5fphod6kgz6rnkfce 216 12 who who WP work_vk3og5ptq5fphod6kgz6rnkfce 216 13 is be VBZ work_vk3og5ptq5fphod6kgz6rnkfce 216 14 responsible responsible JJ work_vk3og5ptq5fphod6kgz6rnkfce 216 15 for for IN work_vk3og5ptq5fphod6kgz6rnkfce 216 16 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 216 17 records record NNS work_vk3og5ptq5fphod6kgz6rnkfce 216 18 has have VBZ work_vk3og5ptq5fphod6kgz6rnkfce 216 19 that that DT work_vk3og5ptq5fphod6kgz6rnkfce 216 20 authority authority NN work_vk3og5ptq5fphod6kgz6rnkfce 216 21 . . . work_vk3og5ptq5fphod6kgz6rnkfce 217 1 By by IN work_vk3og5ptq5fphod6kgz6rnkfce 217 2 exerting exert VBG work_vk3og5ptq5fphod6kgz6rnkfce 217 3 intellectual intellectual JJ work_vk3og5ptq5fphod6kgz6rnkfce 217 4 control control NN work_vk3og5ptq5fphod6kgz6rnkfce 217 5 over over IN work_vk3og5ptq5fphod6kgz6rnkfce 217 6 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 217 7 records record NNS work_vk3og5ptq5fphod6kgz6rnkfce 217 8 through through IN work_vk3og5ptq5fphod6kgz6rnkfce 217 9 Fig Fig NNP work_vk3og5ptq5fphod6kgz6rnkfce 217 10 . . . work_vk3og5ptq5fphod6kgz6rnkfce 218 1 1 1 CD work_vk3og5ptq5fphod6kgz6rnkfce 218 2 Interdisciplinary Interdisciplinary NNP work_vk3og5ptq5fphod6kgz6rnkfce 218 3 approach approach NN work_vk3og5ptq5fphod6kgz6rnkfce 218 4 24 24 CD work_vk3og5ptq5fphod6kgz6rnkfce 218 5 C. C. NNP work_vk3og5ptq5fphod6kgz6rnkfce 218 6 Rogers Rogers NNP work_vk3og5ptq5fphod6kgz6rnkfce 218 7 archival archival NN work_vk3og5ptq5fphod6kgz6rnkfce 218 8 description description NN work_vk3og5ptq5fphod6kgz6rnkfce 218 9 , , , work_vk3og5ptq5fphod6kgz6rnkfce 218 10 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 218 11 archivist archivist NN work_vk3og5ptq5fphod6kgz6rnkfce 218 12 becomes become VBZ work_vk3og5ptq5fphod6kgz6rnkfce 218 13 accountable accountable JJ work_vk3og5ptq5fphod6kgz6rnkfce 218 14 for for IN work_vk3og5ptq5fphod6kgz6rnkfce 218 15 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 218 16 records record NNS work_vk3og5ptq5fphod6kgz6rnkfce 218 17 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 218 18 can can MD work_vk3og5ptq5fphod6kgz6rnkfce 218 19 speak speak VB work_vk3og5ptq5fphod6kgz6rnkfce 218 20 with with IN work_vk3og5ptq5fphod6kgz6rnkfce 218 21 authority authority NN work_vk3og5ptq5fphod6kgz6rnkfce 218 22 to to IN work_vk3og5ptq5fphod6kgz6rnkfce 218 23 their -PRON- PRP$ work_vk3og5ptq5fphod6kgz6rnkfce 218 24 identity identity NN work_vk3og5ptq5fphod6kgz6rnkfce 218 25 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 218 26 integrity––to integrity––to NN work_vk3og5ptq5fphod6kgz6rnkfce 218 27 their -PRON- PRP$ work_vk3og5ptq5fphod6kgz6rnkfce 218 28 trustworthiness trustworthiness NN work_vk3og5ptq5fphod6kgz6rnkfce 218 29 . . . work_vk3og5ptq5fphod6kgz6rnkfce 219 1 The the DT work_vk3og5ptq5fphod6kgz6rnkfce 219 2 archivist archivist NN work_vk3og5ptq5fphod6kgz6rnkfce 219 3 is be VBZ work_vk3og5ptq5fphod6kgz6rnkfce 219 4 recognized recognize VBN work_vk3og5ptq5fphod6kgz6rnkfce 219 5 as as IN work_vk3og5ptq5fphod6kgz6rnkfce 219 6 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 219 7 trusted trust VBN work_vk3og5ptq5fphod6kgz6rnkfce 219 8 custodian custodian NN work_vk3og5ptq5fphod6kgz6rnkfce 219 9 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 219 10 confers confer NNS work_vk3og5ptq5fphod6kgz6rnkfce 219 11 trustworthiness trustworthiness NN work_vk3og5ptq5fphod6kgz6rnkfce 219 12 on on IN work_vk3og5ptq5fphod6kgz6rnkfce 219 13 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 219 14 records record NNS work_vk3og5ptq5fphod6kgz6rnkfce 219 15 by by IN work_vk3og5ptq5fphod6kgz6rnkfce 219 16 virtue virtue NN work_vk3og5ptq5fphod6kgz6rnkfce 219 17 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 219 18 his -PRON- PRP$ work_vk3og5ptq5fphod6kgz6rnkfce 219 19 or or CC work_vk3og5ptq5fphod6kgz6rnkfce 219 20 her -PRON- PRP$ work_vk3og5ptq5fphod6kgz6rnkfce 219 21 accountability accountability NN work_vk3og5ptq5fphod6kgz6rnkfce 219 22 . . . work_vk3og5ptq5fphod6kgz6rnkfce 220 1 The the DT work_vk3og5ptq5fphod6kgz6rnkfce 220 2 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 220 3 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 220 4 practitioner practitioner NN work_vk3og5ptq5fphod6kgz6rnkfce 220 5 , , , work_vk3og5ptq5fphod6kgz6rnkfce 220 6 confronted confront VBN work_vk3og5ptq5fphod6kgz6rnkfce 220 7 with with IN work_vk3og5ptq5fphod6kgz6rnkfce 220 8 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 220 9 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 220 10 crime crime NN work_vk3og5ptq5fphod6kgz6rnkfce 220 11 scene scene NN work_vk3og5ptq5fphod6kgz6rnkfce 220 12 , , , work_vk3og5ptq5fphod6kgz6rnkfce 220 13 may may MD work_vk3og5ptq5fphod6kgz6rnkfce 220 14 be be VB work_vk3og5ptq5fphod6kgz6rnkfce 220 15 compared compare VBN work_vk3og5ptq5fphod6kgz6rnkfce 220 16 with with IN work_vk3og5ptq5fphod6kgz6rnkfce 220 17 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 220 18 archivist archivist NN work_vk3og5ptq5fphod6kgz6rnkfce 220 19 , , , work_vk3og5ptq5fphod6kgz6rnkfce 220 20 who who WP work_vk3og5ptq5fphod6kgz6rnkfce 220 21 , , , work_vk3og5ptq5fphod6kgz6rnkfce 220 22 when when WRB work_vk3og5ptq5fphod6kgz6rnkfce 220 23 processing process VBG work_vk3og5ptq5fphod6kgz6rnkfce 220 24 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 220 25 new new JJ work_vk3og5ptq5fphod6kgz6rnkfce 220 26 acquisition acquisition NN work_vk3og5ptq5fphod6kgz6rnkfce 220 27 by by IN work_vk3og5ptq5fphod6kgz6rnkfce 220 28 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 220 29 archives archive NNS work_vk3og5ptq5fphod6kgz6rnkfce 220 30 , , , work_vk3og5ptq5fphod6kgz6rnkfce 220 31 must must MD work_vk3og5ptq5fphod6kgz6rnkfce 220 32 approach approach VB work_vk3og5ptq5fphod6kgz6rnkfce 220 33 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 220 34 task task NN work_vk3og5ptq5fphod6kgz6rnkfce 220 35 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 220 36 arrangement arrangement NN work_vk3og5ptq5fphod6kgz6rnkfce 220 37 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 220 38 then then RB work_vk3og5ptq5fphod6kgz6rnkfce 220 39 description description NN work_vk3og5ptq5fphod6kgz6rnkfce 220 40 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 220 41 these these DT work_vk3og5ptq5fphod6kgz6rnkfce 220 42 records record NNS work_vk3og5ptq5fphod6kgz6rnkfce 220 43 , , , work_vk3og5ptq5fphod6kgz6rnkfce 220 44 which which WDT work_vk3og5ptq5fphod6kgz6rnkfce 220 45 have have VBP work_vk3og5ptq5fphod6kgz6rnkfce 220 46 been be VBN work_vk3og5ptq5fphod6kgz6rnkfce 220 47 removed remove VBN work_vk3og5ptq5fphod6kgz6rnkfce 220 48 intellectually intellectually RB work_vk3og5ptq5fphod6kgz6rnkfce 220 49 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 220 50 physically physically RB work_vk3og5ptq5fphod6kgz6rnkfce 220 51 from from IN work_vk3og5ptq5fphod6kgz6rnkfce 220 52 their -PRON- PRP$ work_vk3og5ptq5fphod6kgz6rnkfce 220 53 creator creator NN work_vk3og5ptq5fphod6kgz6rnkfce 220 54 , , , work_vk3og5ptq5fphod6kgz6rnkfce 220 55 that that RB work_vk3og5ptq5fphod6kgz6rnkfce 220 56 is is RB work_vk3og5ptq5fphod6kgz6rnkfce 220 57 from from IN work_vk3og5ptq5fphod6kgz6rnkfce 220 58 their -PRON- PRP$ work_vk3og5ptq5fphod6kgz6rnkfce 220 59 functional functional JJ work_vk3og5ptq5fphod6kgz6rnkfce 220 60 , , , work_vk3og5ptq5fphod6kgz6rnkfce 220 61 documentary documentary JJ work_vk3og5ptq5fphod6kgz6rnkfce 220 62 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 220 63 technological technological JJ work_vk3og5ptq5fphod6kgz6rnkfce 220 64 context context NN work_vk3og5ptq5fphod6kgz6rnkfce 220 65 , , , work_vk3og5ptq5fphod6kgz6rnkfce 220 66 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 220 67 placed place VBN work_vk3og5ptq5fphod6kgz6rnkfce 220 68 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 220 69 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 220 70 context context NN work_vk3og5ptq5fphod6kgz6rnkfce 220 71 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 220 72 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 220 73 investigation investigation NN work_vk3og5ptq5fphod6kgz6rnkfce 220 74 . . . work_vk3og5ptq5fphod6kgz6rnkfce 221 1 We -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 221 2 have have VBP work_vk3og5ptq5fphod6kgz6rnkfce 221 3 seen see VBN work_vk3og5ptq5fphod6kgz6rnkfce 221 4 that that DT work_vk3og5ptq5fphod6kgz6rnkfce 221 5 accountability accountability NN work_vk3og5ptq5fphod6kgz6rnkfce 221 6 is be VBZ work_vk3og5ptq5fphod6kgz6rnkfce 221 7 intertwined intertwine VBN work_vk3og5ptq5fphod6kgz6rnkfce 221 8 with with IN work_vk3og5ptq5fphod6kgz6rnkfce 221 9 responsibility responsibility NN work_vk3og5ptq5fphod6kgz6rnkfce 221 10 , , , work_vk3og5ptq5fphod6kgz6rnkfce 221 11 authority authority NN work_vk3og5ptq5fphod6kgz6rnkfce 221 12 , , , work_vk3og5ptq5fphod6kgz6rnkfce 221 13 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 221 14 trust trust NN work_vk3og5ptq5fphod6kgz6rnkfce 221 15 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 221 16 Millar Millar NNP work_vk3og5ptq5fphod6kgz6rnkfce 221 17 2006 2006 CD work_vk3og5ptq5fphod6kgz6rnkfce 221 18 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 221 19 . . . work_vk3og5ptq5fphod6kgz6rnkfce 222 1 Just just RB work_vk3og5ptq5fphod6kgz6rnkfce 222 2 as as IN work_vk3og5ptq5fphod6kgz6rnkfce 222 3 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 222 4 archivist archivist NN work_vk3og5ptq5fphod6kgz6rnkfce 222 5 acquires acquire VBZ work_vk3og5ptq5fphod6kgz6rnkfce 222 6 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 222 7 status status NN work_vk3og5ptq5fphod6kgz6rnkfce 222 8 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 222 9 trusted trust VBN work_vk3og5ptq5fphod6kgz6rnkfce 222 10 custodian custodian NN work_vk3og5ptq5fphod6kgz6rnkfce 222 11 through through IN work_vk3og5ptq5fphod6kgz6rnkfce 222 12 accountability accountability NN work_vk3og5ptq5fphod6kgz6rnkfce 222 13 for for IN work_vk3og5ptq5fphod6kgz6rnkfce 222 14 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 222 15 records record NNS work_vk3og5ptq5fphod6kgz6rnkfce 222 16 , , , work_vk3og5ptq5fphod6kgz6rnkfce 222 17 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 222 18 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 222 19 practitioners practitioner NNS work_vk3og5ptq5fphod6kgz6rnkfce 222 20 are be VBP work_vk3og5ptq5fphod6kgz6rnkfce 222 21 called call VBN work_vk3og5ptq5fphod6kgz6rnkfce 222 22 upon upon IN work_vk3og5ptq5fphod6kgz6rnkfce 222 23 as as IN work_vk3og5ptq5fphod6kgz6rnkfce 222 24 expert expert JJ work_vk3og5ptq5fphod6kgz6rnkfce 222 25 witnesses witness NNS work_vk3og5ptq5fphod6kgz6rnkfce 222 26 to to TO work_vk3og5ptq5fphod6kgz6rnkfce 222 27 account account VB work_vk3og5ptq5fphod6kgz6rnkfce 222 28 for for IN work_vk3og5ptq5fphod6kgz6rnkfce 222 29 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 222 30 report report VB work_vk3og5ptq5fphod6kgz6rnkfce 222 31 their -PRON- PRP$ work_vk3og5ptq5fphod6kgz6rnkfce 222 32 investigative investigative JJ work_vk3og5ptq5fphod6kgz6rnkfce 222 33 process process NN work_vk3og5ptq5fphod6kgz6rnkfce 222 34 . . . work_vk3og5ptq5fphod6kgz6rnkfce 223 1 Digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 223 2 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 223 3 practitioners practitioner NNS work_vk3og5ptq5fphod6kgz6rnkfce 223 4 act act VBP work_vk3og5ptq5fphod6kgz6rnkfce 223 5 as as IN work_vk3og5ptq5fphod6kgz6rnkfce 223 6 expert expert JJ work_vk3og5ptq5fphod6kgz6rnkfce 223 7 witnesses witness NNS work_vk3og5ptq5fphod6kgz6rnkfce 223 8 because because IN work_vk3og5ptq5fphod6kgz6rnkfce 223 9 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 223 10 their -PRON- PRP$ work_vk3og5ptq5fphod6kgz6rnkfce 223 11 accountability accountability NN work_vk3og5ptq5fphod6kgz6rnkfce 223 12 to to IN work_vk3og5ptq5fphod6kgz6rnkfce 223 13 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 223 14 investigative investigative JJ work_vk3og5ptq5fphod6kgz6rnkfce 223 15 process process NN work_vk3og5ptq5fphod6kgz6rnkfce 223 16 . . . work_vk3og5ptq5fphod6kgz6rnkfce 224 1 They -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 224 2 are be VBP work_vk3og5ptq5fphod6kgz6rnkfce 224 3 bound bind VBN work_vk3og5ptq5fphod6kgz6rnkfce 224 4 , , , work_vk3og5ptq5fphod6kgz6rnkfce 224 5 however however RB work_vk3og5ptq5fphod6kgz6rnkfce 224 6 , , , work_vk3og5ptq5fphod6kgz6rnkfce 224 7 by by IN work_vk3og5ptq5fphod6kgz6rnkfce 224 8 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 224 9 different different JJ work_vk3og5ptq5fphod6kgz6rnkfce 224 10 set set NN work_vk3og5ptq5fphod6kgz6rnkfce 224 11 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 224 12 demands demand NNS work_vk3og5ptq5fphod6kgz6rnkfce 224 13 than than IN work_vk3og5ptq5fphod6kgz6rnkfce 224 14 archivists archivist NNS work_vk3og5ptq5fphod6kgz6rnkfce 224 15 : : : work_vk3og5ptq5fphod6kgz6rnkfce 224 16 theirs -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 224 17 is be VBZ work_vk3og5ptq5fphod6kgz6rnkfce 224 18 scientific scientific JJ work_vk3og5ptq5fphod6kgz6rnkfce 224 19 testimony testimony NN work_vk3og5ptq5fphod6kgz6rnkfce 224 20 given give VBN work_vk3og5ptq5fphod6kgz6rnkfce 224 21 to to TO work_vk3og5ptq5fphod6kgz6rnkfce 224 22 justify justify VB work_vk3og5ptq5fphod6kgz6rnkfce 224 23 their -PRON- PRP$ work_vk3og5ptq5fphod6kgz6rnkfce 224 24 tools tool NNS work_vk3og5ptq5fphod6kgz6rnkfce 224 25 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 224 26 techniques technique NNS work_vk3og5ptq5fphod6kgz6rnkfce 224 27 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 224 28 identifying identify VBG work_vk3og5ptq5fphod6kgz6rnkfce 224 29 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 224 30 authenticating authenticate VBG work_vk3og5ptq5fphod6kgz6rnkfce 224 31 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 224 32 evidence evidence NN work_vk3og5ptq5fphod6kgz6rnkfce 224 33 . . . work_vk3og5ptq5fphod6kgz6rnkfce 225 1 Scientific scientific JJ work_vk3og5ptq5fphod6kgz6rnkfce 225 2 testimony testimony NN work_vk3og5ptq5fphod6kgz6rnkfce 225 3 may may MD work_vk3og5ptq5fphod6kgz6rnkfce 225 4 be be VB work_vk3og5ptq5fphod6kgz6rnkfce 225 5 tested test VBN work_vk3og5ptq5fphod6kgz6rnkfce 225 6 for for IN work_vk3og5ptq5fphod6kgz6rnkfce 225 7 credibility credibility NN work_vk3og5ptq5fphod6kgz6rnkfce 225 8 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 225 9 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 225 10 Daubert Daubert NNP work_vk3og5ptq5fphod6kgz6rnkfce 225 11 hearing hearing NN work_vk3og5ptq5fphod6kgz6rnkfce 225 12 . . . work_vk3og5ptq5fphod6kgz6rnkfce 226 1 Digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 226 2 objects object NNS work_vk3og5ptq5fphod6kgz6rnkfce 226 3 are be VBP work_vk3og5ptq5fphod6kgz6rnkfce 226 4 examined examine VBN work_vk3og5ptq5fphod6kgz6rnkfce 226 5 not not RB work_vk3og5ptq5fphod6kgz6rnkfce 226 6 as as RB work_vk3og5ptq5fphod6kgz6rnkfce 226 7 documentary documentary JJ work_vk3og5ptq5fphod6kgz6rnkfce 226 8 residue residue NN work_vk3og5ptq5fphod6kgz6rnkfce 226 9 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 226 10 business business NN work_vk3og5ptq5fphod6kgz6rnkfce 226 11 activity activity NN work_vk3og5ptq5fphod6kgz6rnkfce 226 12 , , , work_vk3og5ptq5fphod6kgz6rnkfce 226 13 but but CC work_vk3og5ptq5fphod6kgz6rnkfce 226 14 as as IN work_vk3og5ptq5fphod6kgz6rnkfce 226 15 latent latent NN work_vk3og5ptq5fphod6kgz6rnkfce 226 16 trace trace NN work_vk3og5ptq5fphod6kgz6rnkfce 226 17 evidence evidence NN work_vk3og5ptq5fphod6kgz6rnkfce 226 18 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 226 19 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 226 20 processes process NNS work_vk3og5ptq5fphod6kgz6rnkfce 226 21 . . . work_vk3og5ptq5fphod6kgz6rnkfce 227 1 They -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 227 2 are be VBP work_vk3og5ptq5fphod6kgz6rnkfce 227 3 bound bind VBN work_vk3og5ptq5fphod6kgz6rnkfce 227 4 not not RB work_vk3og5ptq5fphod6kgz6rnkfce 227 5 by by IN work_vk3og5ptq5fphod6kgz6rnkfce 227 6 business business NN work_vk3og5ptq5fphod6kgz6rnkfce 227 7 rules rule NNS work_vk3og5ptq5fphod6kgz6rnkfce 227 8 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 227 9 procedures procedure NNS work_vk3og5ptq5fphod6kgz6rnkfce 227 10 , , , work_vk3og5ptq5fphod6kgz6rnkfce 227 11 but but CC work_vk3og5ptq5fphod6kgz6rnkfce 227 12 by by IN work_vk3og5ptq5fphod6kgz6rnkfce 227 13 ‘ ' `` work_vk3og5ptq5fphod6kgz6rnkfce 227 14 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 227 15 physics physics NN work_vk3og5ptq5fphod6kgz6rnkfce 227 16 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 227 17 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 227 18 information information NN work_vk3og5ptq5fphod6kgz6rnkfce 227 19 ’ ' '' work_vk3og5ptq5fphod6kgz6rnkfce 227 20 , , , work_vk3og5ptq5fphod6kgz6rnkfce 227 21 which which WDT work_vk3og5ptq5fphod6kgz6rnkfce 227 22 governs govern VBZ work_vk3og5ptq5fphod6kgz6rnkfce 227 23 ‘ ' `` work_vk3og5ptq5fphod6kgz6rnkfce 227 24 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 227 25 artificial artificial JJ work_vk3og5ptq5fphod6kgz6rnkfce 227 26 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 227 27 world world NN work_vk3og5ptq5fphod6kgz6rnkfce 227 28 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 227 29 bits bit NNS work_vk3og5ptq5fphod6kgz6rnkfce 227 30 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 227 31 machines machine NNS work_vk3og5ptq5fphod6kgz6rnkfce 227 32 that that WDT work_vk3og5ptq5fphod6kgz6rnkfce 227 33 operate operate VBP work_vk3og5ptq5fphod6kgz6rnkfce 227 34 on on IN work_vk3og5ptq5fphod6kgz6rnkfce 227 35 them -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 227 36 ’ ' '' work_vk3og5ptq5fphod6kgz6rnkfce 227 37 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 227 38 Cohen Cohen NNP work_vk3og5ptq5fphod6kgz6rnkfce 227 39 2011 2011 CD work_vk3og5ptq5fphod6kgz6rnkfce 227 40 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 227 41 . . . work_vk3og5ptq5fphod6kgz6rnkfce 228 1 It -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 228 2 is be VBZ work_vk3og5ptq5fphod6kgz6rnkfce 228 3 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 228 4 physics physics NN work_vk3og5ptq5fphod6kgz6rnkfce 228 5 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 228 6 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 228 7 information information NN work_vk3og5ptq5fphod6kgz6rnkfce 228 8 that that WDT work_vk3og5ptq5fphod6kgz6rnkfce 228 9 