Department of Applied Mathematics and Computational Sciences
Syllabi of Five Year Integrated M.Sc Cybersecurity - Regulation 2023
SEMESTER 1
23XC11 CALCULUS AND ITS APPLICATIONS
3 2 0 4
LIMITS AND CONTINUITY: Standard functions - Graphs- Limit- continuity- piecewise continuity- periodic- differentiable functions - Riemann sum- integrable functions- fundamental theorem of calculus. (4+4)
SEQUENCES & SERIES: Sequences- increasing- decreasing- bounded- function limit properties - Series-convergence and divergence - alternating series test- absolute convergence - ratio test- power series- Taylor series (single variable). (8+6)
FUNCTIONS OF TWO VARIABLES: Models- partial derivative and its geometrical interpretation- Stationary points - maxima and minima- saddle points- Taylor series- Constrained maxima and minima -Lagrange multiplier method. (6+4)
MULTIPLE INTEGRALS: Evaluation of multiple integrals -Cartesian and polar forms- Change the order of integration - Applications of multiple integrals to find area and volume. (9+6)
ORDINARY DIFFERENTIAL EQUATIONS: Linear Differential Equations of first order - Exact differential equations- Integrating factors- Bernoulli equations -Linear Differential Equations of higher order with constant coefficients -Euler's equation with variable coefficients - Simultaneous equations - Method of variation of parameters- Modeling simple systems. (12+8)
VECTOR CALCULUS: Vector differentiation-gradient- divergence- curl- vector integration- Greens theorem- Stokes theorem- Gauss divergence theorem. (6+2)
Total L:45+T:30=75
TEXT BOOKS:
1. Thomas G B Jr., Maurice D Wier, Joel Hass, Frank R. Giordano, "Thomas'Calculus", Pearson Education, 2022.
2. Erwin Kreyszig, "Advanced Engineering Mathematics", Wiley, 2018.
REFERENCES:
1. Ben Orlin, "Change Is the Only Constant: The Wisdom of Calculus in a Madcap World", Black Dog & Leventhal, 2019.
2. Ken F. Riley, Mike P. Hobson, Stephen J. Bence, "Mathematical Methods for Physics and Engineering", Cambridge University Press, 2012.
3. Deborah Hughes - Hallett, Patti Frazer Lock, Andrew M. Gleason, "Applied Calculus", Wiley, 2022.
4. Judith A. Beecher, Judith A. Penna, Marvin L. Bittinger, "College Algebra", Pearson, 2021.
23XC12 ENGLISH FOR PROFESSIONAL SKILLS
3 0 0 3
Prerequisites:
COMMUNICATION SKILLS USING SCIENTIFIC TEXTS: Comprehension and critical evaluation of Scientific Essays - Focus on Language Style, Word Formation, Use of Prefixes and Suffixes, Synonyms, Antonyms, Abbreviations and Acronyms and Technical Vocabulary. (6)
FOCUS ON GRAMMAR: Identifying Common Errors In Articles And Prepositions, Common Errors-Misplaced Modifiers-Tenses-Redundancies And Clichés-Practice Exercises In Common Errors. (6)
READING: Reading and Importance-Techniques Of Effective Reading-Improving Comprehension Skills-Techniques For Good Comprehension-Skimming And Scanning-Comprehension-
WRITING: Formal Letters-Letter of Complaint, Requisition Letter- Job Application and Resume- Report Writing- Types Of Reports- Business And Technical Reports. (6)
FOCUS ON SOFT SKILLS: Intra & Interpersonal Communication-Interview Techniques-Etiquette-Body Language-Telephone Conversation. (8)
PRACTICALS: Presentations-Group Discussions-Listening Exercises-Mock Interviews. (15)
Total L: 45
TEXT BOOKS:
1. N.P.Sudharshana, C. Savitha "English for Engineers", Cambridge University Press, 2018.
REFERENCES:
1. Dhanavel, S.P, "English and Soft Skills", Orient BlackSwan, Hyderabad, 2010.
2. Lina Muhkopadhyay, et al., "English for Jobseekers", Cambridge University Press, 2013.
23XC13 APPLIED PHYSICS
4 0 0 4
MECHANICS: Displacement. First, second and third order time-derivatives of displacement. Concept of generalised coordinates. Inertial mass, moment of inertia, force, torque. Equilibrium and principle of virtual work. 2D Motion in a gravitational field. Conservative and non-conservative force-fields. Conservation of momentum. Elastic and inelastic collisions. Energy loss and deformation in inelastic collisions. Energy absorbed in material fracture. Applications to packaging, protection and inspection of equipment. (12)
MECHANICAL OSCILLATIONS: Hooke's law. Characteristics of a spring and damper. Differential equation of a spring, mass and damper system and its solution. Natural frequency. Forced oscillations. Frequency response of the system and resonance. Damping and energy dissipation. Application to vibration control and shock absorbers. Considerations for mechanical isolation of equipment. Magneto-rheological fluids and application to adaptive dampers. (12)
HEAT AND THERMAL CONTROL: Temperature, specific heat-capacity. Temperature and temperature gradient in heat flow. Temperature gradient due to internal and external heat sources. Thermal conductivity. Differential equation of one and two dimensional heat conduction. Boundary conditions and solutions. Thermal insulation. Principles of convective and radiative heat transfer. Heat sinks and heat pipes for heat removal from equipment. Forced air convection. (12)
HYGROMETRY: :Air and water-vapour mixtures. Saturation and condensation of moisture from air and its relation to temperature. Dew point. Moisture condensation in electronic equipment and its hazards. Relative humidity. Measurement of relative humidity by dry and wet bulb methods. Humidity sensors and software support for hygrometry. Need for humidity control in installations and equipment. Methods to control humidity. Humidifiers, driers and dessicators. (12)
OPTICS: Light propagation through non-homogeneous refractive media. Fermat's principle and determination of optical path. Application to light propagation through optical fibres. Numerical aperture. Step-index and graded-index fibres, single mode and multi-mode fibres. Multiplexing and modulation. Bandwidth advantage. Digital optical communication principles. Pulse-broadening in digital communication by optical fibres. Signal degradation due to attenuation and dispersion. Advantages of optical communication. (12)
Total L: 60
TEXT BOOKS:
1. Halliday, David, Robert Resnick, and Jearl Walker, "Fundamentals of Physics", John Wiley & Sons, 12th edition, 2021.
2. Richard. Wolfson, "Essential University Physics with Mastering Physics", Pearson Education Limited, 2021.
3. Young, Hugh D., Roger A. Freedman," University Physics with Modern Physics", Pearson Education, 2017.
REFERENCES:
1. Rongqing Hui, " Introduction to Fiber Optic Communications", Elsevier Inc, 2020.
2. Dhiraj Kumar Basak, Thermal Physics (Problems and Solutions), Books & Allied (P) Ltd, 2019.
23XC14 DIGITAL SYSTEM DESIGN
3 2 0 4
NUMBER REPRESENTATION:: Binary - Octal - Hexadecimal - BCD - excess three - Gray codes - parity bits - Representation of unsigned and signed numbers - arithmetic operation on signed numbers -Representation of integer data -floating point representation of real data-IEEE representation (7+7)
BOOLEAN ALGEBRA AND LOGIC GATES: Boolean relations - Laws and theorems - AND, OR, NOT, NAND and NOR gates - Ex- OR gates - Simplifications - Karnaugh maps and simplifications - Quine-McCluskey - NAND-NAND realizations - PAL and PLA logics (9+7)
DESIGN OF ARITHMETIC AND LOGIC UNIT: Combinational logic circuits - Encoder, Decoder, Multiplexer and Demultiplexer - Integer adders, Integer multipliers- Design of integer unit- Floating-point adder/subtractor- Floating-point multiplier- Design of Floating point unit (7+7)
DESIGN OF REGISTERS: Flip-flops - Synchronous and Asynchronous sequential circuits - Registers and Counters; State Machine Design - State machine as a sequential controller - Moore and Mealy state machines - Derivation of state graph and tables (12+7)
SIGNALS AND DATA: Representation of Analog and Digital signals - Digital /Analog data to Digital/Analog signals conversion shift keying techniques (6+2)
BASICS OF COMPUTER SYSTEM DESIGN: Building blocks for Computer Systems; CPU, Storage, I/O, Multimedia devices - Functional components of a computer system- Workstations, Servers - Interaction among functional components. (4)
Total L: 45+30=75
TUTORIAL PRACTICE:
1. Study of basic logic gates and realization of logic gates using universal gates.
2. Multiplexer and Demultiplexer.
3. Half and full adder / subtractor.
4. Encoder and decoder.
5. Binary counter.
6. BCD to seven segment decoder.
TEXT BOOKS:
1. C.H. Roth and L.L.Kinney, "Fundamentals of Logic Design", Cengage Learning, 2014
2. William Stallings, "Computer Architecture and Organization Designing for Performance", Pearson Education, 2014.
3. David A. Patterson, John L. Hennessy, "Computer Organization and Design: The Hardware/Software Interface", Morgan Kaufmann, 2013.
4. John Y. Hsu, Computer Architecture Software Aspects, Coding, and Hardware, CRC Press, 2017
REFERENCES:
1. Mano M.M, "Computer System Architecture", Pearson Education, 2017
2. Paul Horowitz and Winfield Hill, "The Art of Electronics", Cambridge University Press, 2015
3. John Y. Hsu,Computer Architecture Software Aspects, Coding, and Hardware, CRC Press, 2017
23XC15 PROBLEM SOLVING AND C PROGRAMMING
4 0 0 4
PROBLEM SOLVING: Introduction to Problem Solving- Program development- Analyzing and Defining the Problem- Algorithm-Flow Chart - Programming languages-Types of programming languages- Program Development Environment. (5)
C LANGUAGE: Introduction to C Language - C Character Set - Identifiers and Keywords - Data Types - Literal Constants - Variables - l-value-r-value - Qualifiers - Modifiers - Operators and Expressions - Type conversions - Library Functions - Data Input and Output Functions - escape sequence characters - Formatted input and output. (6)
CONTROL STATEMENTS: Making Decisions : If Statement - If/else Statement - If/else if Statement - Nested if Statements - dangling else - Switch Multiple Selection Statement- Repetition : Repetition Essentials - While Loop - do-While Loop - For Loop - Nested Loops - Breaking out of a Loop Continue statement - goto Statement. (6)
FUNCTIONS: Modular Programming - Function Prototypes - Defining and Calling Functions -Function Call Stack and Activation Records - Passing Arguments to Functions - Returning a value from a function- Recursion - Recursion vs. Iteration - Scope and lifetime of variables - Memory layout of a C program - Storage Classes - Auto - Static - Extern and Register Variables. (8)
ARRAYS: Defining Array -Array Initialization - Accessing array elements - Processing arrays - Arrays as function arguments - Multidimensional arrays - Memory address calculation of an array - Row major and column major order - String Handling. (8)
POINTERS: Pointer Variable Definitions and Initializations - Passing Arguments to Functions by address - Pointer Expressions and Pointer Arithmetic - Relationship between Pointers and Arrays - Pointers and multidimensional arrays -Constant Pointer - Pointer to Constant -NULL pointer- dangling pointers - Pointers to functions - passing functions to other functions - Introduction to Stack and Heap Memory - Dynamic Memory Allocation. (10)
STRUCTURES AND UNIONS: Structure Definitions - Initializing Structures - Accessing Structure Members - Processing a structure - typedef- Structures and pointers - Passing structures to functions - Self-Referential Structures- Bit fields - Unions - Enumeration Constants. (8)
FILES: Files and Streams - Operations on Files - Types of Files, Various Read and Write Functions for Sequential-Access and Random-Access Files -Command Line Arguments. (5)
PREPROCESSOR DIRECTIVES: : #include Preprocessor Directive - #define Preprocessor Directive: Symbolic Constants - #define Preprocessor Directive : Macros - Conditional Compilation (4)
Total L: 60
TEXT BOOKS:
1. Paul Deital and Harvey Deital, "C How to Program", Pearson, 2021.
2. Brian W. Kernighan and Dennis Ritchie, "The C Programming Language", Pearson, 2019.
3. R G Dromey, "How to solve it by Computer", Pearson, 2008.
REFERENCES:
1. Herbert Schildt, "C The Complete Reference", McGraw Hill, 2019.
2. Gottfried B, "Programming with C", McGraw Hill, 2021.
23XC16 MATHEMATICAL FOUNDATIONS LABORATORY
0 0 4 2
1. Functions
2. Limits and Continuity of functions
3. Plot 2D and 3D functions.
4. Taylor series for functions of single variable.
5. Matrix operations.
6. Factorization of polynomials.
7. Programs on differentiation and integration.
8. Finding maxima and minima
9. Evaluation of multiple integrals
10. Solving differential equations
Total P: 60
23XC17 C PROGRAMMING LABORATORY
0 0 4 2
1. Programs to understand the concepts of data types
2. Familiarizing conditional, control and repetition statements.
3. Usage of single and double dimensional arrays including storage operations.
4. Implementation of functions, recursive functions.
5. Defining and handling structures, array of structures and union.
6. Implementation of pointers, operation on pointers dynamic storage allocation.
7. Creating and processing data files.
Total P: 60
23XC18 APPLIED PHYSICS AND DIGIAL ELECTRONICS LABORATORY
0 0 2 1
APPLIED PHYSICS LABORATORY:
1. Determination of the moment of inertia of a flywheel.
2. Verification of Hooke's law using spring-mass system.
3. Determination of thermal conductivity of bad conductor - Lee's disc method.
4. Determination of thermal conductivity of good thermal conductor-Forbes method.
5. Determination of the relative humidity by using wet and dry bulb hygrometer.
6. Determination of refractive index of liquids using hollow prism.
Total P: 30
SEMESTER 1
23XC21 DISCRETE STRUCTURES
3 2 0 4
MATHEMATICAL LOGIC: Proposition - Logical operators - Truth tables - Laws of Logic - Equivalences - Normal forms - Rules of inference - Validity of arguments - Consistency of specifications - Propositional Calculus - Quantifiers and universe of discourse. (10+7)
PROOF TECHNIQUES: Introduction - Methods of proving theorems - Direct proofs, Indirect proofs - Mathematical induction - Strong mathematical induction and well ordering. (6+4)
RELATIONS AND FUNCTIONS: Definition and properties of binary relations - Representing Relations - Closures of Relations - Composition of Relations - Equivalence Relations - Partitions and Covering of Sets - Partial Orderings - n-ary Relations and their Applications. Functions - Injective, Surjective, Bijective functions, Composition, Identity and Inverse.(9+7)
COMBINATORICS: Basics of counting - The Pigeonhole principle - Permutations and Combinations with and without repetition, Permutations with indistinguishable elements, distribution of objects - Generating permutations and combinations in lexicographic order. (8+4)
RECURRENCE RELATIONS: Some Recurrence Relation Models- Solutions of linear homogeneous recurrence relations with constant coefficients- solution of linear non-homogeneous recurrence relations by the method of characteristic roots. (5+4)
GRAPHS AND TREES: Graph - subgraphs - graph models - Common classes of graphs - regular, complete, Petersen, cycle, path, k-partite, hypercube - trees- spanning trees - Isomorphic graphs - connectivity- Euler and Hamiltonian graphs- vertex colouring. (7+4)
Total L:45+T:30=75
TEXT BOOKS:
1. Kenneth H Rosen, "Discrete Mathematics and its Application", McGraw Hill, 2021.
2. Tremblay J P and Manohar R, "Discrete Mathematical Structures with application to Computer Science", McGraw Hill, 2017.
REFERENCES:
1. Bernard Kolman, Robert C Busby and Sharon Ross, "Discrete Mathematical Structures", Pearson, 2015.
2. Bondy J A and Murty U S R, "Graph Theory", Springer, 2013.
3. Ralph P Grimaldi, "Discrete and Combinatorial Mathematics - An Applied Introduction", Pearson, 2019.
23XC22 ALGEBRA AND NUMBER THEORY
3 2 0 4
GROUPS: Definition and Examples - Properties - Permutation Groups - Symmetric Groups- Cyclic Groups - Finite groups - Generators and primitive roots-Subgroups - Cosets - Lagrange's theorem - Normal sub groups - Factor groups. (9+6)
RINGS: Definition and Properties - Subrings - Integral domain - Ideals and Factor Rings - Polynomial Rings - Factorization of Polynomials (9+6)
Definition - subfields - Finite fields - structure of Finite field, GF (2^n) (6+4)
INTRODUCTION TO NUMBER THEORY: Division algorithm - Base - b representations - Number patterns - Prime and composite numbers - GCD - Euclidean and and Extended Euclidean algorithms - Fundamental theorem of arithmetic - Modular operator- Set of residues - Modular exponentiation - Fast exponentiation algorithms - Modular inverse. (9+6)
CONGRUENCES AND DIOPHANTINE EQUATIONS: Introduction to Congruence - Basic properties - Solving linear congruence's - Chinese remainder theorem - Linear Diophantine equations - system of linear congruence's with two unknowns. (6+4)
CLASSICAL THEOREMS AND MULTIPLICATIVE FUNCTIONS: Wilson's theorem - Fermat's little theorem - Euler's theorem - Euler's Phi functions - Tau and Sigma functions - Legendre, Jacobi, and Quadratic Reciprocity (6+4)
Total L:45+T:30=75
TEXT BOOKS:
1. Herstein I N., "Topics in Algebra", John Wiley, 2022.
2. Joseph A. Gallian, "Contemporary Abstract Algebra" Chapman and Hall, 2021.
3. Victor Shoup, "A Computational introduction to Number Theory and Algebra", Cambridge University Press, 2012.
REFERENCES:
1. Tom Apostol, "Introduction to Analytic Number Theory", Springer, 2010.
2. Thomas Koshy, "Elementary Number Theory with Applications", Elsevier, 2007.
23XC23 DATA STRUCTURES AND ALGORITHMS
3 0 0 3
Prerequisites:
PRINCIPLES OF OBJECT ORIENTED PROGRAMMING: Software crisis - Software Evolution - Procedure Oriented Programming - Object Oriented Programming(OOP) Paradigm - Basic Concepts and Benefits of OOP - Object Oriented Programming Language - Applications of OOP - Structure of C++ - Tokens, Expressions and Control Structures - Operators in C++ - Manipulators. (6)
FUNCTIONS IN C++: Function Prototyping - Call by Reference - Return by reference - Inline functions - Default, Const Arguments - Function - Overloading - Classes and Objects - Member functions - Nesting of Member functions - Private member functions - Memory allocation for Objects - Static data members - Static Member Functions - Arrays of Objects - Objects as Function Arguments - Friend Functions - Returning Objects - Const Member functions - Pointers to Members. (10)
CONSTRUCTORS: Parameterized Constructors - Multiple Constructors in a class - Constructors with Default Arguments - Dynamic Initialization of Objects - Copy and Dynamic Constructors - Destructors overloading. (5)
OPERATOR OVERLOADING: Overloading Unary and Binary Operators - Overloading Binary Operators using Friend functions - Operator Type conversion (4)
INHERITANCE: Defining Derived Classes - Single Inheritance - Making a Private Member Inheritable - Multiple Inheritance- Multilevel Inheritance - Hierarchical Inheritance - Hybrid Inheritance - Virtual Base Classes - Abstract Classes - Constructors in Derived Classes - Member Classes - Nesting of Classes - Composition - Aggregation (9)
POLYMORPHISM: Basics of polymorphism - Types of polymorphism - Compile and Run Time Polymorphism - Virtual function - Object Slicing - Virtual Destructor - Dynamic binding (4)
TEMPLATES & EXCEPTION HANDLING: Introduction to Templates, Generic Functions and Generic Classes - Exception Handling - Examples. (3)
STREAMS: String I/O -Character I/O - Object I/O - I/O with multiple Objects - File pointers - Disk I/O with member function (4)
Total L:45
TEXT BOOKS:
1. Yedidyah Langsam, Moshe J Augenstein and Aaron M Tenenbaum, "Data structures using C and C++", Prentice Hall, 2016.
2. Sartaj Sahni, "Data Structures, Algorithms and Applications in C++", Silicon Press, 2013
3. Michael T. Goodrich, Roberto Tamassia and David Mount, " Data Structures and Algorithms in C++", John Wiley, 2016.
REFERENCES:
1. Mark Allen Weiss, "Data Structures and Algorithm Analysis in C", Addison-Wesley, 2017.
2. Robert L Kruse, Bruce P Leung and Clovis L Tondo, "Data Structures and Program Design in C", Pearson Education, 2013.
3. Nell Dale, Chip Weems and and Tim Richards, "C++ Plus Data Structures", Jones and Bartlett Learning, 2017.
4. Alfred V. Aho, John E Hopcraft,JeffreyD. Ullman,"Data structures and Algorithms",Pearson Education, 2011
23XC24 OBJECT ORIENTED PROGRAMMING
3 0 0 3
Prerequisites:
PRINCIPLES OF OBJECT ORIENTED PROGRAMMING: Software crisis - Software Evolution - Procedure Oriented Programming - Object Oriented Programming Paradigm - Basic Concepts and Benefits of OOP - Object Oriented Programming Language - Application of OOP - Structure of C++ - Tokens, Expressions and Control Structures -Operators in C++ - Manipulators. (6)
FUNCTIONS IN C++: Function Prototyping - Call by Reference - Return by reference - Inline functions - Default, Const Arguments - Function - Overloading - Classes and Objects - Member functions - Nesting of Member functions - Private member functions - Memory allocation for Objects - Static data members - Static Member Functions - Array of Objects - Objects as Function Arguments - Friend Functions - Returning Objects - Const Member functions - Pointers to Members (10)
CONSTRUCTORS: Parameterized Constructors - Multiple Constructors in a Class - Constructors with Default Arguments - Dynamic Initialization of Objects - Copy and Dynamic Constructors - Destructors overloading. (3)
OPERATOR OVERLOADING: Overloading Unary and Binary Operators - Overloading Binary Operators using Friend functions - Operator Type conversion. (3)
INHERITANCE: Defining Derived Classes - Single Inheritance - Making a Private Member Inheritable - Multiple Inheritance - Hierarchical Inheritance - Hybrid Inheritance - Function overriding - Virtual functions - Virtual Base Classes - Abstract Classes - Constructors in Derived Classes - Member Classes - Nesting of Classes - Composition - Aggregation. (9)
POLYMORPHISM: Basics of polymorphism - Types of polymorphism - Compile and Run Time Polymorphism - Virtual function - Object Slicing - Virtual Destructor - Dynamic binding. (5)
TEMPLATES & EXCEPTION HANDLING: Introduction to Templates, Generic Functions and Generic Classes - Exception Handling - Examples (4)
STREAMS: String I/O -Character I/O - Object I/O - I/O with multiple Objects - File pointers - Disk I/O with member functions (5)
Total L:45
TEXT BOOKS:
1. Bjarne Stroustrup, "The C++ Programming Language", Pearson Education, 2014.
2. Stanley B. Lippman, Josee Lajoie and Barbara E. Moo, "The C++ Primer", Addison Wesley, 2013.
REFERENCES:
1. Harvey M Deitel,Paul J Deitel, "C++ How to Program", Prentice Hall, 2014.
2. Herbert Schildt, "C++ - The Complete Reference", Tata McGraw Hill, 2012.
23XC25 COMPUTER ARCHITECTURE
3 0 0 3
Prerequisites:
BASIC PROCESSING UNIT : Hardware Components - Memory Operations - Registers- Stacks - Microarchitecture of CPU - Register Transfer language - Instruction Set Architecture of a simple CPU -Types of ISA-RISC and CISC-Instruction format-- Addressing Modes -Instruction Fetch and Execution - Instruction Execution flow - Control Signals - Hardwired Control - Design of ALU (10)
MEMORY SYSTEM: Basic Concepts- Internal Organization of Memory - Semiconductor RAM Memories - Static and Dynamic RAMs - Read-only Memories - Flash Memory - Direct Memory Access - Cache Memories - Performance Considerations - Cache memory mapping -Virtual Memory (12)
INPUT/OUTPUT INTERFACES: Bus Structure - Operation - PCI Bus - SCSI Bus - PCI Express - Interface Circuits- Parallel/Serial /Universal Serial Bus (USB) - Program-Controlled I/O - Interrupts - Multiple interrupts - Exception handling (8)
PIPELINING: Basic Concept - Pipeline Organization - Pipelining Issues - Data Dependencies - Operand Forwarding - Handling Data Dependencies in Software - Memory Delays - Branch Delays - Branch Prediction - Resource Limitations -Performance Evaluation (8)
PARALLEL PROCESSING AND PERFORMANCE: Fylnns taxonomy- Classification - Instruction level parallelism and its exploitation - Data Level parallelism -Thread Level parallelism- Hardware multithreading - Multicore processors - Instruction Exceptions.- (7)
Total L:45
TEXT BOOKS:
1. Carl Hamacher, Zvonkovranesic, Zaky, "Computer organization and Embedded Systems", McGrawHill, 2012.
2. William Stallings, "Computer Organisation and Architecture - Designing for performance", Pearson, 2014.
3. Morris Mano, "Computer Systems Architecture", Pearson Education, 2017.
REFERENCES:
1. ohn Y. Hsu,Computer Architecture Software Aspects, Coding, and Hardware, CRC Press, 2017
2. Kai Hwang and Faye A Briggs, "Computer Architecture and Parallel Processing", McGraw Hill , 2016.
3. John Hennessy and David Patterson, "Computer Architecture: A Quantitative approach", Elsevier, 2017
23XC26 DATA STRUCTURES LABORATORY
0 0 4 2
Implementation of the following problems:
1. Time complexity based problems on arrays, matrices and strings
2. Sparse matrix operations using arrays.
3. Stacks and queues using arrays.
4. Singly linked, doubly linked and Circular linked lists.
5. Linked Stacks, Linked queues and priority queues
6. Binary trees, Binary search trees.
7. Graph traversal algorithms.
8. Dictionary using Hash Tables.
9. Sorting algorithms.
Total P: 60
23XC27 OBJECT ORIENTED PROGRAMMING LABORATORY
0 0 4 2
1. Arithmetic operations using array of objects and dynamic data members.
2. Creation of a class having read-only member function and processing the objects of that class.
3. Creation of a class which keeps track of the member of its instances. Usage of static data member, constructor and destructor to maintain updated information about active objects.
4. Illustration of a data structure using dynamic objects.
5. Usage of static member to count the number of instances of a class.
6. Illustration for the need of default arguments.
7. Usage of a function to perform the same operation on more than one data type.
8. Creation of a class with generic data member.
9. Overloading the operators to do arithmetic operations on objects.
10. Acquisition of the features of an existing class and creation of a new class with added features in it.
11. Implementation of run time polymorphism.
12. Overloading stream operators and creation of user manipulators.
13. Implementation of derived class which has direct access to both its own members and the public members of the base class.
Total P: 60
23XC28 PYTHON PROGRAMMING LABORATORY
0 0 4 2
INTRODUCTION: Python interpreter - Program execution - Interactive prompt - IDLE User Interface.
TYPES AND OPERATIONS: Python object types - Numeric types - Dynamic typing - String fundamentals - Lists - Dictionaries - Tuples - Type objects.
STATEMENTS AND SYNTAX: Python statements - Assignments - Expressions - if Tests - while Loops - for Loops - Iterations - Comprehensions.
FUNCTIONS AND GENERATORS: Function basics - Scopes - Arguments - Recursive functions - Anonymous functions - lambda - Generator functions.
MODULES AND PACKAGES: Python program structure - Module imports - Standard library modules - Packages - Namespaces, pip
OBJECT-ORIENTED DESIGN: Inheritance - Polymorphism
STANDARD PACKAGES: NumPy - Pandas - Matplotlib - SciPy - SymPy.
FILES: Opening files - Reading and writing files - Text files - Binary files.
CASE STUDIES: Real-time applications using libraries like Tkinter, Django, Urllib, BeautifulSoup, Statsmodels. Seaborn, etc.
Implementation of the following problems using Python:
Testing basic coding skills in Python using data types, control statements and iteration.
1. Implementing Python data structures like lists, tuples, dictionaries, and sets.
2. General programming concepts such as functions, strings, regular expressions, reading / writing files and exceptions.
3. Implement object-oriented concepts.
4. Packaging programs into reusable libraries.
5. Usage of mathematical Libraries like Sympy
6. Creating and processing data files using Pandas
7. Plotting Probability distributions
8. Use libraries for numerical programming and data visualization - Numpy and Matplotlib etc
Total L: 60
REFERENCES:
1. Christian Hill, "Learning Scientific Programming with Python", Cambridge University Press, 2016.
2. Allen Downey, 'Python for Software Design", Cambridge University Press, 2009.
SEMESTER 3
23XC31 PROBABILITY STOCHASTIC PROCESSES AND STATISTICS
3 2 0 4
Prerequisites:
SAMPLE SPACE AND PROBABILITY: Probability models, conditional probability, total probability theorem, Bayes'rule, independence, counting. (6+4)
RANDOM VARIABLES: Discrete and Continuous random variables - Probability mass function and density function, distribution function. Expectation and variance. Discrete distributions: Binomial, Poisson and Geometric. Continuous Distributions: Uniform, Normal, Exponential and Weibull. (9+6)
JOINT PROBABILITY DISTRIBUTIONS AND LIMIT THEOREMS: Joint probability distribution of multiple random variables, marginal and conditional distributions, sums of independent random variables, Conditional expectation and variance. Limit Theorems - Markov and Chebyshev inequalities, Law of Large Numbers, Convergence in probability, Central Limit Theorem. (9+6)
STOCHASTIC PROCESSES: Bernoulli and Poisson process, Markov chains- Discrete- Time Markov chain, Classification of states, steady-state behavior, absorption probability and expected time to absorption, period, Continuous-Time Markov chains- Birth and death process. (10+7)
STATISTICAL INFERENCE: Statistical inference, prior and posterior distributions, conjugate prior distributions, Point estimation, maximum likelihood estimators. Testing of Hypotheses-problems of testing hypotheses, testing simple hypotheses, uniformly most powerful tests. Two-sided test, t - test, comparing means of two normal distributions, F-distribution, Bayes test procedure. Linear statistical models - Method of least squares, regression, statistical inference in simple linear regression, Bayesian inference in simple linear regression. (11+7)
Total L:45+T:30 = 75
TEXT BOOKS:
1. Dimitri P. Bertsekas and john N,Tsitsiklis, 'Introduction to Probability', Athena Scientific, 2008.
2. Morris H. DeGroot, Mark J. Schervish, 'Probability and Statistics'Pearson Education ,2018.
3. SaeedGhahramani, ' Fundamentals of probability with Stochastic Processes', Pearson Education, 2019.
REFERENCES:
1. Peter Olofsson and Mikael Andersson, 'Probability, Statistics and Stochastic processes'John Wiley,2012.
2. Robert V. Hogg, Elliot A. Tanis, Dale L. Zimmerman, ' Probability and Statistical Inference', Pearson,2019
23XC32 LINEAR ALGEBRA
3 2 0 4
Prerequisites:
SYSTEM OF LINEAR EQUATIONS: System of linear equations, Gauss - elimination, Gauss - seidel method - Application of Linear systems. (7+4)
VECTOR SPACES: Vector spaces and subspaces - Span, Linear independence and dependence - Basis and dimension - Row space, Column space, and Null space - Rank and nullity - Change of basis - Similarity - Isomorphism. (10+7)
LINEAR TRANSFORMATIONS: Introduction to linear transformations - General Linear Transformations - Kernel and range -Matrices of general linear transformation - Geometry of linear operators. (8+5)
EIGENVALUES AND EIGENVECTORS: Introduction to Eigenvalues Eigenvectors, Complex Eigenvalues - Diagonalization - Orthogonal diagonalization - Positive definite matrices - Quadratic forms - Quadric surfaces - Singular value decomposition - Applications to differential equations, dynamical systems. (10+7)
INNER PRODUCT SPACES: Inner products, Length and Angle in inner product spaces - Orthonormal bases, Gram Schmidt process - Orthogonal matrices - QR decomposition - Best Approximation and Least-squares (10+7)
Total L:45+T:30=75
TEXT BOOKS:
1. David C. Lay, "Linear Algebra and its Applications", Pearson, 2020.
2. Kenneth Holfman and Ray Kunze, "Linear Algebra", Pearson, 2022.
REFERENCES:
1. Gilbert Strang, "Linear Algebra and its Applications", Thomson Learning, 2022.
2. Steven J. Leon, "Linear Algebra with Applications", Prentice Hall, 2019.
3. Yousef Saad, "Numerical methods for Large Eigenvalue Problems", Manchester University Press, 2017.
4. Howard Anton, Chris Rorres, "Elementary Linear Algebra", Wiley, 2020.
23XC33 MICROCONTROLLERS AND EMBEDDED SYSTEM
4 0 0 4
Prerequisites:
MICROPROCESSOR ARCHITECTURE: Fundamentals of Microprocessor Architecture. 8-bit Microprocessor and Microcontroller architecture, Comparison of 8-bit microcontrollers, 16-bit and 32-bit Microcontrollers - 8086 Architecture-Functional diagram - Memory Segmentation, Programming Model- Physical Memory Organization, Architecture of 8086 (12)
MICROCONTROLLER ARCHITECTURE: Introduction to Microcontroller- Role of microcontrollers in Embedded system - Types and Architecture, TIMERS and Counters, Interrupts - Watchdog - Programming model of Microcontroller- Overview of Programming language- Assemblers - Open source hardware platform - Microprocessors versus Microcontrollers - Embedded System Hardware- ASIC embedded system - SoC Architecture - OS and Non OS based microcontroller (15)
SENSORS AND ACTUATORS: Types of Sensors - Analog, Digital -Models of Sensors and Actuators- Common sensors- Actuators (6)
COMMUNICATION INTERFACE: On board Communication Interfaces- I2C Bus, SPI Bus, UART , Interfacing with LEDs, Seven Segment, Sensors- Basic concepts of LCD,ADC and DAC- Interfacing to microcontroller- Debugging interface- JTAG emulator (12)
ARM ARCHITECTURE: ARM Embedded Systems - The RISC design philosophy- The ARM Design Philosophy - ARM Architecture - Register, CPSR, Pipeline, exceptions and interrupts interrupt vector table, ARM instruction set - Data processing, Branch instructions, load store instructions, Software interrupt instructions, Program status register instructions, loading constants, Conditional execution, Introduction to Thumb instructions. (15)
Total L:60
TEXT BOOKS:
1. Muhammad Ali Mazidi, Rolin D. Mckinlay, Janice Gillispie Mazidi, "The 8051 Microcontroller: A Systems Approach", Pearson, Limited, 2013
2. Mazidi M.A., Mazidi J.G. and McKinlay R.D., "The 8051 Microcontroller and Embedded Systems", Prentice Hall India,, 2007
3. William Hohl and Christopher Hinds, "ARM Assembly Language Fundamentals and Techniques", CRC Press, 2015
REFERENCES:
1. Ata Elahi, Computer Systems,Digital Design, Fundamentals of ComputerArchitecture and ARM Assembly Language, Springer, 2022
2. Mazidi M.A., Mazidi J.G. and McKinlay R.D., "The 8051 Microcontroller and Embedded Systems", Prentice Hall India,, 2007.
3. Andrew Sloss, Dominic Symes, Chris Wright, "ARM System Developer's Guide, Designing and Optimizing System Software", Morgan Kaufmann Publishers, 2004
23XC34 DATABASE MANAGEMENT SYSTEM
3 0 0 3
Prerequisites:
BASIC CONCEPTS: Introduction to databases - Characteristics of database approach- Conventional file processing -- Advantages of using DBMS - Database System Concept and Architecture: Data Models - Instances and Schema - Three Schema Architecture - Data Independence - Components of a DBMS. (5)
CONCEPTUAL DATA MODELLING: ER DATA MODEL: Entities, Attributes, Relationships - Role and Structural constraints - Weak and Strong entity types - Entity Relationship diagrams - Generalization - Aggregation- Applications - Introduction to Network data model and Hierarchical data model . RELATIONAL MODEL: Basic concepts - Constraints - Mapping ER model into Relational model (13)
RELATIONAL QUERIES: Relational Algebra - Tuple relational calculus - Structured Query Language (SQL): SQL Commands for CRUD operations - Functions in SQL - Aggregation - Categorization - Views in SQL -- PL/SQL Basics - Procedures - Functions - Triggers. (6)
RELATIONAL DATABASE DESIGN: Data base design process - Anomalies in a database - Functional dependencies - Axioms - Normal forms based on primary keys - Second Normal form, Third Normal form, Boyce - Codd Normal form - Examples - Multi-valued dependencies - Fourth Normal form - Physical database design and tuning (8)
FILE ORGANIZATION: Storage device characteristics - Constituents of a file - Operations on file - Sequential files - Index sequential files - Direct files - Primary and Secondary Key Retrieval - Types of indexes - Indexing using Tree Structures (4)
TRANSACTION PROCESSING AND CONCURRENCY CONTROL: Transactions, Locking techniques, Concurrent access, Deadlock handling. (3)
DATA BASE SECURITY AND VULNERABILITIES: - Security and Integrity threats - Access Controls and Defence mechanisms: Access Control Models, Properties of Access Control models, Statistical databases: Differential Privacy, Injection, SQL Injection attacks, Vulnerabilities - Data provenance (6)
Total L:45
TEXT BOOKS:
1. Elmasri R and Navathe SB, "Fundamentals of Database Systems", Pearson Education, 2017.
2. Silberschatz A, Korth H and Sudarshan S, "Database System Concepts", McGraw Hill, 2019.
REFERENCES:
1. Hector Garcia-Molina, Jeffrey D. Ullman, Jennifer Widom, "Database Systems: The Complete Book,", Pearson Education, 2011.
2. Raghu Ramakrishnan and Johannes Gehrke, "Database Management System", McGraw Hill, 2018.
23XC35 DESIGN AND ANALYSIS OF ALGORITHM
3 0 0 3
Prerequisites:
INTRODUCTION: Fundamentals of algorithmic problem solving - Methods of specifying an algorithm - Proving the correctness (3)
HEAP : Max heap-Min heap-Operations-Analysis (4)
AVL TREES: Height - Searching - insertion and deletion of elements- AVL rotations - analysis. (5)
MULTIWAY SEARCH TREES: Indexed Sequential Access -m-way search trees - B-Tree - searching, insertion and deletion - B+Tree - Insertion and deletion. (7)
DIVIDE AND CONQUER: Method - Analysis of recursive algorithms: recursion tree method- Master Theorem. - Merge sort, Quick sort, Binary Search - Large integer multiplication-Strassen's matrix multiplication. (7)
GREEDY METHOD: Optimization problems - Method - examples - Minimum cost spanning tree (Kruskal's and prim's algorithms), Dijikstra's Algorithm, Topological sorting and Huffman codes. (5)
DYNAMIC PROGRAMMING: Method - All pairs shortest path problem - longest common subsequence problem-Traveling salesman problem. (6)
NP AND COMPUTATIONAL INTRACTABILITY: Class P - Efficient certification and NP, NP hard and NP complete- Backtracking: n- queens problem, Graph colouring problem, Hamiltonian cycle, Branch and bound: Assignment problem, Travelling salesman problem, 0/1 knapsack problem. (8)
Total L:45
TEXT BOOKS:
1. Thomas H. Cormen, Charles E Leiserson and Ronald L Rivest, "Introduction to Algorithms", MIT Press, 2022.
2. Alfred V Aho, John E Hopcraft, Jeffrey D Ullman, "Data structures and Algorithms", Pearson Education,2011.
REFERENCES:
1. SartajSahni, "Data Structures, Algorithms and Application in C++", Silicon Press, 2013.
2. AnanyLevitin, "Introduction to the Design and Analysis of Algorithms", Pearson, Education, 2014.
3. Parag H Dave, Himanshu B Dave, "Design and Analysis of Algorithms", Pearson Education, 2014
4. Mark Allen Weiss, "Data Structures and Algorithm Analysis in C++", Addison-Wesley, 2014
23XC36 EMBEDDED SYSTEMS LABORATORY
0 0 4 2
Assembly language programming on
Data transfer instructions using different addressing modes and block transfer.
1. Arithmetic operations in binary and BCD-addition, subtraction, multiplication and division
2. Delay loop implementation.
3. Implementation of Control Structures (FOR, LOOP, IF.. THEN, DO..WHILE etc.,).
4. Array processing
5. String processing
6. Procedures and Interrupts
Implement the following for embedded systems (Using 8051 or any other open source hardware platforms like PIC, Arduino, MSP430, ARM etc)
Design and Layout of an Embedded System
1. Interfacing ADC and DAC.
2. Interfacing LED and PWM.
3. Interfacing real time clock and serial port.
4. Interfacing keyboard and LCD.
5. Interfacing EPROM and interrupt.
6. Implementing zigbee protocol with ARM.
7. Interrupt performance characteristics of ARM and FPGA.
8. JTAG hardware debugging interface
9. Software Drivers for an Embedded System
Total P: 60
23XC37 DESIGN AND ANALYSIS OF ALGORITHMS LABORATORY
0 0 4 2
Implementation of the following problems:
1. Heaps and its operations
2. AVLtrees.
3. B Trees
4. Merge sort and Quick sort
5. Large integer multiplication
6. Strassen's Matrix multiplication
7. Prim's minimum cost spanning tree
8. Kruskal's minimum cost spanning tree using min heap data structure, union and find operation
9. Application of all pairs shortest path problem, longest common subsequence
10. N-queens problem using backtracking
11. TSP, Assignment Problem using branch and bound
Total P: 60
23XC38 RDBMS LABORATORY
0 0 4 2
Implementation of the following problems:
1. Creating database structures such as tables, constraints and views using DDL
2. Practicing DML for manipulation of single, multiple tables and Report Generation.
3. Activating access rights and privileges using DCL.
4. Database programming using PL/SQL- Triggers and stored procedures.
5. Working on TCL commands to manage transactions in databases.
6. Establish Database Connectivity - Applications development
Total P: 60
SEMESTER 4
23XC41 OPTIMIZATION TECHNIQUES
3 0 0 3
Prerequisites:
LINEAR PROGRAMMING: Linear Programming model - Graphical method, Simplex method, Two phase simplex method - Sensitivity Analysis - Dual and Primal problems - Dual Simplex method - Post Optimal Analysis. (12)
TRANSPORTATION MODEL AND ITS VARIANTS: Transportation problem - Method of multipliers - Assignment problem - Hungarian method (8)
DYNAMIC PROGRAMMING: Principle of optimality - Forward and Backward Recursion methods - Shortest route problem - Knapsack model - Work force size model (7)
NON LINEAR PROGRAMMING: Kuhn -Tucker conditions - Direct Search Methods - Univariate method, Hooke and Jeeves method - Indirect search methods - Steepest descent method, Conjugate gradient method (8)
CONVEX OPTIMIZATION: Convex optimization problems - standard form, Local and global optima, optimality criterion, linear and quadratic programs. Quasi-convex functions, quasi-convex optimization problems, locally optimal solutions and (10)
Total L:45
TEXT BOOKS:
1. Hamdy A Taha, Operations Research - An Introduction, Pearson India, 2017.
2. David G. Luenberger, Yinyu Ye, Linear and Nonlinear Programming, Springer, 2021.
3. Stephen Boyd, Lieven Vandenberghe, Convex Optimization, Cambridge University Press, 2016.
REFERENCES:
1. John M. Lewis, S. Lakshmivarahan, Sudarshan K Dhall, Dynamic Data Assimilation: A Least Squares Approach, Cambridge University Press, 2006.