is be VBZ work_vk3og5ptq5fphod6kgz6rnkfce 228 10 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 228 11 scientific scientific JJ work_vk3og5ptq5fphod6kgz6rnkfce 228 12 grounding grounding NN work_vk3og5ptq5fphod6kgz6rnkfce 228 13 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 228 14 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 228 15 digital digital NNP work_vk3og5ptq5fphod6kgz6rnkfce 228 16 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 228 17 practitioner practitioner NN work_vk3og5ptq5fphod6kgz6rnkfce 228 18 . . . work_vk3og5ptq5fphod6kgz6rnkfce 229 1 The the DT work_vk3og5ptq5fphod6kgz6rnkfce 229 2 authority authority NN work_vk3og5ptq5fphod6kgz6rnkfce 229 3 conferred confer VBN work_vk3og5ptq5fphod6kgz6rnkfce 229 4 upon upon IN work_vk3og5ptq5fphod6kgz6rnkfce 229 5 these these DT work_vk3og5ptq5fphod6kgz6rnkfce 229 6 professionals professional NNS work_vk3og5ptq5fphod6kgz6rnkfce 229 7 has have VBZ work_vk3og5ptq5fphod6kgz6rnkfce 229 8 different different JJ work_vk3og5ptq5fphod6kgz6rnkfce 229 9 roots root NNS work_vk3og5ptq5fphod6kgz6rnkfce 229 10 deriving derive VBG work_vk3og5ptq5fphod6kgz6rnkfce 229 11 from from IN work_vk3og5ptq5fphod6kgz6rnkfce 229 12 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 229 13 particular particular JJ work_vk3og5ptq5fphod6kgz6rnkfce 229 14 ontological ontological JJ work_vk3og5ptq5fphod6kgz6rnkfce 229 15 view view NN work_vk3og5ptq5fphod6kgz6rnkfce 229 16 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 229 17 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 229 18 evidence evidence NN work_vk3og5ptq5fphod6kgz6rnkfce 229 19 they -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 229 20 seek seek VBP work_vk3og5ptq5fphod6kgz6rnkfce 229 21 to to TO work_vk3og5ptq5fphod6kgz6rnkfce 229 22 authenticate authenticate VB work_vk3og5ptq5fphod6kgz6rnkfce 229 23 . . . work_vk3og5ptq5fphod6kgz6rnkfce 230 1 However however RB work_vk3og5ptq5fphod6kgz6rnkfce 230 2 , , , work_vk3og5ptq5fphod6kgz6rnkfce 230 3 despite despite IN work_vk3og5ptq5fphod6kgz6rnkfce 230 4 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 230 5 different different JJ work_vk3og5ptq5fphod6kgz6rnkfce 230 6 vantage vantage NN work_vk3og5ptq5fphod6kgz6rnkfce 230 7 points point NNS work_vk3og5ptq5fphod6kgz6rnkfce 230 8 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 230 9 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 230 10 archival archival NN work_vk3og5ptq5fphod6kgz6rnkfce 230 11 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 230 12 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 230 13 forensic forensic JJ work_vk3og5ptq5fphod6kgz6rnkfce 230 14 analysis analysis NN work_vk3og5ptq5fphod6kgz6rnkfce 230 15 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 230 16 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 230 17 evidence evidence NN work_vk3og5ptq5fphod6kgz6rnkfce 230 18 , , , work_vk3og5ptq5fphod6kgz6rnkfce 230 19 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 230 20 goals goal NNS work_vk3og5ptq5fphod6kgz6rnkfce 230 21 are be VBP work_vk3og5ptq5fphod6kgz6rnkfce 230 22 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 230 23 same same JJ work_vk3og5ptq5fphod6kgz6rnkfce 230 24 : : : work_vk3og5ptq5fphod6kgz6rnkfce 230 25 to to TO work_vk3og5ptq5fphod6kgz6rnkfce 230 26 identify identify VB work_vk3og5ptq5fphod6kgz6rnkfce 230 27 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 230 28 authenticate authenticate VB work_vk3og5ptq5fphod6kgz6rnkfce 230 29 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 230 30 evidence evidence NN work_vk3og5ptq5fphod6kgz6rnkfce 230 31 . . . work_vk3og5ptq5fphod6kgz6rnkfce 231 1 To to IN work_vk3og5ptq5fphod6kgz6rnkfce 231 2 that that DT work_vk3og5ptq5fphod6kgz6rnkfce 231 3 end end NN work_vk3og5ptq5fphod6kgz6rnkfce 231 4 , , , work_vk3og5ptq5fphod6kgz6rnkfce 231 5 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 231 6 examiners examiner NNS work_vk3og5ptq5fphod6kgz6rnkfce 231 7 from from IN work_vk3og5ptq5fphod6kgz6rnkfce 231 8 either either DT work_vk3og5ptq5fphod6kgz6rnkfce 231 9 profession profession NN work_vk3og5ptq5fphod6kgz6rnkfce 231 10 must must MD work_vk3og5ptq5fphod6kgz6rnkfce 231 11 establish establish VB work_vk3og5ptq5fphod6kgz6rnkfce 231 12 , , , work_vk3og5ptq5fphod6kgz6rnkfce 231 13 document document NN work_vk3og5ptq5fphod6kgz6rnkfce 231 14 , , , work_vk3og5ptq5fphod6kgz6rnkfce 231 15 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 231 16 be be VB work_vk3og5ptq5fphod6kgz6rnkfce 231 17 prepared prepared JJ work_vk3og5ptq5fphod6kgz6rnkfce 231 18 to to TO work_vk3og5ptq5fphod6kgz6rnkfce 231 19 justify justify VB work_vk3og5ptq5fphod6kgz6rnkfce 231 20 , , , work_vk3og5ptq5fphod6kgz6rnkfce 231 21 or or CC work_vk3og5ptq5fphod6kgz6rnkfce 231 22 account account VB work_vk3og5ptq5fphod6kgz6rnkfce 231 23 for for IN work_vk3og5ptq5fphod6kgz6rnkfce 231 24 , , , work_vk3og5ptq5fphod6kgz6rnkfce 231 25 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 231 26 identity identity NN work_vk3og5ptq5fphod6kgz6rnkfce 231 27 , , , work_vk3og5ptq5fphod6kgz6rnkfce 231 28 integrity integrity NN work_vk3og5ptq5fphod6kgz6rnkfce 231 29 , , , work_vk3og5ptq5fphod6kgz6rnkfce 231 30 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 231 31 context context NN work_vk3og5ptq5fphod6kgz6rnkfce 231 32 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 231 33 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 231 34 evidence evidence NN work_vk3og5ptq5fphod6kgz6rnkfce 231 35 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 231 36 their -PRON- PRP$ work_vk3og5ptq5fphod6kgz6rnkfce 231 37 role role NN work_vk3og5ptq5fphod6kgz6rnkfce 231 38 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 231 39 discovering discover VBG work_vk3og5ptq5fphod6kgz6rnkfce 231 40 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 231 41 describing describe VBG work_vk3og5ptq5fphod6kgz6rnkfce 231 42 it -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 231 43 . . . work_vk3og5ptq5fphod6kgz6rnkfce 232 1 As as IN work_vk3og5ptq5fphod6kgz6rnkfce 232 2 Cohen Cohen NNP work_vk3og5ptq5fphod6kgz6rnkfce 232 3 has have VBZ work_vk3og5ptq5fphod6kgz6rnkfce 232 4 shown show VBN work_vk3og5ptq5fphod6kgz6rnkfce 232 5 , , , work_vk3og5ptq5fphod6kgz6rnkfce 232 6 there there EX work_vk3og5ptq5fphod6kgz6rnkfce 232 7 can can MD work_vk3og5ptq5fphod6kgz6rnkfce 232 8 be be VB work_vk3og5ptq5fphod6kgz6rnkfce 232 9 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 232 10 crosswalk crosswalk NN work_vk3og5ptq5fphod6kgz6rnkfce 232 11 drawn draw VBN work_vk3og5ptq5fphod6kgz6rnkfce 232 12 between between IN work_vk3og5ptq5fphod6kgz6rnkfce 232 13 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 232 14 concepts concept NNS work_vk3og5ptq5fphod6kgz6rnkfce 232 15 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 232 16 diplomatics diplomatic NNS work_vk3og5ptq5fphod6kgz6rnkfce 232 17 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 232 18 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 232 19 elements element NNS work_vk3og5ptq5fphod6kgz6rnkfce 232 20 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 232 21 forensic forensic JJ work_vk3og5ptq5fphod6kgz6rnkfce 232 22 examination examination NN work_vk3og5ptq5fphod6kgz6rnkfce 232 23 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 232 24 Cohen Cohen NNP work_vk3og5ptq5fphod6kgz6rnkfce 232 25 2011 2011 CD work_vk3og5ptq5fphod6kgz6rnkfce 232 26 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 232 27 . . . work_vk3og5ptq5fphod6kgz6rnkfce 233 1 Records record NNS work_vk3og5ptq5fphod6kgz6rnkfce 233 2 are be VBP work_vk3og5ptq5fphod6kgz6rnkfce 233 3 considered consider VBN work_vk3og5ptq5fphod6kgz6rnkfce 233 4 trustworthy trustworthy JJ work_vk3og5ptq5fphod6kgz6rnkfce 233 5 if if IN work_vk3og5ptq5fphod6kgz6rnkfce 233 6 they -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 233 7 can can MD work_vk3og5ptq5fphod6kgz6rnkfce 233 8 be be VB work_vk3og5ptq5fphod6kgz6rnkfce 233 9 shown show VBN work_vk3og5ptq5fphod6kgz6rnkfce 233 10 to to TO work_vk3og5ptq5fphod6kgz6rnkfce 233 11 be be VB work_vk3og5ptq5fphod6kgz6rnkfce 233 12 authentic authentic JJ work_vk3og5ptq5fphod6kgz6rnkfce 233 13 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 233 14 by by IN work_vk3og5ptq5fphod6kgz6rnkfce 233 15 establishing establish VBG work_vk3og5ptq5fphod6kgz6rnkfce 233 16 their -PRON- PRP$ work_vk3og5ptq5fphod6kgz6rnkfce 233 17 identity identity NN work_vk3og5ptq5fphod6kgz6rnkfce 233 18 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 233 19 assessing assess VBG work_vk3og5ptq5fphod6kgz6rnkfce 233 20 their -PRON- PRP$ work_vk3og5ptq5fphod6kgz6rnkfce 233 21 integrity integrity NN work_vk3og5ptq5fphod6kgz6rnkfce 233 22 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 233 23 , , , work_vk3og5ptq5fphod6kgz6rnkfce 233 24 reliability reliability NN work_vk3og5ptq5fphod6kgz6rnkfce 233 25 , , , work_vk3og5ptq5fphod6kgz6rnkfce 233 26 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 233 27 accuracy accuracy NN work_vk3og5ptq5fphod6kgz6rnkfce 233 28 . . . work_vk3og5ptq5fphod6kgz6rnkfce 234 1 In in IN work_vk3og5ptq5fphod6kgz6rnkfce 234 2 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 234 3 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 234 4 environment environment NN work_vk3og5ptq5fphod6kgz6rnkfce 234 5 , , , work_vk3og5ptq5fphod6kgz6rnkfce 234 6 archivists archivist NNS work_vk3og5ptq5fphod6kgz6rnkfce 234 7 benefit benefit VBP work_vk3og5ptq5fphod6kgz6rnkfce 234 8 from from IN work_vk3og5ptq5fphod6kgz6rnkfce 234 9 also also RB work_vk3og5ptq5fphod6kgz6rnkfce 234 10 incorporating incorporate VBG work_vk3og5ptq5fphod6kgz6rnkfce 234 11 concepts concept NNS work_vk3og5ptq5fphod6kgz6rnkfce 234 12 from from IN work_vk3og5ptq5fphod6kgz6rnkfce 234 13 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 234 14 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 234 15 : : : work_vk3og5ptq5fphod6kgz6rnkfce 234 16 concepts concept NNS work_vk3og5ptq5fphod6kgz6rnkfce 234 17 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 234 18 authentication authentication NN work_vk3og5ptq5fphod6kgz6rnkfce 234 19 , , , work_vk3og5ptq5fphod6kgz6rnkfce 234 20 reproducibility reproducibility NN work_vk3og5ptq5fphod6kgz6rnkfce 234 21 , , , work_vk3og5ptq5fphod6kgz6rnkfce 234 22 non non JJ work_vk3og5ptq5fphod6kgz6rnkfce 234 23 - - NN work_vk3og5ptq5fphod6kgz6rnkfce 234 24 interference interference JJ work_vk3og5ptq5fphod6kgz6rnkfce 234 25 , , , work_vk3og5ptq5fphod6kgz6rnkfce 234 26 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 234 27 minimiza- minimiza- JJ work_vk3og5ptq5fphod6kgz6rnkfce 234 28 tion tion NN work_vk3og5ptq5fphod6kgz6rnkfce 234 29 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 234 30 Mocas Mocas NNP work_vk3og5ptq5fphod6kgz6rnkfce 234 31 2004 2004 CD work_vk3og5ptq5fphod6kgz6rnkfce 234 32 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 234 33 , , , work_vk3og5ptq5fphod6kgz6rnkfce 234 34 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 234 35 laws law NNS work_vk3og5ptq5fphod6kgz6rnkfce 234 36 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 234 37 association association NN work_vk3og5ptq5fphod6kgz6rnkfce 234 38 , , , work_vk3og5ptq5fphod6kgz6rnkfce 234 39 context context NN work_vk3og5ptq5fphod6kgz6rnkfce 234 40 , , , work_vk3og5ptq5fphod6kgz6rnkfce 234 41 access access NN work_vk3og5ptq5fphod6kgz6rnkfce 234 42 , , , work_vk3og5ptq5fphod6kgz6rnkfce 234 43 intent intent NN work_vk3og5ptq5fphod6kgz6rnkfce 234 44 , , , work_vk3og5ptq5fphod6kgz6rnkfce 234 45 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 234 46 validation validation NN work_vk3og5ptq5fphod6kgz6rnkfce 234 47 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 234 48 Andrew Andrew NNP work_vk3og5ptq5fphod6kgz6rnkfce 234 49 2007 2007 CD work_vk3og5ptq5fphod6kgz6rnkfce 234 50 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 234 51 . . . work_vk3og5ptq5fphod6kgz6rnkfce 235 1 References References NNPS work_vk3og5ptq5fphod6kgz6rnkfce 235 2 Andrew Andrew NNP work_vk3og5ptq5fphod6kgz6rnkfce 235 3 , , , work_vk3og5ptq5fphod6kgz6rnkfce 235 4 M. M. NNP work_vk3og5ptq5fphod6kgz6rnkfce 235 5 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 235 6 2007 2007 CD work_vk3og5ptq5fphod6kgz6rnkfce 235 7 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 235 8 . . . work_vk3og5ptq5fphod6kgz6rnkfce 236 1 Defining define VBG work_vk3og5ptq5fphod6kgz6rnkfce 236 2 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 236 3 process process NN work_vk3og5ptq5fphod6kgz6rnkfce 236 4 model model NN work_vk3og5ptq5fphod6kgz6rnkfce 236 5 for for IN work_vk3og5ptq5fphod6kgz6rnkfce 236 6 forensic forensic JJ work_vk3og5ptq5fphod6kgz6rnkfce 236 7 analysis analysis NN work_vk3og5ptq5fphod6kgz6rnkfce 236 8 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 236 9 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 236 10 devices device NNS work_vk3og5ptq5fphod6kgz6rnkfce 236 11 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 236 12 storage storage NN work_vk3og5ptq5fphod6kgz6rnkfce 236 13 media medium NNS work_vk3og5ptq5fphod6kgz6rnkfce 236 14 . . . work_vk3og5ptq5fphod6kgz6rnkfce 237 1 In in IN work_vk3og5ptq5fphod6kgz6rnkfce 237 2 Northwest Northwest NNP work_vk3og5ptq5fphod6kgz6rnkfce 237 3 security security NNP work_vk3og5ptq5fphod6kgz6rnkfce 237 4 institute institute NNP work_vk3og5ptq5fphod6kgz6rnkfce 237 5 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 237 6 pacific pacific NNP work_vk3og5ptq5fphod6kgz6rnkfce 237 7 northwest northwest NNP work_vk3og5ptq5fphod6kgz6rnkfce 237 8 national national NNP work_vk3og5ptq5fphod6kgz6rnkfce 237 9 laboratory laboratory NNP work_vk3og5ptq5fphod6kgz6rnkfce 237 10 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 237 11 Eds Eds NNP work_vk3og5ptq5fphod6kgz6rnkfce 237 12 . . . work_vk3og5ptq5fphod6kgz6rnkfce 238 1 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 238 2 , , , work_vk3og5ptq5fphod6kgz6rnkfce 238 3 SADFE SADFE NNP work_vk3og5ptq5fphod6kgz6rnkfce 238 4 2007 2007 CD work_vk3og5ptq5fphod6kgz6rnkfce 238 5 : : : work_vk3og5ptq5fphod6kgz6rnkfce 238 6 Second Second NNP work_vk3og5ptq5fphod6kgz6rnkfce 238 7 International International NNP work_vk3og5ptq5fphod6kgz6rnkfce 238 8 Workshop Workshop NNP work_vk3og5ptq5fphod6kgz6rnkfce 238 9 on on IN work_vk3og5ptq5fphod6kgz6rnkfce 238 10 Systematic Systematic NNP work_vk3og5ptq5fphod6kgz6rnkfce 238 11 Approaches approach NNS work_vk3og5ptq5fphod6kgz6rnkfce 238 12 to to IN work_vk3og5ptq5fphod6kgz6rnkfce 238 13 Digital Digital NNP work_vk3og5ptq5fphod6kgz6rnkfce 238 14 Forensic Forensic NNP work_vk3og5ptq5fphod6kgz6rnkfce 238 15 Engineering Engineering NNP work_vk3og5ptq5fphod6kgz6rnkfce 238 16 : : : work_vk3og5ptq5fphod6kgz6rnkfce 238 17 Proceedings proceedings NN work_vk3og5ptq5fphod6kgz6rnkfce 238 18 : : : work_vk3og5ptq5fphod6kgz6rnkfce 238 19 10 10 CD work_vk3og5ptq5fphod6kgz6rnkfce 238 20 – – : work_vk3og5ptq5fphod6kgz6rnkfce 238 21 12 12 CD work_vk3og5ptq5fphod6kgz6rnkfce 238 22 April April NNP work_vk3og5ptq5fphod6kgz6rnkfce 238 23 2007 2007 CD work_vk3og5ptq5fphod6kgz6rnkfce 238 24 , , , work_vk3og5ptq5fphod6kgz6rnkfce 238 25 Seattle Seattle NNP work_vk3og5ptq5fphod6kgz6rnkfce 238 26 , , , work_vk3og5ptq5fphod6kgz6rnkfce 238 27 Washington Washington NNP work_vk3og5ptq5fphod6kgz6rnkfce 238 28 , , , work_vk3og5ptq5fphod6kgz6rnkfce 238 29 USA USA NNP work_vk3og5ptq5fphod6kgz6rnkfce 238 30 , , , work_vk3og5ptq5fphod6kgz6rnkfce 238 31 16–30 16–30 NNP work_vk3og5ptq5fphod6kgz6rnkfce 238 32 . . . work_vk3og5ptq5fphod6kgz6rnkfce 239 1 Los Los NNP work_vk3og5ptq5fphod6kgz6rnkfce 239 2 Alamitos Alamitos NNP work_vk3og5ptq5fphod6kgz6rnkfce 239 3 , , , work_vk3og5ptq5fphod6kgz6rnkfce 239 4 Calif Calif NNP work_vk3og5ptq5fphod6kgz6rnkfce 239 5 : : : work_vk3og5ptq5fphod6kgz6rnkfce 239 6 IEEE IEEE NNP work_vk3og5ptq5fphod6kgz6rnkfce 239 7 Computer Computer NNP work_vk3og5ptq5fphod6kgz6rnkfce 239 8 Society Society NNP work_vk3og5ptq5fphod6kgz6rnkfce 239 9 . . . work_vk3og5ptq5fphod6kgz6rnkfce 240 1 Association Association NNP work_vk3og5ptq5fphod6kgz6rnkfce 240 2 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 240 3 Chief Chief NNP work_vk3og5ptq5fphod6kgz6rnkfce 240 4 Police Police NNP work_vk3og5ptq5fphod6kgz6rnkfce 240 5 Officers Officers NNP work_vk3og5ptq5fphod6kgz6rnkfce 240 6 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 240 7 ACPO ACPO NNP work_vk3og5ptq5fphod6kgz6rnkfce 240 8 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 240 9 . . . work_vk3og5ptq5fphod6kgz6rnkfce 241 1 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 241 2 2012 2012 CD work_vk3og5ptq5fphod6kgz6rnkfce 241 3 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 241 4 . . . work_vk3og5ptq5fphod6kgz6rnkfce 242 1 Good good JJ work_vk3og5ptq5fphod6kgz6rnkfce 242 2 practice practice NN work_vk3og5ptq5fphod6kgz6rnkfce 242 3 guide guide NN work_vk3og5ptq5fphod6kgz6rnkfce 242 4 for for IN work_vk3og5ptq5fphod6kgz6rnkfce 242 5 computer computer NN work_vk3og5ptq5fphod6kgz6rnkfce 242 6 - - HYPH work_vk3og5ptq5fphod6kgz6rnkfce 242 7 based base VBN work_vk3og5ptq5fphod6kgz6rnkfce 242 8 electronic electronic JJ work_vk3og5ptq5fphod6kgz6rnkfce 242 9 evidence evidence NN work_vk3og5ptq5fphod6kgz6rnkfce 242 10 , , , work_vk3og5ptq5fphod6kgz6rnkfce 242 11 v. v. CC work_vk3og5ptq5fphod6kgz6rnkfce 242 12 5 5 CD work_vk3og5ptq5fphod6kgz6rnkfce 242 13 . . . work_vk3og5ptq5fphod6kgz6rnkfce 243 1 Retrieved retrieve VBN work_vk3og5ptq5fphod6kgz6rnkfce 243 2 from from IN work_vk3og5ptq5fphod6kgz6rnkfce 243 3 https://www.7safe.com/about-7Safe/downloads/acpo-guidelines https://www.7safe.com/about-7Safe/downloads/acpo-guidelines NNP work_vk3og5ptq5fphod6kgz6rnkfce 243 4 . . . work_vk3og5ptq5fphod6kgz6rnkfce 244 1 From from IN work_vk3og5ptq5fphod6kgz6rnkfce 244 2 time time NN work_vk3og5ptq5fphod6kgz6rnkfce 244 3 theft theft NN work_vk3og5ptq5fphod6kgz6rnkfce 244 4 to to IN work_vk3og5ptq5fphod6kgz6rnkfce 244 5 time time NN work_vk3og5ptq5fphod6kgz6rnkfce 244 6 stamps stamp NNS work_vk3og5ptq5fphod6kgz6rnkfce 244 7 : : : work_vk3og5ptq5fphod6kgz6rnkfce 244 8 mapping map VBG work_vk3og5ptq5fphod6kgz6rnkfce 244 9 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 244 10 development development NN work_vk3og5ptq5fphod6kgz6rnkfce 244 11 ... ... : work_vk3og5ptq5fphod6kgz6rnkfce 244 12 25 25 CD work_vk3og5ptq5fphod6kgz6rnkfce 244 13 https://www.7safe.com/about-7Safe/downloads/acpo-guidelines https://www.7safe.com/about-7Safe/downloads/acpo-guidelines NNP work_vk3og5ptq5fphod6kgz6rnkfce 244 14 Beebe Beebe NNP work_vk3og5ptq5fphod6kgz6rnkfce 244 15 , , , work_vk3og5ptq5fphod6kgz6rnkfce 244 16 N. N. NNP work_vk3og5ptq5fphod6kgz6rnkfce 244 17 , , , work_vk3og5ptq5fphod6kgz6rnkfce 244 18 & & CC work_vk3og5ptq5fphod6kgz6rnkfce 244 19 Clark Clark NNP work_vk3og5ptq5fphod6kgz6rnkfce 244 20 , , , work_vk3og5ptq5fphod6kgz6rnkfce 244 21 J. J. NNP work_vk3og5ptq5fphod6kgz6rnkfce 244 22 G. G. NNP work_vk3og5ptq5fphod6kgz6rnkfce 244 23 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 244 24 2005 2005 CD work_vk3og5ptq5fphod6kgz6rnkfce 244 25 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 244 26 . . . work_vk3og5ptq5fphod6kgz6rnkfce 245 1 A a DT work_vk3og5ptq5fphod6kgz6rnkfce 245 2 hierarchical hierarchical JJ work_vk3og5ptq5fphod6kgz6rnkfce 245 3 , , , work_vk3og5ptq5fphod6kgz6rnkfce 245 4 objectives objective NNS work_vk3og5ptq5fphod6kgz6rnkfce 245 5 - - HYPH work_vk3og5ptq5fphod6kgz6rnkfce 245 6 based base VBN work_vk3og5ptq5fphod6kgz6rnkfce 245 7 framework framework NN work_vk3og5ptq5fphod6kgz6rnkfce 245 8 for for IN work_vk3og5ptq5fphod6kgz6rnkfce 245 9 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 245 10 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 245 11 investigations investigation NNS work_vk3og5ptq5fphod6kgz6rnkfce 245 12 process process NN work_vk3og5ptq5fphod6kgz6rnkfce 245 13 . . . work_vk3og5ptq5fphod6kgz6rnkfce 246 1 Digital Digital NNP work_vk3og5ptq5fphod6kgz6rnkfce 246 2 Investigation Investigation NNP work_vk3og5ptq5fphod6kgz6rnkfce 246 3 , , , work_vk3og5ptq5fphod6kgz6rnkfce 246 4 2(2 2(2 NNP work_vk3og5ptq5fphod6kgz6rnkfce 246 5 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 246 6 , , , work_vk3og5ptq5fphod6kgz6rnkfce 246 7 147–167 147–167 CD work_vk3og5ptq5fphod6kgz6rnkfce 246 8 . . . work_vk3og5ptq5fphod6kgz6rnkfce 247 1 Blackwell Blackwell NNP work_vk3og5ptq5fphod6kgz6rnkfce 247 2 , , , work_vk3og5ptq5fphod6kgz6rnkfce 247 3 C. C. NNP work_vk3og5ptq5fphod6kgz6rnkfce 247 4 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 247 5 2011 2011 CD work_vk3og5ptq5fphod6kgz6rnkfce 247 6 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 247 7 . . . work_vk3og5ptq5fphod6kgz6rnkfce 248 1 A a DT work_vk3og5ptq5fphod6kgz6rnkfce 248 2 framework framework NN work_vk3og5ptq5fphod6kgz6rnkfce 248 3 for for IN work_vk3og5ptq5fphod6kgz6rnkfce 248 4 investigating investigate VBG work_vk3og5ptq5fphod6kgz6rnkfce 248 5 questioning question VBG work_vk3og5ptq5fphod6kgz6rnkfce 248 6 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 248 7 incident incident NN work_vk3og5ptq5fphod6kgz6rnkfce 248 8 analysis analysis NN work_vk3og5ptq5fphod6kgz6rnkfce 248 9 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 248 10 response response NN work_vk3og5ptq5fphod6kgz6rnkfce 248 11 . . . work_vk3og5ptq5fphod6kgz6rnkfce 249 1 In in IN work_vk3og5ptq5fphod6kgz6rnkfce 249 2 G. G. NNP work_vk3og5ptq5fphod6kgz6rnkfce 249 3 Peterson Peterson NNP work_vk3og5ptq5fphod6kgz6rnkfce 249 4 & & CC work_vk3og5ptq5fphod6kgz6rnkfce 249 5 S. S. NNP work_vk3og5ptq5fphod6kgz6rnkfce 249 6 Shenoi Shenoi NNP work_vk3og5ptq5fphod6kgz6rnkfce 249 7 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 249 8 Eds Eds NNP work_vk3og5ptq5fphod6kgz6rnkfce 249 9 . . . work_vk3og5ptq5fphod6kgz6rnkfce 250 1 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 250 2 , , , work_vk3og5ptq5fphod6kgz6rnkfce 250 3 Advances advance NNS work_vk3og5ptq5fphod6kgz6rnkfce 250 4 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 250 5 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 250 6 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 250 7 VII VII NNP work_vk3og5ptq5fphod6kgz6rnkfce 250 8 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 250 9 pp pp NNP work_vk3og5ptq5fphod6kgz6rnkfce 250 10 . . . work_vk3og5ptq5fphod6kgz6rnkfce 251 1 23–34 23–34 LS work_vk3og5ptq5fphod6kgz6rnkfce 251 2 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 251 3 . . . work_vk3og5ptq5fphod6kgz6rnkfce 252 1 IFIP IFIP NNP work_vk3og5ptq5fphod6kgz6rnkfce 252 2 AICT AICT NNP work_vk3og5ptq5fphod6kgz6rnkfce 252 3 361 361 CD work_vk3og5ptq5fphod6kgz6rnkfce 252 4 . . . work_vk3og5ptq5fphod6kgz6rnkfce 253 1 IFIP IFIP NNP work_vk3og5ptq5fphod6kgz6rnkfce 253 2 International International NNP work_vk3og5ptq5fphod6kgz6rnkfce 253 3 Federation Federation NNP work_vk3og5ptq5fphod6kgz6rnkfce 253 4 for for IN work_vk3og5ptq5fphod6kgz6rnkfce 253 5 Information Information NNP work_vk3og5ptq5fphod6kgz6rnkfce 253 6 Processing Processing NNP work_vk3og5ptq5fphod6kgz6rnkfce 253 7 . . . work_vk3og5ptq5fphod6kgz6rnkfce 254 1 Carrier Carrier NNP work_vk3og5ptq5fphod6kgz6rnkfce 254 2 , , , work_vk3og5ptq5fphod6kgz6rnkfce 254 3 B. B. NNP work_vk3og5ptq5fphod6kgz6rnkfce 255 1 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 255 2 2003a 2003a CD work_vk3og5ptq5fphod6kgz6rnkfce 255 3 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 255 4 . . . work_vk3og5ptq5fphod6kgz6rnkfce 256 1 Defining define VBG work_vk3og5ptq5fphod6kgz6rnkfce 256 2 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 256 3 forensic forensic JJ work_vk3og5ptq5fphod6kgz6rnkfce 256 4 examination examination NN work_vk3og5ptq5fphod6kgz6rnkfce 256 5 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 256 6 analysis analysis NN work_vk3og5ptq5fphod6kgz6rnkfce 256 7 tools tool NNS work_vk3og5ptq5fphod6kgz6rnkfce 256 8 using use VBG work_vk3og5ptq5fphod6kgz6rnkfce 256 9 abstraction abstraction NN work_vk3og5ptq5fphod6kgz6rnkfce 256 10 layers layer NNS work_vk3og5ptq5fphod6kgz6rnkfce 256 11 . . . work_vk3og5ptq5fphod6kgz6rnkfce 257 1 International International NNP work_vk3og5ptq5fphod6kgz6rnkfce 257 2 Journal Journal NNP work_vk3og5ptq5fphod6kgz6rnkfce 257 3 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 257 4 Digital Digital NNP work_vk3og5ptq5fphod6kgz6rnkfce 257 5 Evidence Evidence NNP work_vk3og5ptq5fphod6kgz6rnkfce 257 6 , , , work_vk3og5ptq5fphod6kgz6rnkfce 257 7 1(4 1(4 NNP work_vk3og5ptq5fphod6kgz6rnkfce 257 8 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 257 9 , , , work_vk3og5ptq5fphod6kgz6rnkfce 257 10 1–12 1–12 CD work_vk3og5ptq5fphod6kgz6rnkfce 257 11 . . . work_vk3og5ptq5fphod6kgz6rnkfce 258 1 Carrier Carrier NNP work_vk3og5ptq5fphod6kgz6rnkfce 258 2 , , , work_vk3og5ptq5fphod6kgz6rnkfce 258 3 B. B. NNP work_vk3og5ptq5fphod6kgz6rnkfce 259 1 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 259 2 2003b 2003b CD work_vk3og5ptq5fphod6kgz6rnkfce 259 3 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 259 4 . . . work_vk3og5ptq5fphod6kgz6rnkfce 260 1 Open open JJ work_vk3og5ptq5fphod6kgz6rnkfce 260 2 source source NN work_vk3og5ptq5fphod6kgz6rnkfce 260 3 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 260 4 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 260 5 tools tool NNS work_vk3og5ptq5fphod6kgz6rnkfce 260 6 : : : work_vk3og5ptq5fphod6kgz6rnkfce 260 7 The the DT work_vk3og5ptq5fphod6kgz6rnkfce 260 8 Legal Legal NNP work_vk3og5ptq5fphod6kgz6rnkfce 260 9 Argument Argument NNP work_vk3og5ptq5fphod6kgz6rnkfce 260 10 . . . work_vk3og5ptq5fphod6kgz6rnkfce 261 1 www.digital www.digital NN work_vk3og5ptq5fphod6kgz6rnkfce 261 2 - - HYPH work_vk3og5ptq5fphod6kgz6rnkfce 261 3 evidence evidence NN work_vk3og5ptq5fphod6kgz6rnkfce 261 4 . . . work_vk3og5ptq5fphod6kgz6rnkfce 262 1 org org NNP work_vk3og5ptq5fphod6kgz6rnkfce 262 2 / / SYM work_vk3og5ptq5fphod6kgz6rnkfce 262 3 papers paper NNS work_vk3og5ptq5fphod6kgz6rnkfce 262 4 / / SYM work_vk3og5ptq5fphod6kgz6rnkfce 262 5 opensrc_legal.pdf opensrc_legal.pdf NN work_vk3og5ptq5fphod6kgz6rnkfce 262 6 . . . work_vk3og5ptq5fphod6kgz6rnkfce 263 1 Carrier Carrier NNP work_vk3og5ptq5fphod6kgz6rnkfce 263 2 , , , work_vk3og5ptq5fphod6kgz6rnkfce 263 3 B. B. NNP work_vk3og5ptq5fphod6kgz6rnkfce 263 4 , , , work_vk3og5ptq5fphod6kgz6rnkfce 263 5 & & CC work_vk3og5ptq5fphod6kgz6rnkfce 263 6 Spafford Spafford NNP work_vk3og5ptq5fphod6kgz6rnkfce 263 7 , , , work_vk3og5ptq5fphod6kgz6rnkfce 263 8 E. E. NNP work_vk3og5ptq5fphod6kgz6rnkfce 263 9 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 263 10 2003 2003 CD work_vk3og5ptq5fphod6kgz6rnkfce 263 11 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 263 12 . . . work_vk3og5ptq5fphod6kgz6rnkfce 264 1 Getting get VBG work_vk3og5ptq5fphod6kgz6rnkfce 264 2 physical physical JJ work_vk3og5ptq5fphod6kgz6rnkfce 264 3 with with IN work_vk3og5ptq5fphod6kgz6rnkfce 264 4 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 264 5 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 264 6 investigation investigation NN work_vk3og5ptq5fphod6kgz6rnkfce 264 7 process process NN work_vk3og5ptq5fphod6kgz6rnkfce 264 8 . . . work_vk3og5ptq5fphod6kgz6rnkfce 265 1 International International NNP work_vk3og5ptq5fphod6kgz6rnkfce 265 2 Journal Journal NNP work_vk3og5ptq5fphod6kgz6rnkfce 265 3 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 265 4 Digital Digital NNP work_vk3og5ptq5fphod6kgz6rnkfce 265 5 Evidence Evidence NNP work_vk3og5ptq5fphod6kgz6rnkfce 265 6 , , , work_vk3og5ptq5fphod6kgz6rnkfce 265 7 2(2 2(2 NNP work_vk3og5ptq5fphod6kgz6rnkfce 265 8 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 265 9 , , , work_vk3og5ptq5fphod6kgz6rnkfce 265 10 1–20 1–20 CD work_vk3og5ptq5fphod6kgz6rnkfce 265 11 . . . work_vk3og5ptq5fphod6kgz6rnkfce 266 1 Carrier Carrier NNP work_vk3og5ptq5fphod6kgz6rnkfce 266 2 , , , work_vk3og5ptq5fphod6kgz6rnkfce 266 3 B. B. NNP work_vk3og5ptq5fphod6kgz6rnkfce 266 4 , , , work_vk3og5ptq5fphod6kgz6rnkfce 266 5 & & CC work_vk3og5ptq5fphod6kgz6rnkfce 266 6 Spafford Spafford NNP work_vk3og5ptq5fphod6kgz6rnkfce 266 7 , , , work_vk3og5ptq5fphod6kgz6rnkfce 266 8 E. E. NNP work_vk3og5ptq5fphod6kgz6rnkfce 266 9 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 266 10 2004 2004 CD work_vk3og5ptq5fphod6kgz6rnkfce 266 11 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 266 12 . . . work_vk3og5ptq5fphod6kgz6rnkfce 267 1 An an DT work_vk3og5ptq5fphod6kgz6rnkfce 267 2 event event NN work_vk3og5ptq5fphod6kgz6rnkfce 267 3 - - HYPH work_vk3og5ptq5fphod6kgz6rnkfce 267 4 based base VBN work_vk3og5ptq5fphod6kgz6rnkfce 267 5 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 267 6 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 267 7 investigative investigative JJ work_vk3og5ptq5fphod6kgz6rnkfce 267 8 framework framework NN work_vk3og5ptq5fphod6kgz6rnkfce 267 9 . . . work_vk3og5ptq5fphod6kgz6rnkfce 268 1 Presented present VBN work_vk3og5ptq5fphod6kgz6rnkfce 268 2 at at IN work_vk3og5ptq5fphod6kgz6rnkfce 268 3 DFRWS DFRWS NNP work_vk3og5ptq5fphod6kgz6rnkfce 268 4 2004 2004 CD work_vk3og5ptq5fphod6kgz6rnkfce 268 5 , , , work_vk3og5ptq5fphod6kgz6rnkfce 268 6 Baltimore Baltimore NNP work_vk3og5ptq5fphod6kgz6rnkfce 268 7 , , , work_vk3og5ptq5fphod6kgz6rnkfce 268 8 MD MD NNP work_vk3og5ptq5fphod6kgz6rnkfce 268 9 . . . work_vk3og5ptq5fphod6kgz6rnkfce 269 1 http://www.digital-evidence.org/papers/dfrws_event.pdf http://www.digital-evidence.org/papers/dfrws_event.pdf NNP work_vk3og5ptq5fphod6kgz6rnkfce 269 2 . . . work_vk3og5ptq5fphod6kgz6rnkfce 270 1 Accessed access VBN work_vk3og5ptq5fphod6kgz6rnkfce 270 2 6 6 CD work_vk3og5ptq5fphod6kgz6rnkfce 270 3 Jan Jan NNP work_vk3og5ptq5fphod6kgz6rnkfce 270 4 2017 2017 CD work_vk3og5ptq5fphod6kgz6rnkfce 270 5 . . . work_vk3og5ptq5fphod6kgz6rnkfce 271 1 Carrier Carrier NNP work_vk3og5ptq5fphod6kgz6rnkfce 271 2 , , , work_vk3og5ptq5fphod6kgz6rnkfce 271 3 B. B. NNP work_vk3og5ptq5fphod6kgz6rnkfce 271 4 , , , work_vk3og5ptq5fphod6kgz6rnkfce 271 5 & & CC work_vk3og5ptq5fphod6kgz6rnkfce 271 6 Spafford Spafford NNP work_vk3og5ptq5fphod6kgz6rnkfce 271 7 E.H. E.H. NNP work_vk3og5ptq5fphod6kgz6rnkfce 271 8 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 271 9 2006 2006 CD work_vk3og5ptq5fphod6kgz6rnkfce 271 10 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 271 11 . . . work_vk3og5ptq5fphod6kgz6rnkfce 272 1 Categories category NNS work_vk3og5ptq5fphod6kgz6rnkfce 272 2 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 272 3 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 272 4 investigation investigation NN work_vk3og5ptq5fphod6kgz6rnkfce 272 5 analysis analysis NN work_vk3og5ptq5fphod6kgz6rnkfce 272 6 techniques technique NNS work_vk3og5ptq5fphod6kgz6rnkfce 272 7 based base VBN work_vk3og5ptq5fphod6kgz6rnkfce 272 8 on on IN work_vk3og5ptq5fphod6kgz6rnkfce 272 9 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 272 10 computer computer NN work_vk3og5ptq5fphod6kgz6rnkfce 272 11 history history NN work_vk3og5ptq5fphod6kgz6rnkfce 272 12 model model NN work_vk3og5ptq5fphod6kgz6rnkfce 272 13 . . . work_vk3og5ptq5fphod6kgz6rnkfce 273 1 Digital Digital NNP work_vk3og5ptq5fphod6kgz6rnkfce 273 2 Investigation Investigation NNP work_vk3og5ptq5fphod6kgz6rnkfce 273 3 , , , work_vk3og5ptq5fphod6kgz6rnkfce 273 4 3 3 CD work_vk3og5ptq5fphod6kgz6rnkfce 273 5 , , , work_vk3og5ptq5fphod6kgz6rnkfce 273 6 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 273 7 Supp Supp NNP work_vk3og5ptq5fphod6kgz6rnkfce 273 8 1 1 CD work_vk3og5ptq5fphod6kgz6rnkfce 273 9 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 273 10 , , , work_vk3og5ptq5fphod6kgz6rnkfce 273 11 121–130 121–130 CD work_vk3og5ptq5fphod6kgz6rnkfce 273 12 . . . work_vk3og5ptq5fphod6kgz6rnkfce 274 1 Casey Casey NNP work_vk3og5ptq5fphod6kgz6rnkfce 274 2 , , , work_vk3og5ptq5fphod6kgz6rnkfce 274 3 E. E. NNP work_vk3og5ptq5fphod6kgz6rnkfce 274 4 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 274 5 2007 2007 CD work_vk3og5ptq5fphod6kgz6rnkfce 274 6 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 274 7 . . . work_vk3og5ptq5fphod6kgz6rnkfce 275 1 What what WP work_vk3og5ptq5fphod6kgz6rnkfce 275 2 does do VBZ work_vk3og5ptq5fphod6kgz6rnkfce 275 3 ‘ ' `` work_vk3og5ptq5fphod6kgz6rnkfce 275 4 forensically forensically RB work_vk3og5ptq5fphod6kgz6rnkfce 275 5 sound sound VB work_vk3og5ptq5fphod6kgz6rnkfce 275 6 ’ ' '' work_vk3og5ptq5fphod6kgz6rnkfce 275 7 really really RB work_vk3og5ptq5fphod6kgz6rnkfce 275 8 mean mean VB work_vk3og5ptq5fphod6kgz6rnkfce 275 9 ? ? . work_vk3og5ptq5fphod6kgz6rnkfce 276 1 Digital Digital NNP work_vk3og5ptq5fphod6kgz6rnkfce 276 2 Investigation Investigation NNP work_vk3og5ptq5fphod6kgz6rnkfce 276 3 , , , work_vk3og5ptq5fphod6kgz6rnkfce 276 4 4(2 4(2 NNP work_vk3og5ptq5fphod6kgz6rnkfce 276 5 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 276 6 , , , work_vk3og5ptq5fphod6kgz6rnkfce 276 7 49–50 49–50 CD work_vk3og5ptq5fphod6kgz6rnkfce 276 8 . . . work_vk3og5ptq5fphod6kgz6rnkfce 277 1 Charters charter NNS work_vk3og5ptq5fphod6kgz6rnkfce 277 2 , , , work_vk3og5ptq5fphod6kgz6rnkfce 277 3 I. i. NN work_vk3og5ptq5fphod6kgz6rnkfce 278 1 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 278 2 2009 2009 CD work_vk3og5ptq5fphod6kgz6rnkfce 278 3 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 278 4 . . . work_vk3og5ptq5fphod6kgz6rnkfce 279 1 The the DT work_vk3og5ptq5fphod6kgz6rnkfce 279 2 evolution evolution NN work_vk3og5ptq5fphod6kgz6rnkfce 279 3 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 279 4 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 279 5 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 279 6 : : : work_vk3og5ptq5fphod6kgz6rnkfce 279 7 Civilizing civilize VBG work_vk3og5ptq5fphod6kgz6rnkfce 279 8 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 279 9 cyber cyber NNP work_vk3og5ptq5fphod6kgz6rnkfce 279 10 frontier frontier NN work_vk3og5ptq5fphod6kgz6rnkfce 279 11 . . . work_vk3og5ptq5fphod6kgz6rnkfce 280 1 http://www http://www NNP work_vk3og5ptq5fphod6kgz6rnkfce 280 2 . . . work_vk3og5ptq5fphod6kgz6rnkfce 281 1 guerilla-ciso.com/wp-content/uploads/2009/01/the-evolution-of-digital-forensics-ian-charters.pdf guerilla-ciso.com/wp-content/uploads/2009/01/the-evolution-of-digital-forensics-ian-charters.pdf UH work_vk3og5ptq5fphod6kgz6rnkfce 281 2 . . . work_vk3og5ptq5fphod6kgz6rnkfce 282 1 Accessed access VBN work_vk3og5ptq5fphod6kgz6rnkfce 282 2 21 21 CD work_vk3og5ptq5fphod6kgz6rnkfce 282 3 April April NNP work_vk3og5ptq5fphod6kgz6rnkfce 282 4 , , , work_vk3og5ptq5fphod6kgz6rnkfce 282 5 2018 2018 CD work_vk3og5ptq5fphod6kgz6rnkfce 282 6 . . . work_vk3og5ptq5fphod6kgz6rnkfce 283 1 Ciardhuáin Ciardhuáin NNP work_vk3og5ptq5fphod6kgz6rnkfce 283 2 , , , work_vk3og5ptq5fphod6kgz6rnkfce 283 3 S. S. NNP work_vk3og5ptq5fphod6kgz6rnkfce 283 4 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 283 5 2004 2004 CD work_vk3og5ptq5fphod6kgz6rnkfce 283 6 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 283 7 . . . work_vk3og5ptq5fphod6kgz6rnkfce 284 1 An an DT work_vk3og5ptq5fphod6kgz6rnkfce 284 2 extended extended JJ work_vk3og5ptq5fphod6kgz6rnkfce 284 3 model model NN work_vk3og5ptq5fphod6kgz6rnkfce 284 4 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 284 5 cybercrime cybercrime JJ work_vk3og5ptq5fphod6kgz6rnkfce 284 6 investigations investigation NNS work_vk3og5ptq5fphod6kgz6rnkfce 284 7 . . . work_vk3og5ptq5fphod6kgz6rnkfce 285 1 International International NNP work_vk3og5ptq5fphod6kgz6rnkfce 285 2 Journal Journal NNP work_vk3og5ptq5fphod6kgz6rnkfce 285 3 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 285 4 Digital Digital NNP work_vk3og5ptq5fphod6kgz6rnkfce 285 5 Evidence Evidence NNP work_vk3og5ptq5fphod6kgz6rnkfce 285 6 , , , work_vk3og5ptq5fphod6kgz6rnkfce 285 7 3(1 3(1 NNP work_vk3og5ptq5fphod6kgz6rnkfce 285 8 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 285 9 , , , work_vk3og5ptq5fphod6kgz6rnkfce 285 10 1–22 1–22 CD work_vk3og5ptq5fphod6kgz6rnkfce 285 11 . . . work_vk3og5ptq5fphod6kgz6rnkfce 286 1 Cohen Cohen NNP work_vk3og5ptq5fphod6kgz6rnkfce 286 2 , , , work_vk3og5ptq5fphod6kgz6rnkfce 286 3 F. F. NNP work_vk3og5ptq5fphod6kgz6rnkfce 286 4 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 286 5 2011 2011 CD work_vk3og5ptq5fphod6kgz6rnkfce 286 6 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 286 7 . . . work_vk3og5ptq5fphod6kgz6rnkfce 287 1 Digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 287 2 forensic forensic JJ work_vk3og5ptq5fphod6kgz6rnkfce 287 3 evidence evidence NN work_vk3og5ptq5fphod6kgz6rnkfce 287 4 examination examination NN work_vk3og5ptq5fphod6kgz6rnkfce 287 5 . . . work_vk3og5ptq5fphod6kgz6rnkfce 288 1 3rd 3rd NNP work_vk3og5ptq5fphod6kgz6rnkfce 288 2 ed ed NNP work_vk3og5ptq5fphod6kgz6rnkfce 288 3 . . . work_vk3og5ptq5fphod6kgz6rnkfce 289 1 Livermore Livermore NNP work_vk3og5ptq5fphod6kgz6rnkfce 289 2 , , , work_vk3og5ptq5fphod6kgz6rnkfce 289 3 CA CA NNP work_vk3og5ptq5fphod6kgz6rnkfce 289 4 : : : work_vk3og5ptq5fphod6kgz6rnkfce 289 5 Fred Fred NNP work_vk3og5ptq5fphod6kgz6rnkfce 289 6 Cohen Cohen NNP