2. Hillier F, Lieberman G J, Introduction to Operations Research, McGraw Hill, 2014.
3. Kambo N S, Mathematical Programming Techniques, East-West Press, 2012.
4. Wayne L Winston, Operations Research: Applications and Algorithms, Thomson Brooks/Cole, 2007.
5. Igor Griva, Stephen G. Nash, Ariela Sofer, Linear and Nonlinear Optimization, SIAM, 2011.
23XC42 COMPUTER NETWORKS
3 0 0 3
Prerequisites:
INTRODUCTION: Network goals - OSI Reference Model- Types of Network - Network Types and Topologies- Applications (3)
DATA COMMUNICATION: Transmission medium - Impairments- Bandwidth - .Bit Rate, Baud Rate- Sampling Rate.Multiplexing - Types of Multiplexing - Packet Switching (4)
DATA LINK CONTROL AND PROTOCOLS: Error Detection and Correction - Cyclic Redundancy Check Code -.Hamming Code - Flow Control - Sliding Window Protocol - Automatic Repeat Request (5)
LOCAL AREA NETWORKS: Random Access protocols - CSMA-CD/CA- Comparative study on Ethernet /Fast ethernet/Gigabit Ethernet -Networking devices- Repeaters- Hubs - Bridge -Switches - Routers (4)
IP: TCP/IP Protocol Structure - Internet Protocol - IP addressing-Subnetting- ARP- DHCP - Routing algorithms - ROUTING: Distance vector routing - Link state Routing (10)
TRANSPORT LAYER- Transport layer concepts - TCP-UDP - Congestion Control (6)
WIRELESS NETWORK OVERVIEW: Introduction to wireless technologies- RF Overview - Wireless Signal Propagation-Signal-to-Noise Ratio - ISM Spectrum - FHSS- DSSS - Orthogonal Frequency Division Multiplexing (OFDM) -Coordination mechanisms and MAC protocols for multi-user network access (7)
WIRELESS LOCAL AREA NETWORK (WLAN): IEEE 802.11 Standard-SSID- 802.1x - WPA -WPA2- WEP (6)
Total L:45
TEXT BOOKS:
1. Behrouz A Forouzan, "Data Communications and Networking", Tata McGraw Hill,6th edition 2022
.
2. Behrouz A Forouzan, "TCP/ IP Protocol Suite", Tata McGraw Hill, 2017.
3. Peterson, Larry L., and Bruce S. Davie. Computer networks: a systems approach. Elsevier, 2012.
4. Mohammad Ilyas,The Handbook of Ad Hoc Wireless Networks, CRC Press,2017
REFERENCES:
1. Kevin Fall R and Richard Stevens W, "TCP/IP Illustrated, Volume 1: The Protocols", Addison-Wesley, Ann Arbor, 2011.
2. James F. Kurose, Keith Ross, "Computer Networking: A Top-Down Approach", Addison-Wesley, 2017.
3. Douglas Comer, "Internetworking with TCP/IP", Prentice Hall, 2013.
4. William Stallings, "Data and Computer Communications", Prentice Hall, 2007.
23XC43 CRYPTOGRAPHY
3 2 0 4
Prerequisites:
INTRODUCTION: Security goals - Security services and mechanisms - Security attacks. (3+2)
INFORMATION THEORY: Shannon theory- perfect secrecy- Entropy and Uncertainty- Huffman encodings-properties of entropy. (3+2)
SYMMETRIC KEY CRYPTOGRAPHY: Classical Ciphers - Stream cipher - LFSR stream cipher- Block cipher - AES- Cryptanalysis- Modes of operation. (6+4)
PUBLIC KEY CRYPTOGRAPHY: Concept of public key cryptography - Primality testing- Miller Rabin algorithm- Factorization Problem - RSA cryptosystem- Discrete Log Problem -ElGamal cryptosystem-Elliptic -curve cryptosystem - Homomorphic encryption - Paillier cryptosystem. (9+6)
DATA INTEGRITY AND DATA AUTHENTICATION: Hash function - Merkle- Damgard Scheme- SHA 512 -MAC (6+4)
DIGITAL SIGNATURE: RSA signature-ElGamal signature- Digital signature standard algorithm- Provable security for ElGamal signature - Random Oracle model. (6+4)
ENTITY AUTHENTICATION: Data origin authentication and entity authentication - password based authentication - Challenge response protocols - Zero knowledge protocols - Fiat-Shamir Protocol - Biometrics. (6+4)
KEY MANAGEMENT AND DISTRIBUTION: Symmetric key distribution- Needham-Schroeder Protocol - Kerberos - Symmetric Key Agreement Protocol - Diffie-Hellman key Agreement - Station-to-Station Protocol- Public key Infrastructure (6+4)
Total L: 45+30=75
TEXT BOOKS:
1. Douglas R Stinson, "Cryptography Theory and Practice", CRC Press,2018.
2. Jonathan Katz, Yehuda Lindell, "Introduction to Modern Cryptography",CRC press, 2015.
3. Bruce Schneier, 'Applied Cryptography, Protocols, Algorthms, and Source Code in C', John Wiley & Sons, 2012.
REFERENCES:
1. Alfred J, Menezes, Paul C, Van Oorschot and Scott A Vanstone, "Hand Book of Applied Cryptography", CRC Press, 2010.
2. William Stallings,'Cryptography and Network Security: Principles and Practice", Pearson, 2012.
3. Behrouz A Forouzan, Debdeep Mukhopadhyay, "Cryptography and network security", Tata McGraw Hill, 2017.
23XC44 OPERATING SYSTEMS
4 0 0 4
Prerequisites:
INTRODUCTION: Abstract view of an operating system - Operating Systems Objectives and Functions - Evolution of Operating Systems - Dual-mode operation - System calls- Structure of Operating System. (3)
PROCESS DESCRIPTION AND CONTROL: Process concepts - Process Creation - Process Termination - Process states - Process Description - Process Control - shell, boot and init processes in UNIX (5)
PROCESS AND THREADS: Relationship between process and threads - Thread States - Thread Synchronization - Types of Thread - Multithreading model (6)
PROCESS SCHEDULING: Scheduling basics - CPU-I/O interleaving- (non-)preemption - context switching - Saving the context of a process - CPU Scheduler - Types of Scheduling - Scheduling Criteria - Scheduling Algorithms - Algorithm evaluation - Real-time scheduling -Scheduling parameters in UNIX. (7)
PROCESS COMMUNICATION AND SYNCHRONIZATION: Inter-Process Communication (IPC) - Concurrent Process - Principles of Concurrency - Race Condition - Mutual Exclusion - Critical section problems - Software support - Hardware Support - Operating System Support: Semaphore, Monitor - Classical problems of synchronization - Synchronization examples. (8)
DEADLOCK: Principles- Characterization - Methods for handling deadlock - Deadlock prevention, Avoidance, Detection, and recovery. (4)
MEMORY MANAGEMENT: Memory hierarchy -Memory Management requirements - Memory partitioning: Fixed partitioning, dynamic partitioning, Buddy systems - Simple paging - Page table structures - Simple Segmentation - segmentation and paging (8)
VIRTUAL MEMORY MANAGEMENT: Need for Virtual Memory management - Demand Paging -Copy on write - Page Stealer - Page Fault Types - Page Fault handling - Page replacement - Frame allocation- Thrashing - working set model - Swapping (7)
I/O MANAGEMENT AND DISK SCHEDULING: Organization of I/O function - Evolution of I/O function - Types of I/O devices - Logical Structure of I/O functions - I/O Buffering - Disk I/O - Disk Scheduling algorithms - RAID - Disk Cache -- Buffer Cache in UNIX (6)
FILE SYSTEM MANAGEMENT: Files - Access methods - File system architecture - Inode Management in UNIX- Functions of file management -Directory and disk structure -Mounting - File sharing -File system implementation - Directory implementation - File Allocation - Free space management (6)
Total L:60
TEXT BOOKS:
1. Silberschatz A, Galvin, PB. and Gagne, G. "Operating System Concepts", John Wiley & Sons, Inc.,2021
2. William Stallings, "Operating Systems: Internals and Design Principles", Pearson Education, 2021.
3. Maurice J Bach, "Design of the UNIX Operating System", Pearson, 2015.
REFERENCES:
1. Andrew S Tanenbaum, Herbert Bos, "Modern Operating System", Pearson, 2022.
2. McHoes, A M and Flynn, I.M. "Understanding Operating Systems", Cengage Learning, 2017.
3. Dhamdhere D M, "Operating Systems: A Concept-based Approach", McGraw-Hill, 2018.
23XC45 HARDWARE SECURITY
3 2 0 4
Prerequisites:
HARDWARE SECURITY PRIMITIVES: Introduction to Hardware Security - Overview of a Computing System -Hardware Security vs. Hardware Trust- Attacks, Vulnerabilities, and Countermeasures (4)
BACKGROUND ON ELECTRONIC HARDWARE: Overview of Electronic Hardware - ASICs and FPGAs-Printed Circuit Board - Embedded Systems Hardware and Software - Printed Circuit Board (PCB): Design and Test -Physical Attacks (PA) Basics - Physical Attacks and Countermeasures - Building Secure Systems (6)
HARDWARE TROJANS: Hardware Trojan Taxonomy - Operating Modes, Countermeasures to Prevent/Detect Hardware Trojans, Logic Testing and Side-channel Analysis based Techniques for Trojan Detection- Trusted IC Design with HT Prevention - Physical Design Obfuscation of Hardware - classical obfuscation approaches (6)
Modern Electronic Supply Chain-Security Concerns-Trust Issues - Potential Countermeasures-Hardware IP Piracy and Reverse Engineering -:Hardware Intellectual Property (IP) - Security Issues in IP-Based SoC Design (5)
SIDE CHANNEL ATTACKS AND COUNTERMEASURES: Introduction - Side Channel Analysis - Power Analysis Attack - Timing Attack - Fault Attack - Current-measurement based Side-channel Attacks (Case Study: Kocher's Attack on DES) - Design Techniques to Prevent Side-channel Attacks, Improved Side-channel Attack Algorithms (Template Attack, etc.), (8)
SECURE MEMORY COMPONENTS: Timing attacks on memory components - Cache Attacks - Secure cache architectures - Secure cache coherence directories - Secure TLBs - Secure memory controller designs - Mitigating memory bus side channel attack- Exploiting hardware prefetching to mitigate cache timing attacks (8)
MICROARCHITECTURAL SECURITY : Introduction - Cold boot attack,- Remanence effect -Meltdown and Spectre- SWAPGS (4)
TRUSTED PLATFORM MODULE : TPM Operations - Trusted boot- Trusted execution environment (TEE) ; SGX and ARM Trustzone - Secure Element (SE) - Global Platform Device - Trusted Personal Devices - Comparative Analysis of TPM/MTM Technology Contenders (4)
EMERGING TECHNOLOGIES: Physical Unclonable Functions (PUF) Basics - PUF Implementations- Design Techniques to Increase PUF Response Quality (4)
Total L: 45+30=75
TUTORIAL PRACTICE:
Implementation of the attacks and counter measures on the following topics
1. Fault attacks
2. 2. Fault Injection Attacks
3. Hardware Trojan attack detection
4. Hardware Obfuscation
5. Cache timing attacks
6. Memory controller bus attacks
7. firmware readout and protocol logging
8. Cold boot attack,-
9. Meltdown and Spectre
10. Side channel attacks on Crypto hardware
11. Modelling attack on XOR-Arbiter PUF
TEXT BOOKS:
1. 1. Swarup Bhunia, Mark Tehranipoor, "Hardware Security - A hands on learning approach", Elsevier , 2019
1. Debdeep Mukhopadhyay and R. Subhra Chakraborty, "Hardware Security: Design, Threats, and Safeguards", CRC Press, 2019.
2. J. Szefer and M. Martonosi, "Principles of Secure Processor Architecture Design", Morgan and Claypool Publishers, 2018.
3. Will Arthur, David Challener, Kenneth Goldman , "A Practical Guide to TPM 2.0,Using the New Trusted Platform Module in the New Age of Security", Springer, Apress, Berkeley, 2015.
REFERENCES:
1. Mark D. Hill, Jon Masters, Parthasarathy Ranganathan, Paul Turner, John L. Hennessy, "On the Spectre and Meltdown Processor Security Vulnerabilities", IEEE Hotchips 30, April 2019.
23XC46 COMPUTER NETWORKS LABORATORY
0 0 4 2
1. Familiarize with IP addressing and subnetting concepts and building an interactive subnet calculator
2. Familiarising with virtualization,docker networking.
3. Implement client server programs using sockets which has multiple clients.
4. Network routing concepts in a Linux environment. These include use of the routecommand, defining a DNS server in the /etc/resolv.conf file, and using Network Address Translation(NAT).
5. Familiarize with pcaps and traffic analysis using Wireshark.
6. Network flow record analysis
7. Configure a DNS server , and then try various DNS Pharming attacks
8. Design a mail server and client
9. Implement a web proxy that passes requests and data between multiple web clients and web servers, concurrently.
Total P: 60
23XC47 JAVA PROGRAMMING LABORATORY
0 0 4 2
JAVA PROGRAMMING: Introduction - Data Types - Operators - Declarations - Control Structures - Arrays and Strings - Input/Output - Java Classes - Fundamentals - Methods - Constructors - Scope rules - this keyword - Object Based vs Oriented Programming - Inheritance - Reusability - Composing class - Method overloading - Abstract classes - Dynamic Method Dispatch. (10)
PACKAGES AND INTERFACES: Packages - Access protection - Importing packages - Interface - Defining and Implementing Interface - Applying Interface - Variables in Interfaces. (8)
EXCEPTION HANDLING: Fundamentals - Exception types - Uncaught Exception - Using Try and Catch - Multiple catch clauses - Nested Try statements - Throw - Throws - Java Built-in Exception - Chained Exceptions - Creating own subclasses (8)
MULTI THREADED PROGRAMMING: Java thread model - Priorities - Synchronization - Messaging - Thread class and runnable Interface - Main thread - Creating the Thread - Synchronization - Inter-thread Communication - Deadlock. (12)
COLLECTIONS FRAMEWORK: Generics - Autobox - Auto unboxing - Collections Frameworks - List - Set - Queue - Map (7)
II/O AND GUI DEVELOPMENT: I/O basics - Stream - Stream Classes - Object Serialization - NIO Classes - Swing - JavaFX Basics - UI Controls - Event Driven Programming (10)
NEW FEATURES: Annotations - Functional Programming - Lambda expressions (5)
PRACTICALS:
1. Implementation of runtime polymorphism using abstract class and interface.
2. Implementation of call back feature using interface.
3. Illustrate a program for interface inheritance.
4. Implementation of user defined packages.
5. Illustrate a program for user defined exception, checked exception and unchecked exception.
6. Implementation of threads, thread groups, inter-thread communication using shared memory, piped stream.
7. Implementation of Files and I/O handling.
8. Implementation of Collections Framework API's.
9. GUI Development using JAVA FX.
10. Implementation of JDBC API.
Total P: 60
TEXT BOOKS:
1. Herbert Schildt, "Java: the Complete Reference", McGraw Hill, 2021.
REFERENCES:
1. Joyce Farrell , "Java Programming", Cengage Learning, 2019.
2. Paul J. Deitel and Harvey Deitel, "Java 9 for Programmers", Pearson Education, 2018.
3. Y Daniel Liang, "Introduction to Java Programming", Pearson Education, 2019.
23XC48 OPERATING SYSTEMS LABORATORY
0 0 4 2
1. Overview of an Operating System, Boots and Shutdown
2. OS Commands
3. SHELL Programming
4. Programs using System Calls
5. Process Creation and Execution
6. Thread Creation and Execution
7. Process / Thread Synchronization
8. Solving classical synchronization problems using Inter-process Communication (using shared memory, pipes, and message queues)
9. Developing applications using Inter Process communication (using shared memory, pipes and message queues)
10. Implementation of Memory Management Schemes
11. Creating OS Modules
SEMESTER 5
23XC51 NETWORK SECURITY
3 0 0 3
Prerequisites:
Introduction- Security needs-security attacks-types of attacks-security service and mechanisms (2)
Data Link layer Security: Introduction-ARP Spoofing-MAC Flooding-Port Stealing-DHCP Attacks- Content Addressable Memory (CAM) Overflow Attacks-VLAN Hopping-Spanning Tree Protocol (STP) manipulation Attacks and their countermeasures. (8)
Network Layer security: Introduction-IP spoofing-Teardrop attack-ICMP attacks-smurf attacks and their countermeasures-Need of network layer security-Internet Protocol Security (IPsec)- IPsec core Protocol- Operations of Transport and Tunnel Mode-Security Association and Encryption Strength. (8)
Transport Layer Security: Introduction-SYN flooding attack, the TCP Reset attack, and the TCP session hijacking attack and their countermeasures-Secure socket layer (SSL) - Transport layer security (TLS) - Overview of TLS - Overview of the TLS Handshake Protocol -Certificate Verification -Key Generation and Exchange - TLS Data Transmission. (8)
Application Layer Security: Introduction-HTTP flooding attacks-SQL injection attack-parameter tampering, Slowloris attacks, attacks on EMail and their countermeasures. Application level security protocols- PGP-SMIME-SET. (8)
IDS: Intrusion Detection and filters, Host-Based IDS vs Network-Based IDS, Network Intrusion Detection and Analysis -Traffic Analysis - Protocol Analysis - Packet Analysis - Flow Analysis - Higher Layer Traffic Analysis, HONEY POTS: Introduction - Interaction-level of deceptions - High Interaction, Medium Interaction, Low Interaction- Detecting honeypots. (8)
Firewall : Introduction - Components -Firewall types- packet filtering- proxy servers- Application level firewalls- Bastion host. (3)
Total L: 45+30=75
TEXT BOOKS:
1. R.Achary "Cryptography and network security : An Introduction", Mercury Learning & Information, 2021
2. Behrouz A Forouzan, "Data Commucations and Networking", Tata McGraw Hill, 2022.
3. Behrouz A Forouzan, "TCP/ IP Protocol Suite", Tata McGraw Hill, 2017.
4. Wenliang Du, "Computers and Internet Security", 2019
REFERENCES:
1. Joseph Migga Kizza , "Computer network security", Springer,2017
2. James F. Kurose, Keith Ross, "Computer Networking: A Top-Down Approach", Pearson Addison-Wesley, 2017.
3. Douglas Comer, "Internetworking with TCP/IP", Prentice Hall, 2015.
4. William Stallings, "Data and Computer Communications", Prentice Hall, 2014.
23XC52 CRYPTANALYSIS
3 0 0 3
Prerequisites:
Introduction: Sieve algorithms- Eratosthenes's sieve- Brute force cryptanalysis- Brute force on DES- Brute force steps in advanced cryptanalysis- Description of the SHA hash function family- A linear model of SHA-0- Adding non-linearity- Brute force and parallel computers (6+4)
Stream ciphers: Semantic security, Computational indistinguishability, Pseudo-random generators, cryptanalysis of linear congruential generators. Shift Register-Based Stream Ciphers, Correlation Attacks - Algebraic attacks- Extension to some non-linear shift registers - The cube attack - Time memory data tradeoffs. ORYX Cipher, ORYX Attack, cryptanalysis of the RC4 stream cipher, PKZIP Cipher, PKZIP Attack (9+6)
Block ciphers: Sophisticated attacks on block ciphers: Algorithmic attacks Side-channel attacks, Quantum exhaustive search attacks, Differential and Linear Cryptanalysis on DES, Fault-injection attacks on AES. (6+4)
Hash Functions: Birthday Attacks on Hash Functions, Birthday Attacks onDigital Signature, MD4 Attack (3+2)
Public Key Systems: Merklee Hellman Knapsack - Lattice-Reduction Attack. The need for randomized encryption, Semantic security against chosen plaintext attack, Semantic security of an encryption scheme with and without random oracle model- Chosen ciphertext secure ElGamal scheme - Strong and Provable Security for ElGamal-family Signatures. (9+6)
Elliptic curves and pairings: - Weil's reciprocity law- The Weil pairing on l-torsion points The elliptic curve factoring method- Pollard's p -1 factoring (3+2)
Authentication and Key establishment Protocols: Introduction to Protocols - Attacker model- Basic Protocols - Typical Attacks on Authentication Protocols - Formal Analysis of Authentication and Key-Exchange Protocols (9+6)
Total L:45+30=75
TEXT BOOKS:
1. Stamp, Mark, and Richard M. Low. 'Applied cryptanalysis: breaking ciphers in the real world', John Wiley , 2007.
2. Joux, Antoine, 'Algorithmic cryptanalysis', Chapman and Hall/CRC, 2009.
3. Boneh, Dan, and Victor Shoup, 'A graduate course in applied cryptography', 2020.
4. Colin Boyd, Anish Mathuria, Douglas Stebila, 'Protocols for Authentication and Key Establishment'. Springer, 2019.
REFERENCES:
1. Mao, Wenbo,'Modern cryptography: theory and practice', Pearson , 2003.
2. Schneier, Bruce, 'Applied Cryptography: Protocols, Algorithms and Source Code in C', John Wiley , 2015.
3. Dunkelman, Orr, and Eli Biham, 'Techniques for cryptanalysis of block ciphers. Diss. Computer Science Department', Technion, 2006.
23XC53 MACHINE LEARNING
3 0 0 3
Prerequisites:
INTRODUCTION: Basics of Machine learning - Types - Convex set - Convex functions - Convex optimization - Loss functions in machine learning - Gradient descent - variants (5)
SUPERVISED LEARNING - Regression - Linear - Polynomial - Multiple regression - Evaluation measures - Bias-variance tradeoff - over-fitting - under fitting - Regularization (7)
Classification: Linear models - Logistic regression - Bayesian Classifier - Maximum A Posteriori estimation - Maximum Likelihood Estimation - Linear Discriminant Analysis - Support Vector Machines (SVM) - Linear, Soft margin (10)
Non-linear models ; SVM for Linearly non-separable data, Kernel functions - Decision trees: Introduction - Purity measures - Entropy, information gain, gain ratio, Gini Index - ID3 - K nearest neighbor classifier - Model selection & Evaluation measures (8)
Neural networks: Perceptron - Activation functions - Multilayer perceptron - Backpropagation (5)
UNSUPERVISED LEARNING - Clustering -Types - K-means clustering - Mixture of Gaussians -Spectral clustering - Cluster validity measures - dimensionality reduction- Principal components analysis (PCA) - Linear Discriminant Analysis (LDA) - Independent components analysis (ICA) - Applications : image segmentation - Image compression - Outlier Analysis. (10)
Total L: 45
TEXT BOOKS:
1. Alpaydin Ethem, "Introduction to Machine Learning", MIT Press, 2020
2. Christopher M Bishop, "Pattern Recognition and Machine Learning", Springer, 2016.
3. Richard O Duda, Peter E Hart and David G Stork, "Pattern Classification (Digitized)", John Wiley, 2012.
REFERENCES:
1. Shai Shalev-Shwartz and Shai Ben-David, "Understanding Machine Learning", Cambridge University Press. 2015
2. Trevor Hastie, Robert Tibshirani and Jerome Friedman, "The Elements of Statistical Learning", Springer, 2013.
3. Kevin Patrick Murphy, Probabilistic Machine Learning, MIT Press, 2022.
4. Tom M. Mitchell, Machine Learning , McGraw Hill Education, 2017
23XC54 SOFTWARE SECURITY AND EXPLOITATION
3 0 0 3
LINUX DEBUGGING SUPPORT: The Kernel Execution and Programming Context - Introduction to Linux kernel exploits - Kernel debugging - GDB scripting engine and developing helper scripts - Dynamic debugging with kprobes / jprobes - Dtrace: programming, implementation/design, internals - /proc internals - Path of packet through kernel. (8)
LINUX EXPLOITATION TECHNIQUES: Architecture-specific exploitation techniques - Fixating the system and recovering the kernel state - Information leaks (environment and code-based) - Out of bounds (OOB) access vulnerabilities - Integer vulnerabilities (signedness, typecasting, overflows). (8)
ROP, ASLR and DEP: Race conditions and Privilege escalation techniques - Read/write (controlled, partially-controlled and uncontrolled) primitives and ret2usr attacks - Stack smashing - ret2libc attacks - Heap vulnerabilities (heap overflows, UAF, off-by-X) - Supervisor Mode Execution Protection / Access Protection / Kernel Page Table Isolation bypasses - Current UAF exploitation countermeasures and bypasses - Universal heap sprays - Double fetches - Latest kernel exploitation mitigations - Return Oriented Programming (ROP), Address Space Layout Randomization (ASLR) and Data Execution Prevention (DEP). (8)
WINDOWS KERNEL DEBUGGING AND EXPLOITATION: Understanding the Windows kernel - Navigating the Windows kernel - Modern kernel protections - Debugging the Windows 10 kernels and drivers - WinDbg - Analyzing kernel vulnerabilities and vulnerability types - Kernel exploitation techniques - Token stealing and information disclosure vulnerabilities. (7)
WINDOWS EXPLOITATION: Fuzzing - Triggering the vulnerability - Crafting the attack string - Return to stack vs Return through registers - Windows Egg Hunting - Function pointer overwrites Windows Heap Spraying - Kernel Pool Exploitation - Windows Shellcode - Exploiting with Structured Exception Handlers (SEH) - Advanced stack-smashing on Windows - Using Windows ROP - Building ROP chains to defeat DEP and bypass ASLR - Metaspoilt Exploit. (6)
OFFENSIVE POWERSHELL: Powershell fundamentals - Downloading and execution of payloads and scripts - Obfuscation, Information Gathering, and Post-Exploitation(Information Gathering and Exfiltration, Backdoors, Privilege Escalation, Getting system secrets, Passing the hashes/credentials, PowerShell Remoting, WMI and WSMAN for remote command execution, Web Shells, Achieving Persistence) - Powershell and Metaspoilt - "Living Off The Land" concept - Powershell pentesting frameworks and tools including, Nishang, PowerSploit, and Empire - mimikatz, privsec, persistence, lateral movement - Powershell log analysis, malicious cases with Powershell (scheduled tasks, jobs, HIDs). (8)
Total L:45
TEXT BOOKS:
1. Yang Lixiang, Liang Wenfeng, "The Art of Kernel Linux design", CRC Press, 2016
2. Enrico Perla, Massimiliano Oldani, "A Guide to Kernel Exploitation: Attacking the Core", Syngress, 2011.
REFERENCES:
1. Wenliang Du, "Computer Security - A Hands-on Approach", CreateSpace, 2017.
2. Joel Scambray, Stuart McClure,"Hacking Exposed Windows: Windows Security Secrets and Solutions", McGrawHill, 2012
23XC56 SOFTWARE SECURITY AND EXPLOITATION LABORATORY
0 0 4 2
LINUX EXPLOIT DEVELOPMENT
1. Hidden Function
2. Set-UID Privileged Programs
3. Race Condition Vulnerability
4. Shellshock Attack
5. Linux Basic Stack Overflow
6. Strict Firewall Bypass (Format String Exploitation + Socket Reuse Shellcode)
7. Linux NX Bypass (ret2libc)
8. Linux x64 NX Bypass (ret2libc + ROP)
9. Linux NX & ASLR Bypass (Format String Exploitation + ROP)
10. Linux Shellcoding
11. Overcome ret2libc Limitations
WINDOWS EXPLOIT
1. Windows Basic Stack Overflow
2. Windows SEH Overflow
3. Windows Egghunting
4. Windows Shellcoding
5. Fuzzing Windows Software
6. Windows ROP
7. Write Metaspoilt Exploit
8. Leveraging PowerShell During Exploitation
9. PowerShell for Post-exploitation and Lateral Movement
10. Working with several powershell pentesting frameworks and tools including - Nishang, PowerSploit, and Empire.
Total P: 60
23XC57 MACHINE LEARNING LABORATORY
0 0 4 2
1. Implement the following Classification algorithms on suitable security related datasets.
a. Naïve Bayes
b. LDA / QDA
c. SVM
d. K nearest neighbour
e. Multi layer Perceptron
f. Decision tree
2. Do tenfold cross validation experiments and statistical validation using t-test and ANOVA.
3. Apply clustering for image segmentation and image compression.
4. Apply Spectral clustering on data sets and visualization through plots
5. Apply PCA / LDA / Factor analysis on Iris data set, reduce the dimension and visualize the data .
Total P: 60
23XC58 ETHICAL HACKING AND MALWARE ANALYSIS LABORATORY
0 0 4 2
Prerequisites:
INTRODUCTION & GOALS OF MALWARE ANALYSIS: Malware - Types, history, Behavior, spreading techniques- Social engineering, Using worms, Mass email campaign, Obfuscation - Types of obfuscation. STATIC & DYNAMIC MALWARE ANALYSIS: Win32 Platform Overview, Platform Components Overview, Process Tracing and Analysis Tools, API Hooking Techniques, Debugging Tools for Windows, Scripted Debugging, x86 disassembly. Indicators of Compromise (IOC's) such as file hashes, domain names, network traffic, strings, registry keys, files names, file paths, process names, URLs and IP addresses, Sandboxes, Running Malware.
INTRODUCTION TO HACKING: Introduction to Hacking - Importance of Security - Elements of Security - Phases of an Attack -Types of Hacker Attacks - Hacktivism - Vulnerability Research - Introduction to Footprinting - Information Gathering Methodology -Footprinting Tools - WHOIS Tools - DNS Information Tools - Locating the Network Range - Meta Search Engines.
SCANNING AND ENUMERATION: Introduction to Scanning - Objectives - Scanning Methodology - Tools - Introduction to Enumeration - Enumeration Techniques - Enumeration Procedure - Tools.
SYSTEM HACKING: Introduction - Cracking Passwords - Password Cracking Websites - Password Guessing - Password Cracking Tools - Password Cracking Counter measures - Escalating Privileges -Executing Applications - Keyloggers and Spyware.
VULNERABILITY ANALYSIS: Vulnerability Assessment Concept - Life-Cycle - Vulnerability Assessment Solutions - Vulnerability Scoring Systems - Vulnerability Scanning - Nessus Tool - Windows OS Vulnerabilities - Tools for Identifying Vulnerabilities - Countermeasures - Linux OS Vulnerabilities - Tools for Identifying Vulnerabilities - Countermeasures.
SOCIAL ENGINEERING AND DENIAL-OF-SERVICES: Social Engineering - Concepts - Phases of a Social Engineering Attack - Types of Social Engineering- Insider Attack- The process of Identity theft- Social Engineering Countermeasures - DoS/DDoS - Attack Techniques - Basic Categories - Botnets - Other DDoS Attack tools - countermeasure Strategies
PRACTICALS:
1. Demonstration of ARP, IP and DNS Spoofing attacks using open-source tools like Arpspoof, Synner, and dns-spoof.
2. Exploration of vulnerabilities in the TCP / IP protocols using open-source testbed:
⢠ARP cache poisoning,
⢠SYN flooding attack,
⢠TCP RST attack and
⢠TCP session hijacking attack.