work_vk3og5ptq5fphod6kgz6rnkfce 289 7 & & CC work_vk3og5ptq5fphod6kgz6rnkfce 289 8 Associates Associates NNP work_vk3og5ptq5fphod6kgz6rnkfce 289 9 . . . work_vk3og5ptq5fphod6kgz6rnkfce 290 1 Cohen Cohen NNP work_vk3og5ptq5fphod6kgz6rnkfce 290 2 , , , work_vk3og5ptq5fphod6kgz6rnkfce 290 3 F. F. NNP work_vk3og5ptq5fphod6kgz6rnkfce 290 4 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 290 5 2015 2015 CD work_vk3og5ptq5fphod6kgz6rnkfce 290 6 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 290 7 . . . work_vk3og5ptq5fphod6kgz6rnkfce 291 1 Digital Digital NNP work_vk3og5ptq5fphod6kgz6rnkfce 291 2 Diplomatics Diplomatics NNPS work_vk3og5ptq5fphod6kgz6rnkfce 291 3 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 291 4 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 291 5 : : : work_vk3og5ptq5fphod6kgz6rnkfce 291 6 Going go VBG work_vk3og5ptq5fphod6kgz6rnkfce 291 7 forward forward RB work_vk3og5ptq5fphod6kgz6rnkfce 291 8 on on IN work_vk3og5ptq5fphod6kgz6rnkfce 291 9 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 291 10 global global JJ work_vk3og5ptq5fphod6kgz6rnkfce 291 11 basis basis NN work_vk3og5ptq5fphod6kgz6rnkfce 291 12 . . . work_vk3og5ptq5fphod6kgz6rnkfce 292 1 Records Records NNPS work_vk3og5ptq5fphod6kgz6rnkfce 292 2 Management Management NNP work_vk3og5ptq5fphod6kgz6rnkfce 292 3 Journal Journal NNP work_vk3og5ptq5fphod6kgz6rnkfce 292 4 , , , work_vk3og5ptq5fphod6kgz6rnkfce 292 5 25(1 25(1 CD work_vk3og5ptq5fphod6kgz6rnkfce 292 6 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 292 7 , , , work_vk3og5ptq5fphod6kgz6rnkfce 292 8 21–44 21–44 CD work_vk3og5ptq5fphod6kgz6rnkfce 292 9 . . . work_vk3og5ptq5fphod6kgz6rnkfce 293 1 https://doi.org/10.1108/RMJ-03-2014-0016 https://doi.org/10.1108/rmj-03-2014-0016 RB work_vk3og5ptq5fphod6kgz6rnkfce 293 2 . . . work_vk3og5ptq5fphod6kgz6rnkfce 294 1 Collier Collier NNP work_vk3og5ptq5fphod6kgz6rnkfce 294 2 , , , work_vk3og5ptq5fphod6kgz6rnkfce 294 3 P. P. NNP work_vk3og5ptq5fphod6kgz6rnkfce 294 4 A. A. NNP work_vk3og5ptq5fphod6kgz6rnkfce 294 5 , , , work_vk3og5ptq5fphod6kgz6rnkfce 294 6 & & CC work_vk3og5ptq5fphod6kgz6rnkfce 294 7 Spaul Spaul NNP work_vk3og5ptq5fphod6kgz6rnkfce 294 8 , , , work_vk3og5ptq5fphod6kgz6rnkfce 294 9 B. B. NNP work_vk3og5ptq5fphod6kgz6rnkfce 294 10 J. J. NNP work_vk3og5ptq5fphod6kgz6rnkfce 295 1 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 295 2 1992 1992 CD work_vk3og5ptq5fphod6kgz6rnkfce 295 3 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 295 4 . . . work_vk3og5ptq5fphod6kgz6rnkfce 296 1 A a DT work_vk3og5ptq5fphod6kgz6rnkfce 296 2 forensic forensic JJ work_vk3og5ptq5fphod6kgz6rnkfce 296 3 methodology methodology NN work_vk3og5ptq5fphod6kgz6rnkfce 296 4 for for IN work_vk3og5ptq5fphod6kgz6rnkfce 296 5 countering counter VBG work_vk3og5ptq5fphod6kgz6rnkfce 296 6 computer computer NN work_vk3og5ptq5fphod6kgz6rnkfce 296 7 crime crime NN work_vk3og5ptq5fphod6kgz6rnkfce 296 8 . . . work_vk3og5ptq5fphod6kgz6rnkfce 297 1 Artificial Artificial NNP work_vk3og5ptq5fphod6kgz6rnkfce 297 2 Intelligence Intelligence NNP work_vk3og5ptq5fphod6kgz6rnkfce 297 3 Review Review NNP work_vk3og5ptq5fphod6kgz6rnkfce 297 4 , , , work_vk3og5ptq5fphod6kgz6rnkfce 297 5 6 6 CD work_vk3og5ptq5fphod6kgz6rnkfce 297 6 , , , work_vk3og5ptq5fphod6kgz6rnkfce 297 7 203–215 203–215 CD work_vk3og5ptq5fphod6kgz6rnkfce 297 8 . . . work_vk3og5ptq5fphod6kgz6rnkfce 298 1 Diamond Diamond NNP work_vk3og5ptq5fphod6kgz6rnkfce 298 2 , , , work_vk3og5ptq5fphod6kgz6rnkfce 298 3 E. E. NNP work_vk3og5ptq5fphod6kgz6rnkfce 298 4 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 298 5 1994 1994 CD work_vk3og5ptq5fphod6kgz6rnkfce 298 6 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 298 7 . . . work_vk3og5ptq5fphod6kgz6rnkfce 299 1 The the DT work_vk3og5ptq5fphod6kgz6rnkfce 299 2 archivist archivist NN work_vk3og5ptq5fphod6kgz6rnkfce 299 3 as as IN work_vk3og5ptq5fphod6kgz6rnkfce 299 4 forensic forensic JJ work_vk3og5ptq5fphod6kgz6rnkfce 299 5 scientist––seeing scientist––seee VBG work_vk3og5ptq5fphod6kgz6rnkfce 299 6 ourselves -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 299 7 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 299 8 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 299 9 different different JJ work_vk3og5ptq5fphod6kgz6rnkfce 299 10 way way NN work_vk3og5ptq5fphod6kgz6rnkfce 299 11 . . . work_vk3og5ptq5fphod6kgz6rnkfce 300 1 Archivaria Archivaria NNP work_vk3og5ptq5fphod6kgz6rnkfce 300 2 , , , work_vk3og5ptq5fphod6kgz6rnkfce 300 3 38 38 CD work_vk3og5ptq5fphod6kgz6rnkfce 300 4 , , , work_vk3og5ptq5fphod6kgz6rnkfce 300 5 139–154 139–154 CD work_vk3og5ptq5fphod6kgz6rnkfce 300 6 . . . work_vk3og5ptq5fphod6kgz6rnkfce 301 1 DiClemente DiClemente NNP work_vk3og5ptq5fphod6kgz6rnkfce 301 2 , , , work_vk3og5ptq5fphod6kgz6rnkfce 301 3 A. a. NN work_vk3og5ptq5fphod6kgz6rnkfce 301 4 , , , work_vk3og5ptq5fphod6kgz6rnkfce 301 5 Horvath Horvath NNP work_vk3og5ptq5fphod6kgz6rnkfce 301 6 , , , work_vk3og5ptq5fphod6kgz6rnkfce 301 7 M. M. NNP work_vk3og5ptq5fphod6kgz6rnkfce 301 8 , , , work_vk3og5ptq5fphod6kgz6rnkfce 301 9 & & CC work_vk3og5ptq5fphod6kgz6rnkfce 301 10 Pollitt Pollitt NNP work_vk3og5ptq5fphod6kgz6rnkfce 301 11 , , , work_vk3og5ptq5fphod6kgz6rnkfce 301 12 M. M. NNP work_vk3og5ptq5fphod6kgz6rnkfce 301 13 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 301 14 2004 2004 CD work_vk3og5ptq5fphod6kgz6rnkfce 301 15 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 301 16 . . . work_vk3og5ptq5fphod6kgz6rnkfce 302 1 Digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 302 2 evidence evidence NN work_vk3og5ptq5fphod6kgz6rnkfce 302 3 - - : work_vk3og5ptq5fphod6kgz6rnkfce 302 4 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 302 5 review review NN work_vk3og5ptq5fphod6kgz6rnkfce 302 6 : : : work_vk3og5ptq5fphod6kgz6rnkfce 302 7 2001–2004 2001–2004 CD work_vk3og5ptq5fphod6kgz6rnkfce 302 8 . . . work_vk3og5ptq5fphod6kgz6rnkfce 303 1 Proceedings proceeding NNS work_vk3og5ptq5fphod6kgz6rnkfce 303 2 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 303 3 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 303 4 14th 14th JJ work_vk3og5ptq5fphod6kgz6rnkfce 303 5 International International NNP work_vk3og5ptq5fphod6kgz6rnkfce 303 6 Forensic Forensic NNP work_vk3og5ptq5fphod6kgz6rnkfce 303 7 Science Science NNP work_vk3og5ptq5fphod6kgz6rnkfce 303 8 Symposium Symposium NNP work_vk3og5ptq5fphod6kgz6rnkfce 303 9 , , , work_vk3og5ptq5fphod6kgz6rnkfce 303 10 412–549 412–549 CD work_vk3og5ptq5fphod6kgz6rnkfce 303 11 . . . work_vk3og5ptq5fphod6kgz6rnkfce 304 1 Lyon Lyon NNP work_vk3og5ptq5fphod6kgz6rnkfce 304 2 , , , work_vk3og5ptq5fphod6kgz6rnkfce 304 3 France France NNP work_vk3og5ptq5fphod6kgz6rnkfce 304 4 . . . work_vk3og5ptq5fphod6kgz6rnkfce 305 1 https://pdfs.semanticscholar https://pdfs.semanticscholar NNP work_vk3og5ptq5fphod6kgz6rnkfce 305 2 . . . work_vk3og5ptq5fphod6kgz6rnkfce 306 1 org/6d39/4c44dc354e90986ed14c56cbf13e66905a7d.pdf org/6d39/4c44dc354e90986ed14c56cbf13e66905a7d.pdf UH work_vk3og5ptq5fphod6kgz6rnkfce 306 2 . . . work_vk3og5ptq5fphod6kgz6rnkfce 307 1 Accessed access VBN work_vk3og5ptq5fphod6kgz6rnkfce 307 2 21 21 CD work_vk3og5ptq5fphod6kgz6rnkfce 307 3 April April NNP work_vk3og5ptq5fphod6kgz6rnkfce 307 4 , , , work_vk3og5ptq5fphod6kgz6rnkfce 307 5 2018 2018 CD work_vk3og5ptq5fphod6kgz6rnkfce 307 6 . . . work_vk3og5ptq5fphod6kgz6rnkfce 308 1 Dietrich Dietrich NNP work_vk3og5ptq5fphod6kgz6rnkfce 308 2 , , , work_vk3og5ptq5fphod6kgz6rnkfce 308 3 D. D. NNP work_vk3og5ptq5fphod6kgz6rnkfce 308 4 , , , work_vk3og5ptq5fphod6kgz6rnkfce 308 5 & & CC work_vk3og5ptq5fphod6kgz6rnkfce 308 6 Adelstein Adelstein NNP work_vk3og5ptq5fphod6kgz6rnkfce 308 7 , , , work_vk3og5ptq5fphod6kgz6rnkfce 308 8 F. F. NNP work_vk3og5ptq5fphod6kgz6rnkfce 308 9 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 308 10 2015 2015 CD work_vk3og5ptq5fphod6kgz6rnkfce 308 11 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 308 12 . . . work_vk3og5ptq5fphod6kgz6rnkfce 309 1 Archival Archival NNP work_vk3og5ptq5fphod6kgz6rnkfce 309 2 science science NN work_vk3og5ptq5fphod6kgz6rnkfce 309 3 , , , work_vk3og5ptq5fphod6kgz6rnkfce 309 4 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 309 5 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 309 6 , , , work_vk3og5ptq5fphod6kgz6rnkfce 309 7 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 309 8 new new JJ work_vk3og5ptq5fphod6kgz6rnkfce 309 9 media medium NNS work_vk3og5ptq5fphod6kgz6rnkfce 309 10 art art NN work_vk3og5ptq5fphod6kgz6rnkfce 309 11 . . . work_vk3og5ptq5fphod6kgz6rnkfce 310 1 Digital Digital NNP work_vk3og5ptq5fphod6kgz6rnkfce 310 2 Investigation Investigation NNP work_vk3og5ptq5fphod6kgz6rnkfce 310 3 , , , work_vk3og5ptq5fphod6kgz6rnkfce 310 4 14 14 CD work_vk3og5ptq5fphod6kgz6rnkfce 310 5 , , , work_vk3og5ptq5fphod6kgz6rnkfce 310 6 137–145 137–145 CD work_vk3og5ptq5fphod6kgz6rnkfce 310 7 . . . work_vk3og5ptq5fphod6kgz6rnkfce 311 1 https://doi.org/10.1016/j.diin.2015.05.004 https://doi.org/10.1016/j.diin.2015.05.004 ADD work_vk3og5ptq5fphod6kgz6rnkfce 311 2 . . . work_vk3og5ptq5fphod6kgz6rnkfce 312 1 Duranti Duranti NNP work_vk3og5ptq5fphod6kgz6rnkfce 312 2 , , , work_vk3og5ptq5fphod6kgz6rnkfce 312 3 L. L. NNP work_vk3og5ptq5fphod6kgz6rnkfce 312 4 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 312 5 1996 1996 CD work_vk3og5ptq5fphod6kgz6rnkfce 312 6 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 312 7 . . . work_vk3og5ptq5fphod6kgz6rnkfce 313 1 Archival Archival NNP work_vk3og5ptq5fphod6kgz6rnkfce 313 2 science science NN work_vk3og5ptq5fphod6kgz6rnkfce 313 3 . . . work_vk3og5ptq5fphod6kgz6rnkfce 314 1 Encyclopedia Encyclopedia NNP work_vk3og5ptq5fphod6kgz6rnkfce 314 2 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 314 3 Library Library NNP work_vk3og5ptq5fphod6kgz6rnkfce 314 4 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 314 5 Information Information NNP work_vk3og5ptq5fphod6kgz6rnkfce 314 6 Science Science NNP work_vk3og5ptq5fphod6kgz6rnkfce 314 7 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 314 8 pp pp NNP work_vk3og5ptq5fphod6kgz6rnkfce 314 9 . . . work_vk3og5ptq5fphod6kgz6rnkfce 315 1 1–19 1–19 LS work_vk3og5ptq5fphod6kgz6rnkfce 315 2 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 315 3 . . . work_vk3og5ptq5fphod6kgz6rnkfce 316 1 New New NNP work_vk3og5ptq5fphod6kgz6rnkfce 316 2 York York NNP work_vk3og5ptq5fphod6kgz6rnkfce 316 3 , , , work_vk3og5ptq5fphod6kgz6rnkfce 316 4 Basel Basel NNP work_vk3og5ptq5fphod6kgz6rnkfce 316 5 , , , work_vk3og5ptq5fphod6kgz6rnkfce 316 6 Hong Hong NNP work_vk3og5ptq5fphod6kgz6rnkfce 316 7 Kong Kong NNP work_vk3og5ptq5fphod6kgz6rnkfce 316 8 : : : work_vk3og5ptq5fphod6kgz6rnkfce 316 9 Marcel Marcel NNP work_vk3og5ptq5fphod6kgz6rnkfce 316 10 Dekker Dekker NNP work_vk3og5ptq5fphod6kgz6rnkfce 316 11 . . . work_vk3og5ptq5fphod6kgz6rnkfce 317 1 Duranti Duranti NNP work_vk3og5ptq5fphod6kgz6rnkfce 317 2 , , , work_vk3og5ptq5fphod6kgz6rnkfce 317 3 L. L. NNP work_vk3og5ptq5fphod6kgz6rnkfce 317 4 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 317 5 2009 2009 CD work_vk3og5ptq5fphod6kgz6rnkfce 317 6 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 317 7 . . . work_vk3og5ptq5fphod6kgz6rnkfce 318 1 From from IN work_vk3og5ptq5fphod6kgz6rnkfce 318 2 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 318 3 Diplomatics diplomatic NNS work_vk3og5ptq5fphod6kgz6rnkfce 318 4 to to IN work_vk3og5ptq5fphod6kgz6rnkfce 318 5 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 318 6 records record NNS work_vk3og5ptq5fphod6kgz6rnkfce 318 7 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 318 8 . . . work_vk3og5ptq5fphod6kgz6rnkfce 319 1 Archivaria Archivaria NNP work_vk3og5ptq5fphod6kgz6rnkfce 319 2 , , , work_vk3og5ptq5fphod6kgz6rnkfce 319 3 68 68 CD work_vk3og5ptq5fphod6kgz6rnkfce 319 4 , , , work_vk3og5ptq5fphod6kgz6rnkfce 319 5 39–66 39–66 CD work_vk3og5ptq5fphod6kgz6rnkfce 319 6 . . . work_vk3og5ptq5fphod6kgz6rnkfce 320 1 Duranti Duranti NNP work_vk3og5ptq5fphod6kgz6rnkfce 320 2 , , , work_vk3og5ptq5fphod6kgz6rnkfce 320 3 L. L. NNP work_vk3og5ptq5fphod6kgz6rnkfce 320 4 , , , work_vk3og5ptq5fphod6kgz6rnkfce 320 5 & & CC work_vk3og5ptq5fphod6kgz6rnkfce 320 6 Endicott Endicott NNP work_vk3og5ptq5fphod6kgz6rnkfce 320 7 - - HYPH work_vk3og5ptq5fphod6kgz6rnkfce 320 8 Popovsky Popovsky NNP work_vk3og5ptq5fphod6kgz6rnkfce 320 9 , , , work_vk3og5ptq5fphod6kgz6rnkfce 320 10 B. B. NNP work_vk3og5ptq5fphod6kgz6rnkfce 321 1 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 321 2 2010 2010 CD work_vk3og5ptq5fphod6kgz6rnkfce 321 3 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 321 4 . . . work_vk3og5ptq5fphod6kgz6rnkfce 322 1 Digital Digital NNP work_vk3og5ptq5fphod6kgz6rnkfce 322 2 records record NNS work_vk3og5ptq5fphod6kgz6rnkfce 322 3 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 322 4 : : : work_vk3og5ptq5fphod6kgz6rnkfce 322 5 A a DT work_vk3og5ptq5fphod6kgz6rnkfce 322 6 new new JJ work_vk3og5ptq5fphod6kgz6rnkfce 322 7 science science NN work_vk3og5ptq5fphod6kgz6rnkfce 322 8 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 322 9 academic academic JJ work_vk3og5ptq5fphod6kgz6rnkfce 322 10 program program NN work_vk3og5ptq5fphod6kgz6rnkfce 322 11 for for IN work_vk3og5ptq5fphod6kgz6rnkfce 322 12 forensic forensic JJ work_vk3og5ptq5fphod6kgz6rnkfce 322 13 readiness readiness NN work_vk3og5ptq5fphod6kgz6rnkfce 322 14 . . . work_vk3og5ptq5fphod6kgz6rnkfce 323 1 Journal Journal NNP work_vk3og5ptq5fphod6kgz6rnkfce 323 2 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 323 3 Digital Digital NNP work_vk3og5ptq5fphod6kgz6rnkfce 323 4 Forensics Forensics NNP work_vk3og5ptq5fphod6kgz6rnkfce 323 5 , , , work_vk3og5ptq5fphod6kgz6rnkfce 323 6 Security Security NNP work_vk3og5ptq5fphod6kgz6rnkfce 323 7 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 323 8 Law Law NNP work_vk3og5ptq5fphod6kgz6rnkfce 323 9 , , , work_vk3og5ptq5fphod6kgz6rnkfce 323 10 5(2 5(2 NNP work_vk3og5ptq5fphod6kgz6rnkfce 323 11 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 323 12 , , , work_vk3og5ptq5fphod6kgz6rnkfce 323 13 1–12 1–12 NNP work_vk3og5ptq5fphod6kgz6rnkfce 323 14 . . . work_vk3og5ptq5fphod6kgz6rnkfce 324 1 Duranti Duranti NNP work_vk3og5ptq5fphod6kgz6rnkfce 324 2 , , , work_vk3og5ptq5fphod6kgz6rnkfce 324 3 L. L. NNP work_vk3og5ptq5fphod6kgz6rnkfce 324 4 , , , work_vk3og5ptq5fphod6kgz6rnkfce 324 5 & & CC work_vk3og5ptq5fphod6kgz6rnkfce 324 6 Giovanni Giovanni NNP work_vk3og5ptq5fphod6kgz6rnkfce 324 7 , , , work_vk3og5ptq5fphod6kgz6rnkfce 324 8 M. M. NNP work_vk3og5ptq5fphod6kgz6rnkfce 324 9 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 324 10 2015 2015 CD work_vk3og5ptq5fphod6kgz6rnkfce 324 11 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 324 12 . . . work_vk3og5ptq5fphod6kgz6rnkfce 325 1 The the DT work_vk3og5ptq5fphod6kgz6rnkfce 325 2 archival archival NN work_vk3og5ptq5fphod6kgz6rnkfce 325 3 method method NN work_vk3og5ptq5fphod6kgz6rnkfce 325 4 : : : work_vk3og5ptq5fphod6kgz6rnkfce 325 5 Rediscovering rediscover VBG work_vk3og5ptq5fphod6kgz6rnkfce 325 6 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 325 7 research research NN work_vk3og5ptq5fphod6kgz6rnkfce 325 8 tradition tradition NN work_vk3og5ptq5fphod6kgz6rnkfce 325 9 . . . work_vk3og5ptq5fphod6kgz6rnkfce 326 1 In in IN work_vk3og5ptq5fphod6kgz6rnkfce 326 2 A. a. NN work_vk3og5ptq5fphod6kgz6rnkfce 326 3 Gilliland Gilliland NNP work_vk3og5ptq5fphod6kgz6rnkfce 326 4 , , , work_vk3og5ptq5fphod6kgz6rnkfce 326 5 S. S. NNP work_vk3og5ptq5fphod6kgz6rnkfce 326 6 McKemmish McKemmish NNP work_vk3og5ptq5fphod6kgz6rnkfce 326 7 , , , work_vk3og5ptq5fphod6kgz6rnkfce 326 8 & & CC work_vk3og5ptq5fphod6kgz6rnkfce 326 9 A. A. NNP work_vk3og5ptq5fphod6kgz6rnkfce 326 10 Lau Lau NNP work_vk3og5ptq5fphod6kgz6rnkfce 326 11 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 326 12 Eds Eds NNP work_vk3og5ptq5fphod6kgz6rnkfce 326 13 . . . work_vk3og5ptq5fphod6kgz6rnkfce 327 1 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 327 2 , , , work_vk3og5ptq5fphod6kgz6rnkfce 327 3 Research research NN work_vk3og5ptq5fphod6kgz6rnkfce 327 4 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 327 5 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 327 6 archival archival NN work_vk3og5ptq5fphod6kgz6rnkfce 327 7 multiverse multiverse NN work_vk3og5ptq5fphod6kgz6rnkfce 327 8 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 327 9 pp pp NNP work_vk3og5ptq5fphod6kgz6rnkfce 327 10 . . . work_vk3og5ptq5fphod6kgz6rnkfce 328 1 75–95 75–95 NNP work_vk3og5ptq5fphod6kgz6rnkfce 328 2 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 328 3 . . . work_vk3og5ptq5fphod6kgz6rnkfce 329 1 Melbourne melbourne JJ work_vk3og5ptq5fphod6kgz6rnkfce 329 2 : : : work_vk3og5ptq5fphod6kgz6rnkfce 329 3 Monash Monash NNP work_vk3og5ptq5fphod6kgz6rnkfce 329 4 Publishing Publishing NNP work_vk3og5ptq5fphod6kgz6rnkfce 329 5 . . . work_vk3og5ptq5fphod6kgz6rnkfce 330 1 Duranti Duranti NNP work_vk3og5ptq5fphod6kgz6rnkfce 330 2 , , , work_vk3og5ptq5fphod6kgz6rnkfce 330 3 L. L. NNP work_vk3og5ptq5fphod6kgz6rnkfce 330 4 , , , work_vk3og5ptq5fphod6kgz6rnkfce 330 5 & & CC work_vk3og5ptq5fphod6kgz6rnkfce 330 6 Thibodeau Thibodeau NNP work_vk3og5ptq5fphod6kgz6rnkfce 330 7 , , , work_vk3og5ptq5fphod6kgz6rnkfce 330 8 K. K. NNP work_vk3og5ptq5fphod6kgz6rnkfce 330 9 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 330 10 2006 2006 CD work_vk3og5ptq5fphod6kgz6rnkfce 330 11 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 330 12 . . . work_vk3og5ptq5fphod6kgz6rnkfce 331 1 The the DT work_vk3og5ptq5fphod6kgz6rnkfce 331 2 concept concept NN work_vk3og5ptq5fphod6kgz6rnkfce 331 3 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 331 4 record record NN work_vk3og5ptq5fphod6kgz6rnkfce 331 5 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 331 6 interactive interactive JJ work_vk3og5ptq5fphod6kgz6rnkfce 331 7 , , , work_vk3og5ptq5fphod6kgz6rnkfce 331 8 experiential experiential JJ work_vk3og5ptq5fphod6kgz6rnkfce 331 9 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 331 10 dynamic dynamic JJ work_vk3og5ptq5fphod6kgz6rnkfce 331 11 environments environment NNS work_vk3og5ptq5fphod6kgz6rnkfce 331 12 : : : work_vk3og5ptq5fphod6kgz6rnkfce 331 13 The the DT work_vk3og5ptq5fphod6kgz6rnkfce 331 14 view view NN work_vk3og5ptq5fphod6kgz6rnkfce 331 15 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 331 16 InterPARES interpares CD work_vk3og5ptq5fphod6kgz6rnkfce 331 17 . . . work_vk3og5ptq5fphod6kgz6rnkfce 332 1 Archival Archival NNP work_vk3og5ptq5fphod6kgz6rnkfce 332 2 Science Science NNP work_vk3og5ptq5fphod6kgz6rnkfce 332 3 , , , work_vk3og5ptq5fphod6kgz6rnkfce 332 4 6(1 6(1 NNP work_vk3og5ptq5fphod6kgz6rnkfce 332 5 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 332 6 , , , work_vk3og5ptq5fphod6kgz6rnkfce 332 7 13–68 13–68 CD work_vk3og5ptq5fphod6kgz6rnkfce 332 8 . . . work_vk3og5ptq5fphod6kgz6rnkfce 333 1 Eastwood Eastwood NNP work_vk3og5ptq5fphod6kgz6rnkfce 333 2 , , , work_vk3og5ptq5fphod6kgz6rnkfce 333 3 T. t. NN work_vk3og5ptq5fphod6kgz6rnkfce 333 4 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 333 5 1994 1994 CD work_vk3og5ptq5fphod6kgz6rnkfce 333 6 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 333 7 . . . work_vk3og5ptq5fphod6kgz6rnkfce 334 1 What what WP work_vk3og5ptq5fphod6kgz6rnkfce 334 2 is be VBZ work_vk3og5ptq5fphod6kgz6rnkfce 334 3 archival archival NN work_vk3og5ptq5fphod6kgz6rnkfce 334 4 theory theory NN work_vk3og5ptq5fphod6kgz6rnkfce 334 5 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 334 6 why why WRB work_vk3og5ptq5fphod6kgz6rnkfce 334 7 is be VBZ work_vk3og5ptq5fphod6kgz6rnkfce 334 8 it -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 334 9 important important JJ work_vk3og5ptq5fphod6kgz6rnkfce 334 10 ? ? . work_vk3og5ptq5fphod6kgz6rnkfce 335 1 Archivaria Archivaria NNP work_vk3og5ptq5fphod6kgz6rnkfce 335 2 , , , work_vk3og5ptq5fphod6kgz6rnkfce 335 3 37 37 CD work_vk3og5ptq5fphod6kgz6rnkfce 335 4 , , , work_vk3og5ptq5fphod6kgz6rnkfce 335 5 122–130 122–130 CD work_vk3og5ptq5fphod6kgz6rnkfce 335 6 . . . work_vk3og5ptq5fphod6kgz6rnkfce 336 1 Garfinkel Garfinkel NNP work_vk3og5ptq5fphod6kgz6rnkfce 336 2 , , , work_vk3og5ptq5fphod6kgz6rnkfce 336 3 S. S. NNP work_vk3og5ptq5fphod6kgz6rnkfce 336 4 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 336 5 2010 2010 CD work_vk3og5ptq5fphod6kgz6rnkfce 336 6 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 336 7 . . . work_vk3og5ptq5fphod6kgz6rnkfce 337 1 Digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 337 2 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 337 3 research research NN work_vk3og5ptq5fphod6kgz6rnkfce 337 4 : : : work_vk3og5ptq5fphod6kgz6rnkfce 337 5 The the DT work_vk3og5ptq5fphod6kgz6rnkfce 337 6 next next JJ work_vk3og5ptq5fphod6kgz6rnkfce 337 7 10 10 CD work_vk3og5ptq5fphod6kgz6rnkfce 337 8 years year NNS work_vk3og5ptq5fphod6kgz6rnkfce 337 9 . . . work_vk3og5ptq5fphod6kgz6rnkfce 338 1 Digital Digital NNP work_vk3og5ptq5fphod6kgz6rnkfce 338 2 Investigation Investigation NNP work_vk3og5ptq5fphod6kgz6rnkfce 338 3 , , , work_vk3og5ptq5fphod6kgz6rnkfce 338 4 7 7 CD work_vk3og5ptq5fphod6kgz6rnkfce 338 5 , , , work_vk3og5ptq5fphod6kgz6rnkfce 338 6 64–73 64–73 CD work_vk3og5ptq5fphod6kgz6rnkfce 338 7 . . . work_vk3og5ptq5fphod6kgz6rnkfce 339 1 https://doi.org/10.1016/j.diin.2010.05.009 https://doi.org/10.1016/j.diin.2010.05.009 XX work_vk3og5ptq5fphod6kgz6rnkfce 339 2 . . . work_vk3og5ptq5fphod6kgz6rnkfce 340 1 Hama Hama NNP work_vk3og5ptq5fphod6kgz6rnkfce 340 2 , , , work_vk3og5ptq5fphod6kgz6rnkfce 340 3 G. G. NNP work_vk3og5ptq5fphod6kgz6rnkfce 340 4 , , , work_vk3og5ptq5fphod6kgz6rnkfce 340 5 & & CC work_vk3og5ptq5fphod6kgz6rnkfce 340 6 Pollitt Pollitt NNP work_vk3og5ptq5fphod6kgz6rnkfce 340 7 , , , work_vk3og5ptq5fphod6kgz6rnkfce 340 8 M. M. NNP work_vk3og5ptq5fphod6kgz6rnkfce 340 9 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 340 10 1996 1996 CD work_vk3og5ptq5fphod6kgz6rnkfce 340 11 , , , work_vk3og5ptq5fphod6kgz6rnkfce 340 12 August August NNP work_vk3og5ptq5fphod6kgz6rnkfce 340 13 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 340 14 . . . work_vk3og5ptq5fphod6kgz6rnkfce 341 1 Data datum NNS work_vk3og5ptq5fphod6kgz6rnkfce 341 2 reduction reduction NN work_vk3og5ptq5fphod6kgz6rnkfce 341 3 - - HYPH work_vk3og5ptq5fphod6kgz6rnkfce 341 4 refining refining NN work_vk3og5ptq5fphod6kgz6rnkfce 341 5 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 341 6 sieve sieve NN work_vk3og5ptq5fphod6kgz6rnkfce 341 7 . . . work_vk3og5ptq5fphod6kgz6rnkfce 342 1 Presented present VBN work_vk3og5ptq5fphod6kgz6rnkfce 342 2 at at IN work_vk3og5ptq5fphod6kgz6rnkfce 342 3 International International NNP work_vk3og5ptq5fphod6kgz6rnkfce 342 4 Conference Conference NNP work_vk3og5ptq5fphod6kgz6rnkfce 342 5 on on IN work_vk3og5ptq5fphod6kgz6rnkfce 342 6 Computer Computer NNP work_vk3og5ptq5fphod6kgz6rnkfce 342 7 Evidence evidence NN work_vk3og5ptq5fphod6kgz6rnkfce 342 8 . . . work_vk3og5ptq5fphod6kgz6rnkfce 343 1 Melbourne melbourne RB work_vk3og5ptq5fphod6kgz6rnkfce 343 2 , , , work_vk3og5ptq5fphod6kgz6rnkfce 343 3 Australia Australia NNP work_vk3og5ptq5fphod6kgz6rnkfce 343 4 : : : work_vk3og5ptq5fphod6kgz6rnkfce 343 5 IOCE IOCE NNP work_vk3og5ptq5fphod6kgz6rnkfce 343 6 . . . work_vk3og5ptq5fphod6kgz6rnkfce 344 1 www.digitalevidencepro www.digitalevidencepro NN work_vk3og5ptq5fphod6kgz6rnkfce 344 2 . . . work_vk3og5ptq5fphod6kgz6rnkfce 345 1 com com NNP work_vk3og5ptq5fphod6kgz6rnkfce 345 2 / / SYM work_vk3og5ptq5fphod6kgz6rnkfce 345 3 Resources Resources NNPS work_vk3og5ptq5fphod6kgz6rnkfce 345 4 / / SYM work_vk3og5ptq5fphod6kgz6rnkfce 345 5 Sieve1.pdf Sieve1.pdf NNP work_vk3og5ptq5fphod6kgz6rnkfce 345 6 . . . work_vk3og5ptq5fphod6kgz6rnkfce 346 1 Accessed access VBN work_vk3og5ptq5fphod6kgz6rnkfce 346 2 21 21 CD work_vk3og5ptq5fphod6kgz6rnkfce 346 3 April April NNP work_vk3og5ptq5fphod6kgz6rnkfce 346 4 , , , work_vk3og5ptq5fphod6kgz6rnkfce 346 5 2018 2018 CD work_vk3og5ptq5fphod6kgz6rnkfce 346 6 . . . work_vk3og5ptq5fphod6kgz6rnkfce 347 1 Ieong Ieong NNP work_vk3og5ptq5fphod6kgz6rnkfce 347 2 , , , work_vk3og5ptq5fphod6kgz6rnkfce 347 3 R. R. NNP work_vk3og5ptq5fphod6kgz6rnkfce 347 4 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 347 5 2006 2006 CD work_vk3og5ptq5fphod6kgz6rnkfce 347 6 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 347 7 . . . work_vk3og5ptq5fphod6kgz6rnkfce 348 1 FORZA FORZA NNS work_vk3og5ptq5fphod6kgz6rnkfce 348 2 – – : work_vk3og5ptq5fphod6kgz6rnkfce 348 3 Digital Digital NNP work_vk3og5ptq5fphod6kgz6rnkfce 348 4 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 348 5 investigation investigation NN work_vk3og5ptq5fphod6kgz6rnkfce 348 6 framework framework NN work_vk3og5ptq5fphod6kgz6rnkfce 348 7 that that WDT work_vk3og5ptq5fphod6kgz6rnkfce 348 8 incorporate incorporate VBP work_vk3og5ptq5fphod6kgz6rnkfce 348 9 legal legal JJ work_vk3og5ptq5fphod6kgz6rnkfce 348 10 issues issue NNS work_vk3og5ptq5fphod6kgz6rnkfce 348 11 . . . work_vk3og5ptq5fphod6kgz6rnkfce 349 1 Digital Digital NNP work_vk3og5ptq5fphod6kgz6rnkfce 349 2 Investigation Investigation NNP work_vk3og5ptq5fphod6kgz6rnkfce 349 3 , , , work_vk3og5ptq5fphod6kgz6rnkfce 349 4 3(1 3(1 NNP work_vk3og5ptq5fphod6kgz6rnkfce 349 5 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 349 6 , , , work_vk3og5ptq5fphod6kgz6rnkfce 349 7 29–36 29–36 CD work_vk3og5ptq5fphod6kgz6rnkfce 349 8 . . . work_vk3og5ptq5fphod6kgz6rnkfce 350 1 Internet internet NN work_vk3og5ptq5fphod6kgz6rnkfce 350 2 / / SYM work_vk3og5ptq5fphod6kgz6rnkfce 350 3 Home Home NNP work_vk3og5ptq5fphod6kgz6rnkfce 350 4 - - HYPH work_vk3og5ptq5fphod6kgz6rnkfce 350 5 INTERPOL INTERPOL NNP work_vk3og5ptq5fphod6kgz6rnkfce 350 6 . . . work_vk3og5ptq5fphod6kgz6rnkfce 351 1 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 351 2 n.d n.d NNP work_vk3og5ptq5fphod6kgz6rnkfce 351 3 . . NNP work_vk3og5ptq5fphod6kgz6rnkfce 351 4 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 351 5 . . . work_vk3og5ptq5fphod6kgz6rnkfce 352 1 Accessed Accessed NNP work_vk3og5ptq5fphod6kgz6rnkfce 352 2 March March NNP work_vk3og5ptq5fphod6kgz6rnkfce 352 3 1 1 CD work_vk3og5ptq5fphod6kgz6rnkfce 352 4 , , , work_vk3og5ptq5fphod6kgz6rnkfce 352 5 2018 2018 CD work_vk3og5ptq5fphod6kgz6rnkfce 352 6 . . . work_vk3og5ptq5fphod6kgz6rnkfce 352 7 https://www.interpol.int/. https://www.interpol.int/. ADD work_vk3og5ptq5fphod6kgz6rnkfce 353 1 Irons iron NNS work_vk3og5ptq5fphod6kgz6rnkfce 353 2 , , , work_vk3og5ptq5fphod6kgz6rnkfce 353 3 A. a. NN work_vk3og5ptq5fphod6kgz6rnkfce 354 1 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 354 2 2006 2006 CD work_vk3og5ptq5fphod6kgz6rnkfce 354 3 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 354 4 . . . work_vk3og5ptq5fphod6kgz6rnkfce 355 1 Computer computer NN work_vk3og5ptq5fphod6kgz6rnkfce 355 2 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 355 3 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 355 4 records record NNS work_vk3og5ptq5fphod6kgz6rnkfce 355 5 management management NN work_vk3og5ptq5fphod6kgz6rnkfce 355 6 – – : work_vk3og5ptq5fphod6kgz6rnkfce 355 7 compatible compatible JJ work_vk3og5ptq5fphod6kgz6rnkfce 355 8 disciplines discipline NNS work_vk3og5ptq5fphod6kgz6rnkfce 355 9 . . . work_vk3og5ptq5fphod6kgz6rnkfce 356 1 Records Records NNPS work_vk3og5ptq5fphod6kgz6rnkfce 356 2 Management Management NNP work_vk3og5ptq5fphod6kgz6rnkfce 356 3 Journal Journal NNP work_vk3og5ptq5fphod6kgz6rnkfce 356 4 , , , work_vk3og5ptq5fphod6kgz6rnkfce 356 5 16(2 16(2 NN work_vk3og5ptq5fphod6kgz6rnkfce 356 6 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 356 7 , , , work_vk3og5ptq5fphod6kgz6rnkfce 356 8 102–112 102–112 CD work_vk3og5ptq5fphod6kgz6rnkfce 356 9 . . . work_vk3og5ptq5fphod6kgz6rnkfce 357 1 https://doi.org/10.1108/09565690610677463 https://doi.org/10.1108/09565690610677463 UH work_vk3og5ptq5fphod6kgz6rnkfce 357 2 . . . work_vk3og5ptq5fphod6kgz6rnkfce 358 1 John John NNP work_vk3og5ptq5fphod6kgz6rnkfce 358 2 , , , work_vk3og5ptq5fphod6kgz6rnkfce 358 3 J. J. NNP work_vk3og5ptq5fphod6kgz6rnkfce 359 1 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 359 2 2012 2012 CD work_vk3og5ptq5fphod6kgz6rnkfce 359 3 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 359 4 . . . work_vk3og5ptq5fphod6kgz6rnkfce 360 1 Digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 360 2 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 360 3 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 360 4 preservation preservation NN work_vk3og5ptq5fphod6kgz6rnkfce 360 5 . . . work_vk3og5ptq5fphod6kgz6rnkfce 361 1 Digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 361 2 preservation preservation NN work_vk3og5ptq5fphod6kgz6rnkfce 361 3 coalition coalition NN work_vk3og5ptq5fphod6kgz6rnkfce 361 4 . . . work_vk3og5ptq5fphod6kgz6rnkfce 362 1 http://www.dpconline http://www.dpconline NNP work_vk3og5ptq5fphod6kgz6rnkfce 362 2 . . . work_vk3og5ptq5fphod6kgz6rnkfce 363 1 org org NNP work_vk3og5ptq5fphod6kgz6rnkfce 363 2 / / SYM work_vk3og5ptq5fphod6kgz6rnkfce 363 3 component component NNP work_vk3og5ptq5fphod6kgz6rnkfce 363 4 / / SYM work_vk3og5ptq5fphod6kgz6rnkfce 363 5 docman docman NNP work_vk3og5ptq5fphod6kgz6rnkfce 363 6 / / SYM work_vk3og5ptq5fphod6kgz6rnkfce 363 7 doc_download/810-dpctw12 doc_download/810-dpctw12 NNP work_vk3og5ptq5fphod6kgz6rnkfce 363 8 - - HYPH work_vk3og5ptq5fphod6kgz6rnkfce 363 9 03pdf 03pdf NNP work_vk3og5ptq5fphod6kgz6rnkfce 363 10 . . . work_vk3og5ptq5fphod6kgz6rnkfce 364 1 Accessed access VBN work_vk3og5ptq5fphod6kgz6rnkfce 364 2 21 21 CD work_vk3og5ptq5fphod6kgz6rnkfce 364 3 April April NNP work_vk3og5ptq5fphod6kgz6rnkfce 364 4 , , , work_vk3og5ptq5fphod6kgz6rnkfce 364 5 2018 2018 CD work_vk3og5ptq5fphod6kgz6rnkfce 364 6 . . . work_vk3og5ptq5fphod6kgz6rnkfce 365 1 26 26 CD work_vk3og5ptq5fphod6kgz6rnkfce 365 2 C. C. NNP work_vk3og5ptq5fphod6kgz6rnkfce 365 3 Rogers Rogers NNP work_vk3og5ptq5fphod6kgz6rnkfce 365 4 http://www.digital-evidence.org/papers/opensrc_legal.pdf http://www.digital-evidence.org/papers/opensrc_legal.pdf NNP work_vk3og5ptq5fphod6kgz6rnkfce 365 5 http://www.digital-evidence.org/papers/opensrc_legal.pdf http://www.digital-evidence.org/papers/opensrc_legal.pdf NNP work_vk3og5ptq5fphod6kgz6rnkfce 365 6 http://www.digital-evidence.org/papers/opensrc_legal.pdf http://www.digital-evidence.org/papers/opensrc_legal.pdf NNP work_vk3og5ptq5fphod6kgz6rnkfce 365 7 http://www.guerilla-ciso.com/wp-content/uploads/2009/01/the-evolution-of-digital-forensics-ian-charters.pdf http://www.guerilla-ciso.com/wp-content/uploads/2009/01/the-evolution-of-digital-forensics-ian-charters.pdf `` work_vk3og5ptq5fphod6kgz6rnkfce 365 8 http://www.guerilla-ciso.com/wp-content/uploads/2009/01/the-evolution-of-digital-forensics-ian-charters.pdf http://www.guerilla-ciso.com/wp-content/uploads/2009/01/the-evolution-of-digital-forensics-ian-charters.pdf `` work_vk3og5ptq5fphod6kgz6rnkfce 365 9 https://doi.org/10.1108/RMJ-03-2014-0016 https://doi.org/10.1108/rmj-03-2014-0016 RB work_vk3og5ptq5fphod6kgz6rnkfce 365 10 https://pdfs.semanticscholar.org/6d39/4c44dc354e90986ed14c56cbf13e66905a7d.pdf https://pdfs.semanticscholar.org/6d39/4c44dc354e90986ed14c56cbf13e66905a7d.pdf ADD work_vk3og5ptq5fphod6kgz6rnkfce 365 11 https://pdfs.semanticscholar.org/6d39/4c44dc354e90986ed14c56cbf13e66905a7d.pdf https://pdfs.semanticscholar.org/6d39/4c44dc354e90986ed14c56cbf13e66905a7d.pdf ADD work_vk3og5ptq5fphod6kgz6rnkfce 365 12 https://doi.org/10.1016/j.diin.2015.05.004 https://doi.org/10.1016/j.diin.2015.05.004 NNP work_vk3og5ptq5fphod6kgz6rnkfce 365 13 https://doi.org/10.1016/j.diin.2010.05.009 https://doi.org/10.1016/j.diin.2010.05.009 XX work_vk3og5ptq5fphod6kgz6rnkfce 365 14 http://www.digitalevidencepro.com/Resources/Sieve1.pdf http://www.digitalevidencepro.com/Resources/Sieve1.pdf NNP work_vk3og5ptq5fphod6kgz6rnkfce 365 15 http://www.digitalevidencepro.com/Resources/Sieve1.pdf http://www.digitalevidencepro.com/Resources/Sieve1.pdf NNP work_vk3og5ptq5fphod6kgz6rnkfce 365 16 https://www.interpol.int https://www.interpol.int NNP work_vk3og5ptq5fphod6kgz6rnkfce 365 17 https://doi.org/10.1108/09565690610677463 https://doi.org/10.1108/09565690610677463 VBP work_vk3og5ptq5fphod6kgz6rnkfce 365 18 http://www.dpconline.org/component/docman/doc_download/810-dpctw12-03pdf http://www.dpconline.org/component/docman/doc_download/810-dpctw12-03pdf NNP work_vk3og5ptq5fphod6kgz6rnkfce 365 19 http://www.dpconline.org/component/docman/doc_download/810-dpctw12-03pdf http://www.dpconline.org/component/docman/doc_download/810-dpctw12-03pdf NNP work_vk3og5ptq5fphod6kgz6rnkfce 365 20 Kenneally Kenneally NNP work_vk3og5ptq5fphod6kgz6rnkfce 365 21 , , , work_vk3og5ptq5fphod6kgz6rnkfce 365 22 E. E. NNP work_vk3og5ptq5fphod6kgz6rnkfce 365 23 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 365 24 2001 2001 CD work_vk3og5ptq5fphod6kgz6rnkfce 365 25 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 365 26 . . . work_vk3og5ptq5fphod6kgz6rnkfce 366 1 Gatekeeping gatekeepe VBG work_vk3og5ptq5fphod6kgz6rnkfce 366 2 out out IN work_vk3og5ptq5fphod6kgz6rnkfce 366 3 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 366 4 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 366 5 box box NN work_vk3og5ptq5fphod6kgz6rnkfce 366 6 : : : work_vk3og5ptq5fphod6kgz6rnkfce 366 7 Open open JJ work_vk3og5ptq5fphod6kgz6rnkfce 366 8 source source NN work_vk3og5ptq5fphod6kgz6rnkfce 366 9 software software NN work_vk3og5ptq5fphod6kgz6rnkfce 366 10 as as IN work_vk3og5ptq5fphod6kgz6rnkfce 366 11 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 366 12 mechanism mechanism NN work_vk3og5ptq5fphod6kgz6rnkfce 366 13 to to TO work_vk3og5ptq5fphod6kgz6rnkfce 366 14 assess assess VB work_vk3og5ptq5fphod6kgz6rnkfce 366 15 reliability reliability NN work_vk3og5ptq5fphod6kgz6rnkfce 366 16 for for IN work_vk3og5ptq5fphod6kgz6rnkfce 366 17 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 366 18 evidence evidence NN work_vk3og5ptq5fphod6kgz6rnkfce 366 19 . . . work_vk3og5ptq5fphod6kgz6rnkfce 367 1 Virginia Virginia NNP work_vk3og5ptq5fphod6kgz6rnkfce 367 2 Journal Journal NNP work_vk3og5ptq5fphod6kgz6rnkfce 367 3 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 367 4 Law Law NNP work_vk3og5ptq5fphod6kgz6rnkfce 367 5 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 367 6 Technology Technology NNP work_vk3og5ptq5fphod6kgz6rnkfce 367 7 , , , work_vk3og5ptq5fphod6kgz6rnkfce 367 8 13 13 CD work_vk3og5ptq5fphod6kgz6rnkfce 367 9 , , , work_vk3og5ptq5fphod6kgz6rnkfce 367 10 www.vjolt.net/vol6/issue3/v6i3-a13- www.vjolt.net/vol6/issue3/v6i3-a13- NNP work_vk3og5ptq5fphod6kgz6rnkfce 367 11 Kenneally.html kenneally.html ADD work_vk3og5ptq5fphod6kgz6rnkfce 367 12 . . . work_vk3og5ptq5fphod6kgz6rnkfce 368 1 Kirschenbaum Kirschenbaum NNP work_vk3og5ptq5fphod6kgz6rnkfce 368 2 , , , work_vk3og5ptq5fphod6kgz6rnkfce 368 3 M. M. NNP work_vk3og5ptq5fphod6kgz6rnkfce 368 4 , , , work_vk3og5ptq5fphod6kgz6rnkfce 368 5 Ovenden Ovenden NNP work_vk3og5ptq5fphod6kgz6rnkfce 368 6 , , , work_vk3og5ptq5fphod6kgz6rnkfce 368 7 R. R. NNP work_vk3og5ptq5fphod6kgz6rnkfce 368 8 , , , work_vk3og5ptq5fphod6kgz6rnkfce 368 9 & & CC work_vk3og5ptq5fphod6kgz6rnkfce 368 10 Redwine Redwine NNP work_vk3og5ptq5fphod6kgz6rnkfce 368 11 , , , work_vk3og5ptq5fphod6kgz6rnkfce 368 12 G. G. NNP work_vk3og5ptq5fphod6kgz6rnkfce 368 13 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 368 14 2010 2010 CD work_vk3og5ptq5fphod6kgz6rnkfce 368 15 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 368 16 . . . work_vk3og5ptq5fphod6kgz6rnkfce 369 1 Digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 369 2 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 369 3 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 369 4 born bear VBN work_vk3og5ptq5fphod6kgz6rnkfce 369 5 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 369 6 cultural cultural JJ work_vk3og5ptq5fphod6kgz6rnkfce 369 7 heritage heritage NN work_vk3og5ptq5fphod6kgz6rnkfce 369 8 collections collection NNS work_vk3og5ptq5fphod6kgz6rnkfce 369 9 . . . work_vk3og5ptq5fphod6kgz6rnkfce 370 1 Washington Washington NNP work_vk3og5ptq5fphod6kgz6rnkfce 370 2 , , , work_vk3og5ptq5fphod6kgz6rnkfce 370 3 D.C. D.C. NNP work_vk3og5ptq5fphod6kgz6rnkfce 370 4 : : : work_vk3og5ptq5fphod6kgz6rnkfce 370 5 Council Council NNP work_vk3og5ptq5fphod6kgz6rnkfce 370 6 on on IN work_vk3og5ptq5fphod6kgz6rnkfce 370 7 Library Library NNP work_vk3og5ptq5fphod6kgz6rnkfce 370 8 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 370 9 Information Information NNP work_vk3og5ptq5fphod6kgz6rnkfce 370 10 resources resource NNS work_vk3og5ptq5fphod6kgz6rnkfce 370 11 . . . work_vk3og5ptq5fphod6kgz6rnkfce 371 1 Lee Lee NNP work_vk3og5ptq5fphod6kgz6rnkfce 371 2 , , , work_vk3og5ptq5fphod6kgz6rnkfce 371 3 C. C. NNP work_vk3og5ptq5fphod6kgz6rnkfce 371 4 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 371 5 2012 2012 CD work_vk3og5ptq5fphod6kgz6rnkfce 371 6 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 371 7 . . . work_vk3og5ptq5fphod6kgz6rnkfce 372 1 Archival Archival NNP work_vk3og5ptq5fphod6kgz6rnkfce 372 2 application application NN work_vk3og5ptq5fphod6kgz6rnkfce 372 3 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 372 4 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 372 5 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 372 6 methods method NNS work_vk3og5ptq5fphod6kgz6rnkfce 372 7 for for IN work_vk3og5ptq5fphod6kgz6rnkfce 372 8 authenticity authenticity NN work_vk3og5ptq5fphod6kgz6rnkfce 372 9 , , , work_vk3og5ptq5fphod6kgz6rnkfce 372 10 description description NN work_vk3og5ptq5fphod6kgz6rnkfce 372 11 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 372 12 access access NN work_vk3og5ptq5fphod6kgz6rnkfce 372 13 provision provision NN work_vk3og5ptq5fphod6kgz6rnkfce 372 14 . . . work_vk3og5ptq5fphod6kgz6rnkfce 373 1 Comma comma NN work_vk3og5ptq5fphod6kgz6rnkfce 373 2 , , , work_vk3og5ptq5fphod6kgz6rnkfce 373 3 2012(2 2012(2 CD work_vk3og5ptq5fphod6kgz6rnkfce 373 4 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 373 5 , , , work_vk3og5ptq5fphod6kgz6rnkfce 373 6 133–140 133–140 CD work_vk3og5ptq5fphod6kgz6rnkfce 373 7 . . . work_vk3og5ptq5fphod6kgz6rnkfce 374 1 https://doi.org/10.3828/comma.2012.2.14 https://doi.org/10.3828/comma.2012.2.14 NNP work_vk3og5ptq5fphod6kgz6rnkfce 374 2 . . . work_vk3og5ptq5fphod6kgz6rnkfce 375 1 MacNeil MacNeil NNP work_vk3og5ptq5fphod6kgz6rnkfce 375 2 , , , work_vk3og5ptq5fphod6kgz6rnkfce 375 3 H. H. NNP work_vk3og5ptq5fphod6kgz6rnkfce 375 4 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 375 5 1995 1995 CD work_vk3og5ptq5fphod6kgz6rnkfce 375 6 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 375 7 . . . work_vk3og5ptq5fphod6kgz6rnkfce 376 1 Metadata Metadata NNP work_vk3og5ptq5fphod6kgz6rnkfce 376 2 strategies strategy NNS work_vk3og5ptq5fphod6kgz6rnkfce 376 3 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 376 4 archival archival NN work_vk3og5ptq5fphod6kgz6rnkfce 376 5 description description NN work_vk3og5ptq5fphod6kgz6rnkfce 376 6 : : : work_vk3og5ptq5fphod6kgz6rnkfce 376 7 Comparing compare VBG work_vk3og5ptq5fphod6kgz6rnkfce 376 8 apples apple NNS work_vk3og5ptq5fphod6kgz6rnkfce 376 9 to to IN work_vk3og5ptq5fphod6kgz6rnkfce 376 10 oranges orange NNS work_vk3og5ptq5fphod6kgz6rnkfce 376 11 . . . work_vk3og5ptq5fphod6kgz6rnkfce 377 1 Archivaria Archivaria NNP work_vk3og5ptq5fphod6kgz6rnkfce 377 2 , , , work_vk3og5ptq5fphod6kgz6rnkfce 377 3 39 39 CD work_vk3og5ptq5fphod6kgz6rnkfce 377 4 , , , work_vk3og5ptq5fphod6kgz6rnkfce 377 5 22–31 22–31 CD work_vk3og5ptq5fphod6kgz6rnkfce 377 6 . . . work_vk3og5ptq5fphod6kgz6rnkfce 378 1 MacNeil MacNeil NNP work_vk3og5ptq5fphod6kgz6rnkfce 378 2 , , , work_vk3og5ptq5fphod6kgz6rnkfce 378 3 H. H. NNP work_vk3og5ptq5fphod6kgz6rnkfce 378 4 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 378 5 2005 2005 CD work_vk3og5ptq5fphod6kgz6rnkfce 378 6 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 378 7 . . . work_vk3og5ptq5fphod6kgz6rnkfce 379 1 Picking pick VBG work_vk3og5ptq5fphod6kgz6rnkfce 379 2 our -PRON- PRP$ work_vk3og5ptq5fphod6kgz6rnkfce 379 3 text text NN work_vk3og5ptq5fphod6kgz6rnkfce 379 4 : : : work_vk3og5ptq5fphod6kgz6rnkfce 379 5 Description description NN work_vk3og5ptq5fphod6kgz6rnkfce 379 6 , , , work_vk3og5ptq5fphod6kgz6rnkfce 379 7 authenticity authenticity NN work_vk3og5ptq5fphod6kgz6rnkfce 379 8 , , , work_vk3og5ptq5fphod6kgz6rnkfce 379 9 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 379 10 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 379 11 archivist archivist NN work_vk3og5ptq5fphod6kgz6rnkfce 379 12 as as IN work_vk3og5ptq5fphod6kgz6rnkfce 379 13 editor editor NN work_vk3og5ptq5fphod6kgz6rnkfce 379 14 . . . work_vk3og5ptq5fphod6kgz6rnkfce 380 1 The the DT work_vk3og5ptq5fphod6kgz6rnkfce 380 2 American American NNP work_vk3og5ptq5fphod6kgz6rnkfce 380 3 Archivist Archivist NNP work_vk3og5ptq5fphod6kgz6rnkfce 380 4 , , , work_vk3og5ptq5fphod6kgz6rnkfce 380 5 68(2 68(2 CD work_vk3og5ptq5fphod6kgz6rnkfce 380 6 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 380 7 , , , work_vk3og5ptq5fphod6kgz6rnkfce 380 8 264–278 264–278 CD work_vk3og5ptq5fphod6kgz6rnkfce 380 9 . . . work_vk3og5ptq5fphod6kgz6rnkfce 381 1 Marsico Marsico NNP work_vk3og5ptq5fphod6kgz6rnkfce 381 2 , , , work_vk3og5ptq5fphod6kgz6rnkfce 381 3 C. C. NNP work_vk3og5ptq5fphod6kgz6rnkfce 381 4 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 381 5 2005 2005 CD work_vk3og5ptq5fphod6kgz6rnkfce 381 6 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 381 7 . . . work_vk3og5ptq5fphod6kgz6rnkfce 382 1 Computer computer NN work_vk3og5ptq5fphod6kgz6rnkfce 382 2 evidence evidence NN work_vk3og5ptq5fphod6kgz6rnkfce 382 3 v. v. IN work_vk3og5ptq5fphod6kgz6rnkfce 382 4 Daubert Daubert NNP work_vk3og5ptq5fphod6kgz6rnkfce 382 5 : : : work_vk3og5ptq5fphod6kgz6rnkfce 382 6 The the DT work_vk3og5ptq5fphod6kgz6rnkfce 382 7 coming come VBG work_vk3og5ptq5fphod6kgz6rnkfce 382 8 conflict conflict NN work_vk3og5ptq5fphod6kgz6rnkfce 382 9 . . . work_vk3og5ptq5fphod6kgz6rnkfce 383 1 Purdue Purdue NNP work_vk3og5ptq5fphod6kgz6rnkfce 383 2 University University NNP work_vk3og5ptq5fphod6kgz6rnkfce 383 3 . . . work_vk3og5ptq5fphod6kgz6rnkfce 384 1 https://www.cerias.purdue.edu/apps/reports_and_papers/view/2819/. https://www.cerias.purdue.edu/apps/reports_and_papers/view/2819/. NNP work_vk3og5ptq5fphod6kgz6rnkfce 385 1 Menne Menne NNP work_vk3og5ptq5fphod6kgz6rnkfce 385 2 - - HYPH work_vk3og5ptq5fphod6kgz6rnkfce 385 3 Haritz Haritz NNP work_vk3og5ptq5fphod6kgz6rnkfce 385 4 , , , work_vk3og5ptq5fphod6kgz6rnkfce 385 5 A. a. NN work_vk3og5ptq5fphod6kgz6rnkfce 386 1 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 386 2 1994 1994 CD work_vk3og5ptq5fphod6kgz6rnkfce 386 3 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 386 4 . . . work_vk3og5ptq5fphod6kgz6rnkfce 387 1 Appraisal appraisal NN work_vk3og5ptq5fphod6kgz6rnkfce 387 2 or or CC work_vk3og5ptq5fphod6kgz6rnkfce 387 3 documentation documentation NN work_vk3og5ptq5fphod6kgz6rnkfce 387 4 : : : work_vk3og5ptq5fphod6kgz6rnkfce 387 5 Can Can MD work_vk3og5ptq5fphod6kgz6rnkfce 387 6 we -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 387 7 appraise appraise VB work_vk3og5ptq5fphod6kgz6rnkfce 387 8 archives archive NNS work_vk3og5ptq5fphod6kgz6rnkfce 387 9 by by IN work_vk3og5ptq5fphod6kgz6rnkfce 387 10 selecting select VBG work_vk3og5ptq5fphod6kgz6rnkfce 387 11 content content NN work_vk3og5ptq5fphod6kgz6rnkfce 387 12 ? ? . work_vk3og5ptq5fphod6kgz6rnkfce 388 1 The the DT work_vk3og5ptq5fphod6kgz6rnkfce 388 2 American American NNP work_vk3og5ptq5fphod6kgz6rnkfce 388 3 Archivist Archivist NNP work_vk3og5ptq5fphod6kgz6rnkfce 388 4 , , , work_vk3og5ptq5fphod6kgz6rnkfce 388 5 57(3 57(3 CD work_vk3og5ptq5fphod6kgz6rnkfce 388 6 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 388 7 , , , work_vk3og5ptq5fphod6kgz6rnkfce 388 8 528–542 528–542 CD work_vk3og5ptq5fphod6kgz6rnkfce 388 9 . . . work_vk3og5ptq5fphod6kgz6rnkfce 389 1 Millar Millar NNP work_vk3og5ptq5fphod6kgz6rnkfce 389 2 , , , work_vk3og5ptq5fphod6kgz6rnkfce 389 3 L. L. NNP work_vk3og5ptq5fphod6kgz6rnkfce 389 4 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 389 5 2006 2006 CD work_vk3og5ptq5fphod6kgz6rnkfce 389 6 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 389 7 . . . work_vk3og5ptq5fphod6kgz6rnkfce 390 1 An an DT work_vk3og5ptq5fphod6kgz6rnkfce 390 2 obligation obligation NN work_vk3og5ptq5fphod6kgz6rnkfce 390 3 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 390 4 trust trust NN work_vk3og5ptq5fphod6kgz6rnkfce 390 5 : : : work_vk3og5ptq5fphod6kgz6rnkfce 390 6 Speculations speculation NNS work_vk3og5ptq5fphod6kgz6rnkfce 390 7 on on IN work_vk3og5ptq5fphod6kgz6rnkfce 390 8 accountability accountability NN work_vk3og5ptq5fphod6kgz6rnkfce 390 9 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 390 10 description description NN work_vk3og5ptq5fphod6kgz6rnkfce 390 11 . . . work_vk3og5ptq5fphod6kgz6rnkfce 391 1 The the DT work_vk3og5ptq5fphod6kgz6rnkfce 391 2 American American NNP work_vk3og5ptq5fphod6kgz6rnkfce 391 3 Archivist Archivist NNP work_vk3og5ptq5fphod6kgz6rnkfce 391 4 , , , work_vk3og5ptq5fphod6kgz6rnkfce 391 5 69(1 69(1 CD work_vk3og5ptq5fphod6kgz6rnkfce 391 6 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 391 7 , , , work_vk3og5ptq5fphod6kgz6rnkfce 391 8 60–78 60–78 RB work_vk3og5ptq5fphod6kgz6rnkfce 391 9 . . . work_vk3og5ptq5fphod6kgz6rnkfce 392 1 Mocas Mocas NNP work_vk3og5ptq5fphod6kgz6rnkfce 392 2 , , , work_vk3og5ptq5fphod6kgz6rnkfce 392 3 S. S. NNP work_vk3og5ptq5fphod6kgz6rnkfce 392 4 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 392 5 2004 2004 CD work_vk3og5ptq5fphod6kgz6rnkfce 392 6 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 392 7 . . . work_vk3og5ptq5fphod6kgz6rnkfce 393 1 Building build VBG work_vk3og5ptq5fphod6kgz6rnkfce 393 2 theoretical theoretical JJ work_vk3og5ptq5fphod6kgz6rnkfce 393 3 underpinnings underpinning NNS work_vk3og5ptq5fphod6kgz6rnkfce 393 4 for for IN work_vk3og5ptq5fphod6kgz6rnkfce 393 5 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 393 6 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 393 7 research research NN work_vk3og5ptq5fphod6kgz6rnkfce 393 8 . . . work_vk3og5ptq5fphod6kgz6rnkfce 394 1 Digital Digital NNP work_vk3og5ptq5fphod6kgz6rnkfce 394 2 Investigation Investigation NNP work_vk3og5ptq5fphod6kgz6rnkfce 394 3 , , , work_vk3og5ptq5fphod6kgz6rnkfce 394 4 1(1 1(1 NNP work_vk3og5ptq5fphod6kgz6rnkfce 394 5 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 394 6 , , , work_vk3og5ptq5fphod6kgz6rnkfce 394 7 61–68 61–68 CD work_vk3og5ptq5fphod6kgz6rnkfce 394 8 . . . work_vk3og5ptq5fphod6kgz6rnkfce 395 1 Noblett Noblett NNP work_vk3og5ptq5fphod6kgz6rnkfce 395 2 , , , work_vk3og5ptq5fphod6kgz6rnkfce 395 3 M. M. NNP work_vk3og5ptq5fphod6kgz6rnkfce 395 4 G. G. NNP work_vk3og5ptq5fphod6kgz6rnkfce 395 5 , , , work_vk3og5ptq5fphod6kgz6rnkfce 395 6 Pollitt Pollitt NNP work_vk3og5ptq5fphod6kgz6rnkfce 395 7 , , , work_vk3og5ptq5fphod6kgz6rnkfce 395 8 M. M. NNP work_vk3og5ptq5fphod6kgz6rnkfce 395 9 , , , work_vk3og5ptq5fphod6kgz6rnkfce 395 10 & & CC work_vk3og5ptq5fphod6kgz6rnkfce 395 11 Presley Presley NNP work_vk3og5ptq5fphod6kgz6rnkfce 395 12 , , , work_vk3og5ptq5fphod6kgz6rnkfce 395 13 L. L. NNP work_vk3og5ptq5fphod6kgz6rnkfce 395 14 A. a. NN work_vk3og5ptq5fphod6kgz6rnkfce 396 1 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 396 2 2000 2000 CD work_vk3og5ptq5fphod6kgz6rnkfce 396 3 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 396 4 . . . work_vk3og5ptq5fphod6kgz6rnkfce 397 1 Recovering recover VBG work_vk3og5ptq5fphod6kgz6rnkfce 397 2 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 397 3 examining examine VBG work_vk3og5ptq5fphod6kgz6rnkfce 397 4 computer computer NN work_vk3og5ptq5fphod6kgz6rnkfce 397 5 forensic forensic JJ work_vk3og5ptq5fphod6kgz6rnkfce 397 6 evidence evidence NN work_vk3og5ptq5fphod6kgz6rnkfce 397 7 . . . work_vk3og5ptq5fphod6kgz6rnkfce 398 1 Forensic Forensic NNP work_vk3og5ptq5fphod6kgz6rnkfce 398 2 Science Science NNP work_vk3og5ptq5fphod6kgz6rnkfce 398 3 Communications Communications NNPS work_vk3og5ptq5fphod6kgz6rnkfce 398 4 , , , work_vk3og5ptq5fphod6kgz6rnkfce 398 5 2(4 2(4 NNP work_vk3og5ptq5fphod6kgz6rnkfce 398 6 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 398 7 http://www.ncjrs.gov/App/publications/abstract http://www.ncjrs.gov/app/publications/abstract FW work_vk3og5ptq5fphod6kgz6rnkfce 398 8 . . . work_vk3og5ptq5fphod6kgz6rnkfce 399 1 aspx?ID=186015 aspx?ID=186015 NNP work_vk3og5ptq5fphod6kgz6rnkfce 399 2 . . . work_vk3og5ptq5fphod6kgz6rnkfce 400 1 Accessed access VBN work_vk3og5ptq5fphod6kgz6rnkfce 400 2 16 16 CD work_vk3og5ptq5fphod6kgz6rnkfce 400 3 Feb Feb NNP work_vk3og5ptq5fphod6kgz6rnkfce 400 4 2019 2019 CD work_vk3og5ptq5fphod6kgz6rnkfce 400 5 . . . work_vk3og5ptq5fphod6kgz6rnkfce 401 1 Palmer Palmer NNP work_vk3og5ptq5fphod6kgz6rnkfce 401 2 , , , work_vk3og5ptq5fphod6kgz6rnkfce 401 3 G. G. NNP work_vk3og5ptq5fphod6kgz6rnkfce 401 4 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 401 5 2001 2001 CD work_vk3og5ptq5fphod6kgz6rnkfce 401 6 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 401 7 . . . work_vk3og5ptq5fphod6kgz6rnkfce 402 1 A a DT work_vk3og5ptq5fphod6kgz6rnkfce 402 2 road road NN work_vk3og5ptq5fphod6kgz6rnkfce 402 3 map map NN work_vk3og5ptq5fphod6kgz6rnkfce 402 4 for for IN work_vk3og5ptq5fphod6kgz6rnkfce 402 5 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 402 6 forensic forensic JJ work_vk3og5ptq5fphod6kgz6rnkfce 402 7 research research NN work_vk3og5ptq5fphod6kgz6rnkfce 402 8 . . . work_vk3og5ptq5fphod6kgz6rnkfce 403 1 DFRWS DFRWS NNP work_vk3og5ptq5fphod6kgz6rnkfce 403 2 Technical Technical NNP work_vk3og5ptq5fphod6kgz6rnkfce 403 3 Report Report NNP work_vk3og5ptq5fphod6kgz6rnkfce 403 4 . . . work_vk3og5ptq5fphod6kgz6rnkfce 404 1 http://www.dfrws http://www.dfrws NNP work_vk3og5ptq5fphod6kgz6rnkfce 404 2 . . . work_vk3og5ptq5fphod6kgz6rnkfce 405 1 org/2001 org/2001 NNP work_vk3og5ptq5fphod6kgz6rnkfce 405 2 / / SYM work_vk3og5ptq5fphod6kgz6rnkfce 405 3 dfrws dfrws NNP work_vk3og5ptq5fphod6kgz6rnkfce 405 4 - - HYPH work_vk3og5ptq5fphod6kgz6rnkfce 405 5 rm rm NNP work_vk3og5ptq5fphod6kgz6rnkfce 405 6 - - HYPH work_vk3og5ptq5fphod6kgz6rnkfce 405 7 final.pdf final.pdf NNP work_vk3og5ptq5fphod6kgz6rnkfce 405 8 . . . work_vk3og5ptq5fphod6kgz6rnkfce 406 1 Pollitt Pollitt NNP work_vk3og5ptq5fphod6kgz6rnkfce 406 2 , , , work_vk3og5ptq5fphod6kgz6rnkfce 406 3 M. M. NNP work_vk3og5ptq5fphod6kgz6rnkfce 406 4 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 406 5 1995a 1995a CD work_vk3og5ptq5fphod6kgz6rnkfce 406 6 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 406 7 . . . work_vk3og5ptq5fphod6kgz6rnkfce 407 1 Principles principle NNS work_vk3og5ptq5fphod6kgz6rnkfce 407 2 , , , work_vk3og5ptq5fphod6kgz6rnkfce 407 3 practices practice NNS work_vk3og5ptq5fphod6kgz6rnkfce 407 4 , , , work_vk3og5ptq5fphod6kgz6rnkfce 407 5 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 407 6 procedures procedure NNS work_vk3og5ptq5fphod6kgz6rnkfce 407 7 : : : work_vk3og5ptq5fphod6kgz6rnkfce 407 8 An an DT work_vk3og5ptq5fphod6kgz6rnkfce 407 9 approach approach NN work_vk3og5ptq5fphod6kgz6rnkfce 407 10 to to IN work_vk3og5ptq5fphod6kgz6rnkfce 407 11 standards standard NNS work_vk3og5ptq5fphod6kgz6rnkfce 407 12 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 407 13 computer computer NN work_vk3og5ptq5fphod6kgz6rnkfce 407 14 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 407 15 . . . work_vk3og5ptq5fphod6kgz6rnkfce 408 1 Presented present VBN work_vk3og5ptq5fphod6kgz6rnkfce 408 2 at at IN work_vk3og5ptq5fphod6kgz6rnkfce 408 3 Second Second NNP work_vk3og5ptq5fphod6kgz6rnkfce 408 4 International International NNP work_vk3og5ptq5fphod6kgz6rnkfce 408 5 Conference Conference NNP work_vk3og5ptq5fphod6kgz6rnkfce 408 6 on on IN work_vk3og5ptq5fphod6kgz6rnkfce 408 7 Computer Computer NNP work_vk3og5ptq5fphod6kgz6rnkfce 408 8 Evidence evidence NN work_vk3og5ptq5fphod6kgz6rnkfce 408 9 . . . work_vk3og5ptq5fphod6kgz6rnkfce 409 1 Baltimore Baltimore NNP work_vk3og5ptq5fphod6kgz6rnkfce 409 2 , , , work_vk3og5ptq5fphod6kgz6rnkfce 409 3 Maryland Maryland NNP work_vk3og5ptq5fphod6kgz6rnkfce 409 4 : : : work_vk3og5ptq5fphod6kgz6rnkfce 409 5 IOCE IOCE NNP work_vk3og5ptq5fphod6kgz6rnkfce 409 6 . . . work_vk3og5ptq5fphod6kgz6rnkfce 410 1 www www NNP work_vk3og5ptq5fphod6kgz6rnkfce 410 2 . . . work_vk3og5ptq5fphod6kgz6rnkfce 411 1 digitalevidencepro.com/Resources/Principles.pdf digitalevidencepro.com/Resources/Principles.pdf NFP work_vk3og5ptq5fphod6kgz6rnkfce 411 2 . . . work_vk3og5ptq5fphod6kgz6rnkfce 412 1 Accessed Accessed NNP work_vk3og5ptq5fphod6kgz6rnkfce 412 2 May May NNP work_vk3og5ptq5fphod6kgz6rnkfce 412 3 17 17 CD work_vk3og5ptq5fphod6kgz6rnkfce 412 4 , , , work_vk3og5ptq5fphod6kgz6rnkfce 412 5 2018 2018 CD work_vk3og5ptq5fphod6kgz6rnkfce 412 6 . . . work_vk3og5ptq5fphod6kgz6rnkfce 413 1 Pollitt Pollitt NNP work_vk3og5ptq5fphod6kgz6rnkfce 413 2 , , , work_vk3og5ptq5fphod6kgz6rnkfce 413 3 M. M. NNP work_vk3og5ptq5fphod6kgz6rnkfce 413 4 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 413 5 1995b 1995b CD work_vk3og5ptq5fphod6kgz6rnkfce 413 6 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 413 7 . . . work_vk3og5ptq5fphod6kgz6rnkfce 414 1 Computer computer NN work_vk3og5ptq5fphod6kgz6rnkfce 414 2 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 414 3 : : : work_vk3og5ptq5fphod6kgz6rnkfce 414 4 An an DT work_vk3og5ptq5fphod6kgz6rnkfce 414 5 approach approach NN work_vk3og5ptq5fphod6kgz6rnkfce 414 6 to to IN work_vk3og5ptq5fphod6kgz6rnkfce 414 7 evidence evidence NN work_vk3og5ptq5fphod6kgz6rnkfce 414 8 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 414 9 cyberspace cyberspace NN work_vk3og5ptq5fphod6kgz6rnkfce 414 10 . . . work_vk3og5ptq5fphod6kgz6rnkfce 415 1 In in IN work_vk3og5ptq5fphod6kgz6rnkfce 415 2 Wakid Wakid NNP work_vk3og5ptq5fphod6kgz6rnkfce 415 3 , , , work_vk3og5ptq5fphod6kgz6rnkfce 415 4 S. S. NNP work_vk3og5ptq5fphod6kgz6rnkfce 415 5 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 415 6 Davis Davis NNP work_vk3og5ptq5fphod6kgz6rnkfce 415 7 , , , work_vk3og5ptq5fphod6kgz6rnkfce 415 8 J. J. NNP work_vk3og5ptq5fphod6kgz6rnkfce 415 9 , , , work_vk3og5ptq5fphod6kgz6rnkfce 415 10 Eds Eds NNP work_vk3og5ptq5fphod6kgz6rnkfce 415 11 . . . work_vk3og5ptq5fphod6kgz6rnkfce 416 1 Proceedings proceeding NNS work_vk3og5ptq5fphod6kgz6rnkfce 416 2 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 416 3 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 416 4 18th 18th JJ work_vk3og5ptq5fphod6kgz6rnkfce 416 5 International International NNP work_vk3og5ptq5fphod6kgz6rnkfce 416 6 Systems Systems NNPS work_vk3og5ptq5fphod6kgz6rnkfce 416 7 Security Security NNP work_vk3og5ptq5fphod6kgz6rnkfce 416 8 Conference Conference NNP work_vk3og5ptq5fphod6kgz6rnkfce 416 9 , , , work_vk3og5ptq5fphod6kgz6rnkfce 416 10 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 416 11 pp pp NNP work_vk3og5ptq5fphod6kgz6rnkfce 416 12 . . . work_vk3og5ptq5fphod6kgz6rnkfce 417 1 487–91 487–91 CD work_vk3og5ptq5fphod6kgz6rnkfce 417 2 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 417 3 . . . work_vk3og5ptq5fphod6kgz6rnkfce 418 1 Baltimore Baltimore NNP work_vk3og5ptq5fphod6kgz6rnkfce 418 2 , , , work_vk3og5ptq5fphod6kgz6rnkfce 418 3 Maryland Maryland NNP work_vk3og5ptq5fphod6kgz6rnkfce 418 4 : : : work_vk3og5ptq5fphod6kgz6rnkfce 418 5 NIST NIST NNP work_vk3og5ptq5fphod6kgz6rnkfce 418 6 . . . work_vk3og5ptq5fphod6kgz6rnkfce 419 1 https://csrc.nist.gov/CSRC/media/Publications/conference-paper/1995/10/10 https://csrc.nist.gov/csrc/media/publications/conference-paper/1995/10/10 UH work_vk3og5ptq5fphod6kgz6rnkfce 419 2 /proceedings /proceedings NNP work_vk3og5ptq5fphod6kgz6rnkfce 419 3 - - HYPH work_vk3og5ptq5fphod6kgz6rnkfce 419 4 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 419 5 - - HYPH work_vk3og5ptq5fphod6kgz6rnkfce 419 6 the-18th the-18th NN work_vk3og5ptq5fphod6kgz6rnkfce 419 7 - - HYPH work_vk3og5ptq5fphod6kgz6rnkfce 419 8 nissc-1995 nissc-1995 NNP work_vk3og5ptq5fphod6kgz6rnkfce 419 9 / / SYM work_vk3og5ptq5fphod6kgz6rnkfce 419 10 documents/1995 documents/1995 CD work_vk3og5ptq5fphod6kgz6rnkfce 419 11 - - HYPH work_vk3og5ptq5fphod6kgz6rnkfce 419 12 18th 18th NN work_vk3og5ptq5fphod6kgz6rnkfce 419 13 - - HYPH work_vk3og5ptq5fphod6kgz6rnkfce 419 14 NISSC nissc NN work_vk3og5ptq5fphod6kgz6rnkfce 419 15 - - HYPH work_vk3og5ptq5fphod6kgz6rnkfce 419 16 proceedings proceeding NNS work_vk3og5ptq5fphod6kgz6rnkfce 419 17 - - HYPH work_vk3og5ptq5fphod6kgz6rnkfce 419 18 vol-1.pdf vol-1.pdf NNP work_vk3og5ptq5fphod6kgz6rnkfce 419 19 . . . work_vk3og5ptq5fphod6kgz6rnkfce 420 1 Accessed access VBN work_vk3og5ptq5fphod6kgz6rnkfce 420 2 21 21 CD work_vk3og5ptq5fphod6kgz6rnkfce 420 3 April April NNP work_vk3og5ptq5fphod6kgz6rnkfce 420 4 21 21 CD work_vk3og5ptq5fphod6kgz6rnkfce 420 5 , , , work_vk3og5ptq5fphod6kgz6rnkfce 420 6 2018 2018 CD work_vk3og5ptq5fphod6kgz6rnkfce 420 7 . . . work_vk3og5ptq5fphod6kgz6rnkfce 421 1 Pollitt Pollitt NNP work_vk3og5ptq5fphod6kgz6rnkfce 421 2 , , , work_vk3og5ptq5fphod6kgz6rnkfce 421 3 M. M. NNP work_vk3og5ptq5fphod6kgz6rnkfce 421 4 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 421 5 2001 2001 CD work_vk3og5ptq5fphod6kgz6rnkfce 421 6 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 421 7 . . . work_vk3og5ptq5fphod6kgz6rnkfce 422 1 Report report VB work_vk3og5ptq5fphod6kgz6rnkfce 422 2 on on IN work_vk3og5ptq5fphod6kgz6rnkfce 422 3 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 422 4 evidence evidence NN work_vk3og5ptq5fphod6kgz6rnkfce 422 5 . . . work_vk3og5ptq5fphod6kgz6rnkfce 423 1 Lyon Lyon NNP work_vk3og5ptq5fphod6kgz6rnkfce 423 2 , , , work_vk3og5ptq5fphod6kgz6rnkfce 423 3 France France NNP work_vk3og5ptq5fphod6kgz6rnkfce 423 4 . . . work_vk3og5ptq5fphod6kgz6rnkfce 424 1 http://citeseerx.ist.psu.edu/viewdoc/ http://citeseerx.ist.psu.edu/viewdoc/ NNP work_vk3og5ptq5fphod6kgz6rnkfce 424 2 download?doi=10.1.1.304.8748&rep download?doi=10.1.1.304.8748&rep NNPS work_vk3og5ptq5fphod6kgz6rnkfce 424 3 = = SYM work_vk3og5ptq5fphod6kgz6rnkfce 424 4 rep1&type rep1&type NNP work_vk3og5ptq5fphod6kgz6rnkfce 424 5 = = SYM work_vk3og5ptq5fphod6kgz6rnkfce 424 6 pdf pdf NN work_vk3og5ptq5fphod6kgz6rnkfce 424 7 . . . work_vk3og5ptq5fphod6kgz6rnkfce 425 1 Access access NN work_vk3og5ptq5fphod6kgz6rnkfce 425 2 21 21 CD work_vk3og5ptq5fphod6kgz6rnkfce 425 3 April April NNP work_vk3og5ptq5fphod6kgz6rnkfce 425 4 , , , work_vk3og5ptq5fphod6kgz6rnkfce 425 5 2018 2018 CD work_vk3og5ptq5fphod6kgz6rnkfce 425 6 . . . work_vk3og5ptq5fphod6kgz6rnkfce 426 1 Pollitt Pollitt NNP work_vk3og5ptq5fphod6kgz6rnkfce 426 2 , , , work_vk3og5ptq5fphod6kgz6rnkfce 426 3 M. M. NNP work_vk3og5ptq5fphod6kgz6rnkfce 426 4 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 426 5 2003 2003 CD work_vk3og5ptq5fphod6kgz6rnkfce 426 6 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 426 7 . . . work_vk3og5ptq5fphod6kgz6rnkfce 427 1 Who who WP work_vk3og5ptq5fphod6kgz6rnkfce 427 2 Is be VBZ work_vk3og5ptq5fphod6kgz6rnkfce 427 3 SWGDE SWGDE NNP work_vk3og5ptq5fphod6kgz6rnkfce 427 4 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 427 5 what what WP work_vk3og5ptq5fphod6kgz6rnkfce 427 6 is be VBZ work_vk3og5ptq5fphod6kgz6rnkfce 427 7 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 427 8 history history NN work_vk3og5ptq5fphod6kgz6rnkfce 427 9 ? ? . work_vk3og5ptq5fphod6kgz6rnkfce 428 1 https://www.swgde.org/pdf/2003-01-22%20 https://www.swgde.org/pdf/2003-01-22%20 NNP work_vk3og5ptq5fphod6kgz6rnkfce 428 2 SWGDE%20History.pdf SWGDE%20History.pdf NNP work_vk3og5ptq5fphod6kgz6rnkfce 428 3 . . . work_vk3og5ptq5fphod6kgz6rnkfce 429 1 Accessed access VBN work_vk3og5ptq5fphod6kgz6rnkfce 429 2 21 21 CD work_vk3og5ptq5fphod6kgz6rnkfce 429 3 April April NNP work_vk3og5ptq5fphod6kgz6rnkfce 429 4 , , , work_vk3og5ptq5fphod6kgz6rnkfce 429 5 2018 2018 CD work_vk3og5ptq5fphod6kgz6rnkfce 429 6 . . . work_vk3og5ptq5fphod6kgz6rnkfce 430 1 Pollitt Pollitt NNP work_vk3og5ptq5fphod6kgz6rnkfce 430 2 , , , work_vk3og5ptq5fphod6kgz6rnkfce 430 3 M. M. NNP work_vk3og5ptq5fphod6kgz6rnkfce 430 4 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 430 5 2010 2010 CD work_vk3og5ptq5fphod6kgz6rnkfce 430 6 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 430 7 . . . work_vk3og5ptq5fphod6kgz6rnkfce 431 1 A a DT work_vk3og5ptq5fphod6kgz6rnkfce 431 2 history history NN work_vk3og5ptq5fphod6kgz6rnkfce 431 3 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 431 4 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 431 5 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 431 6 . . . work_vk3og5ptq5fphod6kgz6rnkfce 432 1 IFIP IFIP NNP work_vk3og5ptq5fphod6kgz6rnkfce 432 2 Advances Advances NNPS work_vk3og5ptq5fphod6kgz6rnkfce 432 3 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 432 4 Information Information NNP work_vk3og5ptq5fphod6kgz6rnkfce 432 5 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 432 6 Communication Communication NNP work_vk3og5ptq5fphod6kgz6rnkfce 432 7 Technology Technology NNP work_vk3og5ptq5fphod6kgz6rnkfce 432 8 , , , work_vk3og5ptq5fphod6kgz6rnkfce 432 9 337 337 CD work_vk3og5ptq5fphod6kgz6rnkfce 432 10 , , , work_vk3og5ptq5fphod6kgz6rnkfce 432 11 3–15 3–15 CD work_vk3og5ptq5fphod6kgz6rnkfce 432 12 . . . work_vk3og5ptq5fphod6kgz6rnkfce 433 1 https://doi.org/10.1007/978-3-642-15506-2_1 https://doi.org/10.1007/978-3-642-15506-2_1 NNP work_vk3og5ptq5fphod6kgz6rnkfce 433 2 . . . work_vk3og5ptq5fphod6kgz6rnkfce 434 1 Reedy Reedy NNP work_vk3og5ptq5fphod6kgz6rnkfce 434 2 , , , work_vk3og5ptq5fphod6kgz6rnkfce 434 3 P. P. NNP work_vk3og5ptq5fphod6kgz6rnkfce 434 4 Diplock Diplock NNP work_vk3og5ptq5fphod6kgz6rnkfce 434 5 , , , work_vk3og5ptq5fphod6kgz6rnkfce 434 6 B. B. NNP work_vk3og5ptq5fphod6kgz6rnkfce 434 7 , , , work_vk3og5ptq5fphod6kgz6rnkfce 434 8 & & CC work_vk3og5ptq5fphod6kgz6rnkfce 434 9 Dunlop Dunlop NNP work_vk3og5ptq5fphod6kgz6rnkfce 434 10 , , , work_vk3og5ptq5fphod6kgz6rnkfce 434 11 M. M. NNP work_vk3og5ptq5fphod6kgz6rnkfce 434 12 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 434 13 2007 2007 CD work_vk3og5ptq5fphod6kgz6rnkfce 434 14 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 434 15 . . . work_vk3og5ptq5fphod6kgz6rnkfce 435 1 Digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 435 2 evidence evidence NN work_vk3og5ptq5fphod6kgz6rnkfce 435 3 - - : work_vk3og5ptq5fphod6kgz6rnkfce 435 4 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 435 5 review review NN work_vk3og5ptq5fphod6kgz6rnkfce 435 6 : : : work_vk3og5ptq5fphod6kgz6rnkfce 435 7 2004–2007 2004–2007 CD work_vk3og5ptq5fphod6kgz6rnkfce 435 8 . . . work_vk3og5ptq5fphod6kgz6rnkfce 436 1 Fifteenth Fifteenth NNP work_vk3og5ptq5fphod6kgz6rnkfce 436 2 International International NNP work_vk3og5ptq5fphod6kgz6rnkfce 436 3 Forensic Forensic NNP work_vk3og5ptq5fphod6kgz6rnkfce 436 4 Science Science NNP work_vk3og5ptq5fphod6kgz6rnkfce 436 5 Symposium Symposium NNP work_vk3og5ptq5fphod6kgz6rnkfce 436 6 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 436 7 pp pp NNP work_vk3og5ptq5fphod6kgz6rnkfce 436 8 . . . work_vk3og5ptq5fphod6kgz6rnkfce 437 1 414 414 CD work_vk3og5ptq5fphod6kgz6rnkfce 437 2 - - SYM work_vk3og5ptq5fphod6kgz6rnkfce 437 3 36 36 CD work_vk3og5ptq5fphod6kgz6rnkfce 437 4 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 437 5 . . . work_vk3og5ptq5fphod6kgz6rnkfce 438 1 Lyon Lyon NNP work_vk3og5ptq5fphod6kgz6rnkfce 438 2 , , , work_vk3og5ptq5fphod6kgz6rnkfce 438 3 France France NNP work_vk3og5ptq5fphod6kgz6rnkfce 438 4 . . . work_vk3og5ptq5fphod6kgz6rnkfce 439 1 Reith Reith NNP work_vk3og5ptq5fphod6kgz6rnkfce 439 2 , , , work_vk3og5ptq5fphod6kgz6rnkfce 439 3 M. M. NNP work_vk3og5ptq5fphod6kgz6rnkfce 439 4 , , , work_vk3og5ptq5fphod6kgz6rnkfce 439 5 Carr Carr NNP work_vk3og5ptq5fphod6kgz6rnkfce 439 6 , , , work_vk3og5ptq5fphod6kgz6rnkfce 439 7 C. C. NNP work_vk3og5ptq5fphod6kgz6rnkfce 439 8 , , , work_vk3og5ptq5fphod6kgz6rnkfce 439 9 & & CC work_vk3og5ptq5fphod6kgz6rnkfce 439 10 Gunsch Gunsch NNP work_vk3og5ptq5fphod6kgz6rnkfce 439 11 , , , work_vk3og5ptq5fphod6kgz6rnkfce 439 12 G. G. NNP work_vk3og5ptq5fphod6kgz6rnkfce 439 13 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 439 14 2002 2002 CD work_vk3og5ptq5fphod6kgz6rnkfce 439 15 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 439 16 . . . work_vk3og5ptq5fphod6kgz6rnkfce 440 1 An an DT work_vk3og5ptq5fphod6kgz6rnkfce 440 2 examination examination NN work_vk3og5ptq5fphod6kgz6rnkfce 440 3 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 440 4 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 440 5 forensic forensic JJ work_vk3og5ptq5fphod6kgz6rnkfce 440 6 models model NNS work_vk3og5ptq5fphod6kgz6rnkfce 440 7 . . . work_vk3og5ptq5fphod6kgz6rnkfce 441 1 International International NNP work_vk3og5ptq5fphod6kgz6rnkfce 441 2 Journal Journal NNP work_vk3og5ptq5fphod6kgz6rnkfce 441 3 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 441 4 Digital Digital NNP work_vk3og5ptq5fphod6kgz6rnkfce 441 5 Evidence Evidence NNP work_vk3og5ptq5fphod6kgz6rnkfce 441 6 1(3 1(3 NNP work_vk3og5ptq5fphod6kgz6rnkfce 441 7 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 441 8 . . . work_vk3og5ptq5fphod6kgz6rnkfce 442 1 https://utica.edu/academic/institutes/ecii/publications/articles/A04A40DC-A6F6- https://utica.edu/academic/institutes/ecii/publications/articles/A04A40DC-A6F6- NNP work_vk3og5ptq5fphod6kgz6rnkfce 442 2 F2C1-98F94F16AF57232D.pdf F2C1-98F94F16AF57232D.pdf NNP work_vk3og5ptq5fphod6kgz6rnkfce 442 3 . . . work_vk3og5ptq5fphod6kgz6rnkfce 443 1 Accessed access VBN work_vk3og5ptq5fphod6kgz6rnkfce 443 2 21 21 CD work_vk3og5ptq5fphod6kgz6rnkfce 443 3 April April NNP work_vk3og5ptq5fphod6kgz6rnkfce 443 4 , , , work_vk3og5ptq5fphod6kgz6rnkfce 443 5 2018 2018 CD work_vk3og5ptq5fphod6kgz6rnkfce 443 6 . . . work_vk3og5ptq5fphod6kgz6rnkfce 444 1 Rogers Rogers NNP work_vk3og5ptq5fphod6kgz6rnkfce 444 2 , , , work_vk3og5ptq5fphod6kgz6rnkfce 444 3 C. C. NNP work_vk3og5ptq5fphod6kgz6rnkfce 444 4 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 444 5 2010 2010 CD work_vk3og5ptq5fphod6kgz6rnkfce 444 6 , , , work_vk3og5ptq5fphod6kgz6rnkfce 444 7 June June NNP work_vk3og5ptq5fphod6kgz6rnkfce 444 8 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 444 9 . . . work_vk3og5ptq5fphod6kgz6rnkfce 445 1 Digital Digital NNP work_vk3og5ptq5fphod6kgz6rnkfce 445 2 records record NNS work_vk3og5ptq5fphod6kgz6rnkfce 445 3 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 445 4 : : : work_vk3og5ptq5fphod6kgz6rnkfce 445 5 Preliminary preliminary JJ work_vk3og5ptq5fphod6kgz6rnkfce 445 6 findings finding NNS work_vk3og5ptq5fphod6kgz6rnkfce 445 7 . . . work_vk3og5ptq5fphod6kgz6rnkfce 446 1 Presented present VBN work_vk3og5ptq5fphod6kgz6rnkfce 446 2 at at IN work_vk3og5ptq5fphod6kgz6rnkfce 446 3 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 446 4 Association Association NNP work_vk3og5ptq5fphod6kgz6rnkfce 446 5 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 446 6 Canadian Canadian NNP work_vk3og5ptq5fphod6kgz6rnkfce 446 7 Archivists Archivists NNPS work_vk3og5ptq5fphod6kgz6rnkfce 446 8 . . . work_vk3og5ptq5fphod6kgz6rnkfce 447 1 Canada Canada NNP work_vk3og5ptq5fphod6kgz6rnkfce 447 2 : : : work_vk3og5ptq5fphod6kgz6rnkfce 447 3 Halifax Halifax NNP work_vk3og5ptq5fphod6kgz6rnkfce 447 4 . . . work_vk3og5ptq5fphod6kgz6rnkfce 448 1 Rogers Rogers NNP work_vk3og5ptq5fphod6kgz6rnkfce 448 2 , , , work_vk3og5ptq5fphod6kgz6rnkfce 448 3 C. C. NNP work_vk3og5ptq5fphod6kgz6rnkfce 448 4 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 448 5 2013 2013 CD work_vk3og5ptq5fphod6kgz6rnkfce 448 6 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 448 7 . . . work_vk3og5ptq5fphod6kgz6rnkfce 449 1 Digital Digital NNP work_vk3og5ptq5fphod6kgz6rnkfce 449 2 records record NNS work_vk3og5ptq5fphod6kgz6rnkfce 449 3 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 449 4 : : : work_vk3og5ptq5fphod6kgz6rnkfce 449 5 Integrating integrate VBG work_vk3og5ptq5fphod6kgz6rnkfce 449 6 archival archival NN work_vk3og5ptq5fphod6kgz6rnkfce 449 7 science science NN work_vk3og5ptq5fphod6kgz6rnkfce 449 8 into into IN work_vk3og5ptq5fphod6kgz6rnkfce 449 9 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 449 10 general general JJ work_vk3og5ptq5fphod6kgz6rnkfce 449 11 model model NN work_vk3og5ptq5fphod6kgz6rnkfce 449 12 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 449 13 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 449 14 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 449 15 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 449 16 process process NN work_vk3og5ptq5fphod6kgz6rnkfce 449 17 . . . work_vk3og5ptq5fphod6kgz6rnkfce 450 1 Proceedings proceeding NNS work_vk3og5ptq5fphod6kgz6rnkfce 450 2 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 450 3 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 450 4 Second Second NNP work_vk3og5ptq5fphod6kgz6rnkfce 450 5 International International NNP work_vk3og5ptq5fphod6kgz6rnkfce 450 6 Workshop Workshop NNP work_vk3og5ptq5fphod6kgz6rnkfce 450 7 on on IN work_vk3og5ptq5fphod6kgz6rnkfce 450 8 Cyberpatterns Cyberpatterns NNPS work_vk3og5ptq5fphod6kgz6rnkfce 450 9 : : : work_vk3og5ptq5fphod6kgz6rnkfce 450 10 Unifying unify VBG work_vk3og5ptq5fphod6kgz6rnkfce 450 11 Design design NN work_vk3og5ptq5fphod6kgz6rnkfce 450 12 Patterns Patterns NNPS work_vk3og5ptq5fphod6kgz6rnkfce 450 13 with with IN work_vk3og5ptq5fphod6kgz6rnkfce 450 14 Security Security NNP work_vk3og5ptq5fphod6kgz6rnkfce 450 15 , , , work_vk3og5ptq5fphod6kgz6rnkfce 450 16 Attack Attack NNP work_vk3og5ptq5fphod6kgz6rnkfce 450 17 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 450 18 Forensic Forensic NNP work_vk3og5ptq5fphod6kgz6rnkfce 450 19 Patterns Patterns NNPS work_vk3og5ptq5fphod6kgz6rnkfce 450 20 , , , work_vk3og5ptq5fphod6kgz6rnkfce 450 21 C. C. NNP work_vk3og5ptq5fphod6kgz6rnkfce 450 22 Blackwell Blackwell NNP work_vk3og5ptq5fphod6kgz6rnkfce 450 23 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 450 24 Ed Ed NNP work_vk3og5ptq5fphod6kgz6rnkfce 450 25 . . . work_vk3og5ptq5fphod6kgz6rnkfce 451 1 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 451 2 , , , work_vk3og5ptq5fphod6kgz6rnkfce 451 3 4–21 4–21 CD work_vk3og5ptq5fphod6kgz6rnkfce 451 4 . . . work_vk3og5ptq5fphod6kgz6rnkfce 452 1 Oxford Oxford NNP work_vk3og5ptq5fphod6kgz6rnkfce 452 2 , , , work_vk3og5ptq5fphod6kgz6rnkfce 452 3 UK UK NNP work_vk3og5ptq5fphod6kgz6rnkfce 452 4 : : : work_vk3og5ptq5fphod6kgz6rnkfce 452 5 Oxford Oxford NNP work_vk3og5ptq5fphod6kgz6rnkfce 452 6 Brookes Brookes NNP work_vk3og5ptq5fphod6kgz6rnkfce 452 7 University University NNP work_vk3og5ptq5fphod6kgz6rnkfce 452 8 . . . work_vk3og5ptq5fphod6kgz6rnkfce 453 1 Rogers Rogers NNP work_vk3og5ptq5fphod6kgz6rnkfce 453 2 , , , work_vk3og5ptq5fphod6kgz6rnkfce 453 3 C. C. NNP work_vk3og5ptq5fphod6kgz6rnkfce 453 4 , , , work_vk3og5ptq5fphod6kgz6rnkfce 453 5 & & CC work_vk3og5ptq5fphod6kgz6rnkfce 453 6 John John NNP work_vk3og5ptq5fphod6kgz6rnkfce 453 7 , , , work_vk3og5ptq5fphod6kgz6rnkfce 453 8 J. J. NNP work_vk3og5ptq5fphod6kgz6rnkfce 454 1 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 454 2 2013 2013 CD work_vk3og5ptq5fphod6kgz6rnkfce 454 3 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 454 4 . . . work_vk3og5ptq5fphod6kgz6rnkfce 455 1 Shared shared JJ work_vk3og5ptq5fphod6kgz6rnkfce 455 2 perspectives perspective NNS work_vk3og5ptq5fphod6kgz6rnkfce 455 3 , , , work_vk3og5ptq5fphod6kgz6rnkfce 455 4 common common JJ work_vk3og5ptq5fphod6kgz6rnkfce 455 5 challenges challenge NNS work_vk3og5ptq5fphod6kgz6rnkfce 455 6 : : : work_vk3og5ptq5fphod6kgz6rnkfce 455 7 A a DT work_vk3og5ptq5fphod6kgz6rnkfce 455 8 history history NN work_vk3og5ptq5fphod6kgz6rnkfce 455 9 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 455 10 Digital Digital NNP work_vk3og5ptq5fphod6kgz6rnkfce 455 11 Forensics Forensics NNP work_vk3og5ptq5fphod6kgz6rnkfce 455 12 & & CC work_vk3og5ptq5fphod6kgz6rnkfce 455 13 Ancestral Ancestral NNP work_vk3og5ptq5fphod6kgz6rnkfce 455 14 Computing Computing NNP work_vk3og5ptq5fphod6kgz6rnkfce 455 15 for for IN work_vk3og5ptq5fphod6kgz6rnkfce 455 16 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 455 17 heritage heritage NN work_vk3og5ptq5fphod6kgz6rnkfce 455 18 . . . work_vk3og5ptq5fphod6kgz6rnkfce 456 1 In in IN work_vk3og5ptq5fphod6kgz6rnkfce 456 2 In in IN work_vk3og5ptq5fphod6kgz6rnkfce 456 3 The the DT work_vk3og5ptq5fphod6kgz6rnkfce 456 4 Memory memory NN work_vk3og5ptq5fphod6kgz6rnkfce 456 5 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 456 6 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 456 7 World World NNP work_vk3og5ptq5fphod6kgz6rnkfce 456 8 in in IN work_vk3og5ptq5fphod6kgz6rnkfce 456 9 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 456 10 Digital Digital NNP work_vk3og5ptq5fphod6kgz6rnkfce 456 11 Age Age NNP work_vk3og5ptq5fphod6kgz6rnkfce 456 12 : : : work_vk3og5ptq5fphod6kgz6rnkfce 456 13 Digitization Digitization NNP work_vk3og5ptq5fphod6kgz6rnkfce 456 14 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 456 15 Preservation Preservation NNP work_vk3og5ptq5fphod6kgz6rnkfce 456 16 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 456 17 pp pp NNP work_vk3og5ptq5fphod6kgz6rnkfce 456 18 . . . work_vk3og5ptq5fphod6kgz6rnkfce 457 1 314–36 314–36 CD work_vk3og5ptq5fphod6kgz6rnkfce 457 2 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 457 3 . . . work_vk3og5ptq5fphod6kgz6rnkfce 458 1 Vancouver Vancouver NNP work_vk3og5ptq5fphod6kgz6rnkfce 458 2 , , , work_vk3og5ptq5fphod6kgz6rnkfce 458 3 BC BC NNP work_vk3og5ptq5fphod6kgz6rnkfce 458 4 : : : work_vk3og5ptq5fphod6kgz6rnkfce 458 5 UNESCO UNESCO NNP work_vk3og5ptq5fphod6kgz6rnkfce 458 6 http://iibi.unam.mx/archivistica/UNESCO%202013 http://iibi.unam.mx/archivistica/unesco%202013 POS work_vk3og5ptq5fphod6kgz6rnkfce 458 7 % % NN work_vk3og5ptq5fphod6kgz6rnkfce 458 8 20MOW%20vancouver%20declaration.pdf 20mow%20vancouver%20declaration.pdf CD work_vk3og5ptq5fphod6kgz6rnkfce 458 9 . . . work_vk3og5ptq5fphod6kgz6rnkfce 459 1 Accessed access VBN work_vk3og5ptq5fphod6kgz6rnkfce 459 2 21 21 CD work_vk3og5ptq5fphod6kgz6rnkfce 459 3 April April NNP work_vk3og5ptq5fphod6kgz6rnkfce 459 4 , , , work_vk3og5ptq5fphod6kgz6rnkfce 459 5 2018 2018 CD work_vk3og5ptq5fphod6kgz6rnkfce 459 6 . . . work_vk3og5ptq5fphod6kgz6rnkfce 460 1 Selamat Selamat NNP work_vk3og5ptq5fphod6kgz6rnkfce 460 2 , , , work_vk3og5ptq5fphod6kgz6rnkfce 460 3 S. S. NNP work_vk3og5ptq5fphod6kgz6rnkfce 460 4 , , , work_vk3og5ptq5fphod6kgz6rnkfce 460 5 Yusof Yusof NNP work_vk3og5ptq5fphod6kgz6rnkfce 460 6 , , , work_vk3og5ptq5fphod6kgz6rnkfce 460 7 R. R. NNP work_vk3og5ptq5fphod6kgz6rnkfce 460 8 , , , work_vk3og5ptq5fphod6kgz6rnkfce 460 9 & & CC work_vk3og5ptq5fphod6kgz6rnkfce 460 10 Sahib Sahib NNP work_vk3og5ptq5fphod6kgz6rnkfce 460 11 , , , work_vk3og5ptq5fphod6kgz6rnkfce 460 12 S. S. NNP work_vk3og5ptq5fphod6kgz6rnkfce 460 13 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 460 14 2008 2008 CD work_vk3og5ptq5fphod6kgz6rnkfce 460 15 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 460 16 . . . work_vk3og5ptq5fphod6kgz6rnkfce 461 1 Mapping map VBG work_vk3og5ptq5fphod6kgz6rnkfce 461 2 process process NN work_vk3og5ptq5fphod6kgz6rnkfce 461 3 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 461 4 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 461 5 forensic forensic JJ work_vk3og5ptq5fphod6kgz6rnkfce 461 6 investigation investigation NN work_vk3og5ptq5fphod6kgz6rnkfce 461 7 framework framework NN work_vk3og5ptq5fphod6kgz6rnkfce 461 8 . . . work_vk3og5ptq5fphod6kgz6rnkfce 462 1 IJCSNS IJCSNS NNP work_vk3og5ptq5fphod6kgz6rnkfce 462 2 International International NNP work_vk3og5ptq5fphod6kgz6rnkfce 462 3 Journal Journal NNP work_vk3og5ptq5fphod6kgz6rnkfce 462 4 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 462 5 Computer Computer NNP work_vk3og5ptq5fphod6kgz6rnkfce 462 6 Science Science NNP work_vk3og5ptq5fphod6kgz6rnkfce 462 7 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 462 8 Network Network NNP work_vk3og5ptq5fphod6kgz6rnkfce 462 9 Security Security NNP work_vk3og5ptq5fphod6kgz6rnkfce 462 10 , , , work_vk3og5ptq5fphod6kgz6rnkfce 462 11 8(10 8(10 NNP work_vk3og5ptq5fphod6kgz6rnkfce 462 12 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 462 13 , , , work_vk3og5ptq5fphod6kgz6rnkfce 462 14 163–169 163–169 CD work_vk3og5ptq5fphod6kgz6rnkfce 462 15 . . . work_vk3og5ptq5fphod6kgz6rnkfce 463 1 Stoll Stoll NNP work_vk3og5ptq5fphod6kgz6rnkfce 463 2 , , , work_vk3og5ptq5fphod6kgz6rnkfce 463 3 C. C. NNP work_vk3og5ptq5fphod6kgz6rnkfce 463 4 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 463 5 1989 1989 CD work_vk3og5ptq5fphod6kgz6rnkfce 463 6 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 463 7 . . . work_vk3og5ptq5fphod6kgz6rnkfce 464 1 The the DT work_vk3og5ptq5fphod6kgz6rnkfce 464 2 cuckoo cuckoo NN work_vk3og5ptq5fphod6kgz6rnkfce 464 3 ’s ’s POS work_vk3og5ptq5fphod6kgz6rnkfce 464 4 egg egg NN work_vk3og5ptq5fphod6kgz6rnkfce 464 5 : : : work_vk3og5ptq5fphod6kgz6rnkfce 464 6 Tracking track VBG work_vk3og5ptq5fphod6kgz6rnkfce 464 7 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 464 8 spy spy NN work_vk3og5ptq5fphod6kgz6rnkfce 464 9 through through IN work_vk3og5ptq5fphod6kgz6rnkfce 464 10 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 464 11 maze maze NN work_vk3og5ptq5fphod6kgz6rnkfce 464 12 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 464 13 computer computer NN work_vk3og5ptq5fphod6kgz6rnkfce 464 14 espionage espionage NN work_vk3og5ptq5fphod6kgz6rnkfce 464 15 . . . work_vk3og5ptq5fphod6kgz6rnkfce 465 1 Doubleday Doubleday NNP work_vk3og5ptq5fphod6kgz6rnkfce 465 2 . . . work_vk3og5ptq5fphod6kgz6rnkfce 466 1 http://bayrampasamakina.com/tr/pdf_stoll_4_1.pdf http://bayrampasamakina.com/tr/pdf_stoll_4_1.pdf NNP work_vk3og5ptq5fphod6kgz6rnkfce 466 2 . . . work_vk3og5ptq5fphod6kgz6rnkfce 467 1 Accessed access VBN work_vk3og5ptq5fphod6kgz6rnkfce 467 2 21 21 CD work_vk3og5ptq5fphod6kgz6rnkfce 467 3 April April NNP work_vk3og5ptq5fphod6kgz6rnkfce 467 4 , , , work_vk3og5ptq5fphod6kgz6rnkfce 467 5 2018 2018 CD work_vk3og5ptq5fphod6kgz6rnkfce 467 6 . . . work_vk3og5ptq5fphod6kgz6rnkfce 468 1 From from IN work_vk3og5ptq5fphod6kgz6rnkfce 468 2 time time NN work_vk3og5ptq5fphod6kgz6rnkfce 468 3 theft theft NN work_vk3og5ptq5fphod6kgz6rnkfce 468 4 to to IN work_vk3og5ptq5fphod6kgz6rnkfce 468 5 time time NN work_vk3og5ptq5fphod6kgz6rnkfce 468 6 stamps stamp NNS work_vk3og5ptq5fphod6kgz6rnkfce 468 7 : : : work_vk3og5ptq5fphod6kgz6rnkfce 468 8 mapping map VBG work_vk3og5ptq5fphod6kgz6rnkfce 468 9 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 468 10 development development NN work_vk3og5ptq5fphod6kgz6rnkfce 468 11 ... ... : work_vk3og5ptq5fphod6kgz6rnkfce 468 12 27 27 CD work_vk3og5ptq5fphod6kgz6rnkfce 468 13 http://www.vjolt.net/vol6/issue3/v6i3-a13-Kenneally.html http://www.vjolt.net/vol6/issue3/v6i3-a13-Kenneally.html NNP work_vk3og5ptq5fphod6kgz6rnkfce 468 14 . . . work_vk3og5ptq5fphod6kgz6rnkfce 469 1 http://www.vjolt.net/vol6/issue3/v6i3-a13-Kenneally.html http://www.vjolt.net/vol6/issue3/v6i3-a13-Kenneally.html NNP work_vk3og5ptq5fphod6kgz6rnkfce 469 2 . . . work_vk3og5ptq5fphod6kgz6rnkfce 470 1 https://doi.org/10.3828/comma.2012.2.14 https://doi.org/10.3828/comma.2012.2.14 NNP work_vk3og5ptq5fphod6kgz6rnkfce 470 2 https://www.cerias.purdue.edu/apps/reports_and_papers/view/2819/ https://www.cerias.purdue.edu/apps/reports_and_papers/view/2819/ NNP work_vk3og5ptq5fphod6kgz6rnkfce 470 3 http://www.ncjrs.gov/App/publications/abstract.aspx?ID=186015 http://www.ncjrs.gov/App/publications/abstract.aspx?ID=186015 NNP work_vk3og5ptq5fphod6kgz6rnkfce 470 4 http://www.ncjrs.gov/App/publications/abstract.aspx?ID=186015 http://www.ncjrs.gov/App/publications/abstract.aspx?ID=186015 NNP work_vk3og5ptq5fphod6kgz6rnkfce 470 5 http://www.dfrws.org/2001/dfrws-rm-final.pdf http://www.dfrws.org/2001/dfrws-rm-final.pdf NNP work_vk3og5ptq5fphod6kgz6rnkfce 470 6 http://www.dfrws.org/2001/dfrws-rm-final.pdf http://www.dfrws.org/2001/dfrws-rm-final.pdf NNP work_vk3og5ptq5fphod6kgz6rnkfce 470 7 http://www.digitalevidencepro.com/Resources/Principles.pdf http://www.digitalevidencepro.com/Resources/Principles.pdf NNP work_vk3og5ptq5fphod6kgz6rnkfce 470 8 http://www.digitalevidencepro.com/Resources/Principles.pdf http://www.digitalevidencepro.com/Resources/Principles.pdf NNP work_vk3og5ptq5fphod6kgz6rnkfce 470 9 https://csrc.nist.gov/CSRC/media/Publications/conference-paper/1995/10/10/proceedings-of-the-18th-nissc-1995/documents/1995-18th-NISSC-proceedings-vol-1.pdf https://csrc.nist.gov/CSRC/media/Publications/conference-paper/1995/10/10/proceedings-of-the-18th-nissc-1995/documents/1995-18th-NISSC-proceedings-vol-1.pdf NNP work_vk3og5ptq5fphod6kgz6rnkfce 470 10 https://csrc.nist.gov/CSRC/media/Publications/conference-paper/1995/10/10/proceedings-of-the-18th-nissc-1995/documents/1995-18th-NISSC-proceedings-vol-1.pdf https://csrc.nist.gov/CSRC/media/Publications/conference-paper/1995/10/10/proceedings-of-the-18th-nissc-1995/documents/1995-18th-NISSC-proceedings-vol-1.pdf NNP work_vk3og5ptq5fphod6kgz6rnkfce 470 11 http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.304.8748&rep=rep1&type=pdf http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.304.8748&rep=rep1&type=pdf ADD work_vk3og5ptq5fphod6kgz6rnkfce 470 12 http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.304.8748&rep=rep1&type=pdf http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.304.8748&rep=rep1&type=pdf UH work_vk3og5ptq5fphod6kgz6rnkfce 470 13 https://www.swgde.org/pdf/2003-01-22%2520SWGDE%2520History.pdf https://www.swgde.org/pdf/2003-01-22%2520swgde%2520history.pdf ADD work_vk3og5ptq5fphod6kgz6rnkfce 470 14 https://www.swgde.org/pdf/2003-01-22%2520SWGDE%2520History.pdf https://www.swgde.org/pdf/2003-01-22%2520swgde%2520history.pdf ADD work_vk3og5ptq5fphod6kgz6rnkfce 470 15 https://doi.org/10.1007/978-3-642-15506-2_1 https://doi.org/10.1007/978-3-642-15506-2_1 NNP work_vk3og5ptq5fphod6kgz6rnkfce 470 16 https://utica.edu/academic/institutes/ecii/publications/articles/A04A40DC-A6F6-F2C1-98F94F16AF57232D.pdf https://utica.edu/academic/institutes/ecii/publications/articles/A04A40DC-A6F6-F2C1-98F94F16AF57232D.pdf NNPS work_vk3og5ptq5fphod6kgz6rnkfce 470 17 https://utica.edu/academic/institutes/ecii/publications/articles/A04A40DC-A6F6-F2C1-98F94F16AF57232D.pdf https://utica.edu/academic/institutes/ecii/publications/articles/A04A40DC-A6F6-F2C1-98F94F16AF57232D.pdf . work_vk3og5ptq5fphod6kgz6rnkfce 470 18 https://utica.edu/academic/institutes/ecii/publications/articles/A04A40DC-A6F6-F2C1-98F94F16AF57232D.pdf https://utica.edu/academic/institutes/ecii/publications/articles/A04A40DC-A6F6-F2C1-98F94F16AF57232D.pdf . work_vk3og5ptq5fphod6kgz6rnkfce 470 19 http://iibi.unam.mx/archivistica/UNESCO%25202013%2520MOW%2520vancouver%2520declaration.pdf http://iibi.unam.mx/archivistica/unesco%25202013%2520mow%2520vancouver%2520declaration.pdf NN work_vk3og5ptq5fphod6kgz6rnkfce 470 20 http://iibi.unam.mx/archivistica/UNESCO%25202013%2520MOW%2520vancouver%2520declaration.pdf http://iibi.unam.mx/archivistica/unesco%25202013%2520mow%2520vancouver%2520declaration.pdf NN work_vk3og5ptq5fphod6kgz6rnkfce 470 21 http://bayrampasamakina.com/tr/pdf_stoll_4_1.pdf http://bayrampasamakina.com/tr/pdf_stoll_4_1.pdf NNP work_vk3og5ptq5fphod6kgz6rnkfce 470 22 SWGDE SWGDE NNP work_vk3og5ptq5fphod6kgz6rnkfce 470 23 , , , work_vk3og5ptq5fphod6kgz6rnkfce 470 24 & & CC work_vk3og5ptq5fphod6kgz6rnkfce 470 25 IOCE IOCE NNP work_vk3og5ptq5fphod6kgz6rnkfce 470 26 . . . work_vk3og5ptq5fphod6kgz6rnkfce 471 1 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 471 2 2000 2000 CD work_vk3og5ptq5fphod6kgz6rnkfce 471 3 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 471 4 . . . work_vk3og5ptq5fphod6kgz6rnkfce 472 1 Digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 472 2 evidence evidence NN work_vk3og5ptq5fphod6kgz6rnkfce 472 3 : : : work_vk3og5ptq5fphod6kgz6rnkfce 472 4 Standards standard NNS work_vk3og5ptq5fphod6kgz6rnkfce 472 5 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 472 6 principles principle NNS work_vk3og5ptq5fphod6kgz6rnkfce 472 7 . . . work_vk3og5ptq5fphod6kgz6rnkfce 473 1 Forensic Forensic NNP work_vk3og5ptq5fphod6kgz6rnkfce 473 2 Science Science NNP work_vk3og5ptq5fphod6kgz6rnkfce 473 3 Communications Communications NNPS work_vk3og5ptq5fphod6kgz6rnkfce 473 4 2(2 2(2 NNP work_vk3og5ptq5fphod6kgz6rnkfce 473 5 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 473 6 . . . work_vk3og5ptq5fphod6kgz6rnkfce 474 1 http://www.fbi.gov/about-us/lab/forensic-science-communications/fsc/april2000/swgde.htm/. http://www.fbi.gov/about-us/lab/forensic-science-communications/fsc/april2000/swgde.htm/. NNP work_vk3og5ptq5fphod6kgz6rnkfce 475 1 Accessed access VBN work_vk3og5ptq5fphod6kgz6rnkfce 475 2 21 21 CD work_vk3og5ptq5fphod6kgz6rnkfce 475 3 April April NNP work_vk3og5ptq5fphod6kgz6rnkfce 475 4 , , , work_vk3og5ptq5fphod6kgz6rnkfce 475 5 2018 2018 CD work_vk3og5ptq5fphod6kgz6rnkfce 475 6 . . . work_vk3og5ptq5fphod6kgz6rnkfce 476 1 Whitcomb Whitcomb NNP work_vk3og5ptq5fphod6kgz6rnkfce 476 2 , , , work_vk3og5ptq5fphod6kgz6rnkfce 476 3 C. C. NNP work_vk3og5ptq5fphod6kgz6rnkfce 476 4 ( ( -LRB- work_vk3og5ptq5fphod6kgz6rnkfce 476 5 2002 2002 CD work_vk3og5ptq5fphod6kgz6rnkfce 476 6 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 476 7 . . . work_vk3og5ptq5fphod6kgz6rnkfce 477 1 An an DT work_vk3og5ptq5fphod6kgz6rnkfce 477 2 historical historical JJ work_vk3og5ptq5fphod6kgz6rnkfce 477 3 perspective perspective NN work_vk3og5ptq5fphod6kgz6rnkfce 477 4 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 477 5 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 477 6 evidence evidence NN work_vk3og5ptq5fphod6kgz6rnkfce 477 7 : : : work_vk3og5ptq5fphod6kgz6rnkfce 477 8 A a DT work_vk3og5ptq5fphod6kgz6rnkfce 477 9 forensic forensic JJ work_vk3og5ptq5fphod6kgz6rnkfce 477 10 Scientist Scientist NNP work_vk3og5ptq5fphod6kgz6rnkfce 477 11 ’s ’s POS work_vk3og5ptq5fphod6kgz6rnkfce 477 12 view view NN work_vk3og5ptq5fphod6kgz6rnkfce 477 13 . . . work_vk3og5ptq5fphod6kgz6rnkfce 478 1 International International NNP work_vk3og5ptq5fphod6kgz6rnkfce 478 2 Journal Journal NNP work_vk3og5ptq5fphod6kgz6rnkfce 478 3 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 478 4 Digital Digital NNP work_vk3og5ptq5fphod6kgz6rnkfce 478 5 Evidence Evidence NNP work_vk3og5ptq5fphod6kgz6rnkfce 478 6 1(1 1(1 NNP work_vk3og5ptq5fphod6kgz6rnkfce 478 7 ) ) -RRB- work_vk3og5ptq5fphod6kgz6rnkfce 478 8 . . . work_vk3og5ptq5fphod6kgz6rnkfce 479 1 http://www.utica.edu/academic/institutes/ecii/publications/articles/9C4 http://www.utica.edu/academic/institutes/ecii/publications/articles/9c4 CD work_vk3og5ptq5fphod6kgz6rnkfce 479 2 E695B-0B78-1059-3432402909E27BB4.pdf e695b-0b78-1059-3432402909e27bb4.pdf NN work_vk3og5ptq5fphod6kgz6rnkfce 479 3 . . . work_vk3og5ptq5fphod6kgz6rnkfce 480 1 Accessed access VBN work_vk3og5ptq5fphod6kgz6rnkfce 480 2 21 21 CD work_vk3og5ptq5fphod6kgz6rnkfce 480 3 April April NNP work_vk3og5ptq5fphod6kgz6rnkfce 480 4 , , , work_vk3og5ptq5fphod6kgz6rnkfce 480 5 2018 2018 CD work_vk3og5ptq5fphod6kgz6rnkfce 480 6 . . . work_vk3og5ptq5fphod6kgz6rnkfce 481 1 28 28 CD work_vk3og5ptq5fphod6kgz6rnkfce 481 2 C. C. NNP work_vk3og5ptq5fphod6kgz6rnkfce 481 3 Rogers Rogers NNP work_vk3og5ptq5fphod6kgz6rnkfce 481 4 http://www.fbi.gov/about-us/lab/forensic-science-communications/fsc/april2000/swgde.htm/ http://www.fbi.gov/about-us/lab/forensic-science-communications/fsc/april2000/swgde.htm/ NNP work_vk3og5ptq5fphod6kgz6rnkfce 481 5 http://www.utica.edu/academic/institutes/ecii/publications/articles/9C4E695B-0B78-1059-3432402909E27BB4.pdf http://www.utica.edu/academic/institutes/ecii/publications/articles/9C4E695B-0B78-1059-3432402909E27BB4.pdf NNP work_vk3og5ptq5fphod6kgz6rnkfce 481 6 http://www.utica.edu/academic/institutes/ecii/publications/articles/9C4E695B-0B78-1059-3432402909E27BB4.pdf http://www.utica.edu/academic/institutes/ecii/publications/articles/9C4E695B-0B78-1059-3432402909E27BB4.pdf . work_vk3og5ptq5fphod6kgz6rnkfce 481 7 From from IN work_vk3og5ptq5fphod6kgz6rnkfce 481 8 time time NN work_vk3og5ptq5fphod6kgz6rnkfce 481 9 theft theft NN work_vk3og5ptq5fphod6kgz6rnkfce 481 10 to to IN work_vk3og5ptq5fphod6kgz6rnkfce 481 11 time time NN work_vk3og5ptq5fphod6kgz6rnkfce 481 12 stamps stamp NNS work_vk3og5ptq5fphod6kgz6rnkfce 481 13 : : : work_vk3og5ptq5fphod6kgz6rnkfce 481 14 mapping map VBG work_vk3og5ptq5fphod6kgz6rnkfce 481 15 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 481 16 development development NN work_vk3og5ptq5fphod6kgz6rnkfce 481 17 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 481 18 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 481 19 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 481 20 from from IN work_vk3og5ptq5fphod6kgz6rnkfce 481 21 law law NN work_vk3og5ptq5fphod6kgz6rnkfce 481 22 enforcement enforcement NN work_vk3og5ptq5fphod6kgz6rnkfce 481 23 to to IN work_vk3og5ptq5fphod6kgz6rnkfce 481 24 archival archival NN work_vk3og5ptq5fphod6kgz6rnkfce 481 25 authority authority NN work_vk3og5ptq5fphod6kgz6rnkfce 481 26 Abstract Abstract NNP work_vk3og5ptq5fphod6kgz6rnkfce 481 27 Introduction introduction NN work_vk3og5ptq5fphod6kgz6rnkfce 481 28 The the DT work_vk3og5ptq5fphod6kgz6rnkfce 481 29 legal legal JJ work_vk3og5ptq5fphod6kgz6rnkfce 481 30 context context NN work_vk3og5ptq5fphod6kgz6rnkfce 481 31 A a DT work_vk3og5ptq5fphod6kgz6rnkfce 481 32 brief brief JJ work_vk3og5ptq5fphod6kgz6rnkfce 481 33 history history NN work_vk3og5ptq5fphod6kgz6rnkfce 481 34 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 481 35 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 481 36 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 481 37 : : : work_vk3og5ptq5fphod6kgz6rnkfce 481 38 looking look VBG work_vk3og5ptq5fphod6kgz6rnkfce 481 39 back back RB work_vk3og5ptq5fphod6kgz6rnkfce 481 40 to to TO work_vk3og5ptq5fphod6kgz6rnkfce 481 41 look look VB work_vk3og5ptq5fphod6kgz6rnkfce 481 42 forward forward RB work_vk3og5ptq5fphod6kgz6rnkfce 481 43 A a DT work_vk3og5ptq5fphod6kgz6rnkfce 481 44 view view NN work_vk3og5ptq5fphod6kgz6rnkfce 481 45 from from IN work_vk3og5ptq5fphod6kgz6rnkfce 481 46 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 481 47 field field NN work_vk3og5ptq5fphod6kgz6rnkfce 481 48 – – : work_vk3og5ptq5fphod6kgz6rnkfce 481 49 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 481 50 1980s 1980 NNS work_vk3og5ptq5fphod6kgz6rnkfce 481 51 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 481 52 1990s 1990s CD work_vk3og5ptq5fphod6kgz6rnkfce 481 53 Definitions definition NNS work_vk3og5ptq5fphod6kgz6rnkfce 481 54 , , , work_vk3og5ptq5fphod6kgz6rnkfce 481 55 standards standard NNS work_vk3og5ptq5fphod6kgz6rnkfce 481 56 , , , work_vk3og5ptq5fphod6kgz6rnkfce 481 57 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 481 58 the the DT work_vk3og5ptq5fphod6kgz6rnkfce 481 59 building building NN work_vk3og5ptq5fphod6kgz6rnkfce 481 60 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 481 61 community community NN work_vk3og5ptq5fphod6kgz6rnkfce 481 62 Towards towards IN work_vk3og5ptq5fphod6kgz6rnkfce 481 63 a a DT work_vk3og5ptq5fphod6kgz6rnkfce 481 64 theory theory NN work_vk3og5ptq5fphod6kgz6rnkfce 481 65 of of IN work_vk3og5ptq5fphod6kgz6rnkfce 481 66 digital digital JJ work_vk3og5ptq5fphod6kgz6rnkfce 481 67 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 481 68 Digital Digital NNP work_vk3og5ptq5fphod6kgz6rnkfce 481 69 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 481 70 concept concept NN work_vk3og5ptq5fphod6kgz6rnkfce 481 71 models model NNS work_vk3og5ptq5fphod6kgz6rnkfce 481 72 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 481 73 functional functional JJ work_vk3og5ptq5fphod6kgz6rnkfce 481 74 requirements requirement NNS work_vk3og5ptq5fphod6kgz6rnkfce 481 75 Interdisciplinarity Interdisciplinarity NNP work_vk3og5ptq5fphod6kgz6rnkfce 481 76 Digital Digital NNP work_vk3og5ptq5fphod6kgz6rnkfce 481 77 forensics forensic NNS work_vk3og5ptq5fphod6kgz6rnkfce 481 78 and and CC work_vk3og5ptq5fphod6kgz6rnkfce 481 79 archival archival NN work_vk3og5ptq5fphod6kgz6rnkfce 481 80 diplomatics diplomatic NNS work_vk3og5ptq5fphod6kgz6rnkfce 481 81 – – : work_vk3og5ptq5fphod6kgz6rnkfce 481 82 pulling pull VBG work_vk3og5ptq5fphod6kgz6rnkfce 481 83 it -PRON- PRP work_vk3og5ptq5fphod6kgz6rnkfce 481 84 all all DT work_vk3og5ptq5fphod6kgz6rnkfce 481 85 together together RB work_vk3og5ptq5fphod6kgz6rnkfce 481 86 References reference NNS