3. Exploration of static and dynamic malware analysis with Flare VM and Rumnux.
4. Information Gathering about target system using Nmap, DNSRecon, recon-ng, Nikto, and Malgeto.
5. Scanning the target host to find the vulnerabilities using Nessus, OpenVAS, Burp suite and Retina.
6. Demonstration of signature based IDS with Snort and Suricata.
7. Vulnerability Exploitation and gaining access into the target host using Metasploit, Armitage, SQLmap, and Social Engineering Toolkit.
8. Maintaining the access with target system with Netcat, Meterpreter, backdoor Factory.
Total P: 60
REFERENCES:
1. Ec-Council, "Ethical Hacking and Countermeasures: Attack Phases", Delmar Cengage Learning, 2009
2. Michael T. Simpson, Kent Backman, James E. Corley, "Hands-On Ethical Hacking and Network Defense", Cengage Learning, 2012.
3. Patrick Engebretson, "The Basics of Hacking and Penetration Testing - Ethical Hacking and Penetration Testing Made Easy", Syngress Media, 2013.
4. Jon Erickson, "Hacking: The Art of Exploitation", No Starch Press, 2008.
5. RafayBaloch, "Ethical Hacking And Penetration Testing Guide", CRC Press, Taylor & Francis Group,2015
SEMESTER 6
23XC61 CLOUD SECURITY
3 0 0 3
Prerequisites:
INTRODUCTION TO PARALLEL AND DISTRIBUTED COMPUTING: Introduction, Architecture and Distributed computing models and technologies SOA, Web Services
GRID, CLUSTER AND UTILITY COMPUTING Introduction, Architecture, Pros & Cons, Real time applications. (5)
INTRODUCTION TO PARALLEL AND DISTRIBUTED COMPUTING: Introduction, Architecture and Distributed computing models and technologies SOA, Web Services- GRID, CLUSTER AND UTILITY COMPUTING: Introduction, Architecture, Pros & Cons, Real timeapplications. (5)
INTRODUCTION TO CLOUD COMPUTING: Definition, History, Comparison of Cloud Computing with Grid, Cluster and Utility Computing, Deployment models - Private, Public, Hybrid and Community - Pros and Cons of Cloud Computing. SaaS, PaaS, IaaSetc,. (5)
VIRTUALIZATION AND CONTAINERS: Types of Virtualization, Tools for Virtualization, Architecture of VMM, Virtualization for Cloud, Container Technology - DOCKER - KUBERNETES (6)
MAP REDUCE PARADIGMS: Introduction, GFS Architecture, HDFS Architecture, Hbase, Google big Table, Amazon's (key value) pair storage and Microsoft's Azure infrastructure, Map reduce programming examples (5)
CLOUD COMPUTING FRAMEWORK AND APPLICATIONS Amazon EC2, S3 storage services, Distributed search engine and distributed data mining in the cloud. (2)
SECURITY PATTERNS FOR CLOUD COMPUTING: Trusted Platform Geo-tagging, Cloud VM Platform Encryption, Trusted Cloud Resource Pools, Secure Cloud Interfaces, Cloud Resource Access Control, Cloud Data Breach Protection, Permanent Data Loss Protection, In-Transit Cloud Data Encryption, Security Patterns for Cloud Computing - Network Security, Identity & Access Management (7)
CLOUD SECURITY: Concepts of security, Threats and Risk analysis, Attacks in cloud, STRIDE model, Infrastructure security Cloud security, regulatory mandates, audit policies and compliance requirements y guidelines prescribed by NIST, Cloud Security Alliance and ENISA, Virtualization and Container security. (8)
ADVANCED CLOUD SECURITY: Trustworthy cloud infrastructures, Differential privacy, secure computations, High-avaiORATORYility and integrity layer for cloud storage, Homomorphic encryption - Cloud forensics. (7)
Total L:45
TEXT BOOKS:
1. Vic (J.R.) Winkler, "Securing the Cloud: Cloud Computing Security Techniques and Tactics", Syngress / Elsevier, 2011.
2. Thomas Erl, "Cloud Computing Design Patterns", Prentice Hall, 2017.
REFERENCES:
1. Rajkumar Buyya, Christian Vecchiola, S.ThamaraiSelvi, "Mastering Cloud Computing", Morgan Kaufman, 2013.
2. Dan C. Marinescu, "Cloud Computing: Theory and Practice", Morgan Kaufmann (Elsevier) Publishers, 2017
3. Liu M L, "Distributed Computing Principles and Applications", Pearson, 2009.
4. Dean J, Ghemawat S, "MapReduce: Simplified Data Processing on Large Clusters" OSDI, 2004.
5. Brian T. O'Hara, Ben Malisow, "CCSP (ISC)2 Certified Cloud Security Professional Official Study Guide", Wiley, 2017.
6. Cloud Security Alliance, "Security Guidance for Critical Areas of Focus in Cloud Computing", 2011.
23XC62 PRINCIPLES OF COMPILER DESIGN
3 0 0 3
Introduction to compilers: Compilers and interpreters - Phases of compilers - AST - Intermediate representation - Assembly - Examples of compilers [4]
Syntax analysis: Lexical Analysis - Top-down Parsing - LL(1) parsing - Bottom up parsing - LR(1) parsing [9]
Semantic Analysis: Abstract Syntax Tree - AST Construction - Types [4]
Intermediate Representation: Types of IR - Three Address Code, Stack Code - Control Flow Graphs - SSA Form - Generation of IR from AST - IR Constructs (Basic Blocks, Functions, Modules, Arithmetic Operations, Arrays, Structs, Loops, Control Flow Statements, Procedure Calls) [8]
Machine Independent Optimizations: Local Optimizations - Global Optimizations -Examples of optimizations - Dead Code Elimination, Common Subexpression Elimination, Constant Propagation - Data Flow Analysis - Live Variable Analysis - Constructing SSA form - Interaction of Optimizations - Phase Sequencing [8]
Run-time environments: Runtime Stack - Procedure Calls-Storage Allocation - Activation Records - Activation Trees - ABI - Calling Conventions - Passing Parameters - Returning Values [4]
Code generation and Optimization : Computer Architectures - Register Allocation - Instruction Scheduling - Loop optimization - Peephole [8]
Total L: 45
TEXT BOOKS:
1. Keith D. Cooper, Linda Torczon, "Engineering a Compiler", Morgan Kaufmann Publishers, 2011
REFERENCES:
1. https://www.cs.cornell.edu/
2. Alfred Aho, Monica Lam, Ravi Sethi, Jeffrey Ullman, "Compilers: Principles, Techniques and Tools", Pearson, 2014.
3. Steven Muchnick, "Advanced Compiler Design Implementation",Morgan Kaufmann, 2003
23XC63 DATA MINING
3 0 0 3
Prerequisites:
INTRODUCTION: Motivation for Data Mining - Importance - Definition - Kinds of data for Data Mining - Data Mining functionalities - Patterns - Classification of Data Mining Systems - Major issues in Data Mining-Overview of Data Mining Techniques. Data preprocessing: Types of data, Data cleaning-Smoothing, Handling missing values- Feature subset selection -Chi square and Information Gain- Sampling methods- Successful ML applications in Cyber security-Preprocessing raw security data for data mining and feature engineering (10)
MINING FREQUENT PATTERNS, ASSOCIATIONS AND CORRELATIONS: Basic concepts - Efficient and Scalable Frequent Itemset Mining methods - Apriori, FP Tree (5)
CLASSIFICATION AND CLUSTERING: Overview of Classification techniques -Ensemble Learning-bagging, boosting, cascading, stacking - Clustering - density based clustering- Hierarchical clustering - Case studies like encrypted traffic classification ,clustering user activity to detect DDOS attacks and mass exploitation - ANOMALY DETECTION: Network Anomaly Detection - Detecting anomalous user behavior (10)
TEXT MINING: Statistical Characteristics of Text: Zipf's law, Simple tokenizing, stop-word removal, and stemming; inverted indices, TF-IDF (term frequency/inverse document frequency) weighting - cosine similarity, Text Categorization: Rocchio; Naïve Bayes, Web Mining: Link analysis: Hubs and Authorities, PageRank- Text mining in cybersecurity (8)
MINING DATA STREAMS: Challenges- Characteristics of Streaming Data, Issues and Challenges, Streaming Data Mining Algorithms, Any time stream Mining - Identifying emerging class/patterns in streaming data- Applications in intrusion detection, insider threat detection, website fingerprinting, and textual stream (6)
VISUAL SECURITY ANALYSIS: Traffic monitoring and analysis - Firewall log analysis - Email data analysis - Vulnerabilty data visualization - Insider threat visualization - Data visualization tools (6)
Total L:45
TEXT BOOKS:
1. Jiawei Han and Micheline Kamber , "Data Mining - Concepts and Techniques", Morgan Kaufmann Publishers, 2021.
2 . Dua, Sumeet, and Xian Du. "Data Mining and Machine Learning in Cyber Security", CRC press, 2016.
3. Christopher D. Manning, Prabhakar Raghavan and Hinrich Schütze, "Introduction to Information Retrieval", Cambridge University Press, 2017
REFERENCES:
1. Tan, Steinbach and Kumar, "Introduction to Data Mining", Pearson Education, 2018.
2. Jacobs Jay and Bob Rudis, "Data Driven Security Analysis, Visualization, and Dashboards", John Wiley & Sons, 2014.
3. Stolfo, Salvatore J., Bellovin S M, Hershkop S., Keromytis, A.D., Sinclair S, Smith.S, "Insider Attack and Cyber Security: Beyond The Hacker", Springer, 2008.
4. Bhattacharyya, Dhruba Kumar, and Jugal Kumar Kalita. "Network Anomaly Detection: A Machine Learning Perspective", CRC Press, 2013.
23XC64 SECURE CODING
3 2 0 4
Prerequisites:
INTRODUCTION: The Need for Secure Systems, Trustworthy Computing, The Attacker's Advantage and the Defender's Dilemma, Vulnerability Cycle, Principles of Security Architecture, Java Sandbox (6)
SOFTWARE DEVELOPMENT PROCESS: Proactive Security Development Process, Secure Software Development Cycle, Security issues while writing SRS, Process Improvements, Design Phase, Development Phase, Test Phase, Shipping and Maintenance Phases, Security Principles, Secure Product Development timeline (12)
THREAT MODELING : Secure Design Through Threat Modeling, Decompose the Application, Determine the Threats to the System, Rank the Threats by Decreasing Risk, Choose How to Respond to the Threats, Choose Techniques to Mitigate the Threats, Security Techniques, Authentication, Authorization, Tamper-Resistant and Privacy-Enhanced Technologies, Encryption, Hashes, MACs, and Digital Signatures, Auditing, Filtering, Throttling, and Quality of Service, Least Privilege (8)
SECURE CODING TECHNIQUES: Buffer Overrun, Stack Overruns, Heap Overruns, Array Indexing Errors, Format String Bugs, Preventing Buffer Overruns (7)
ACCESS CONTROL: Determining Appropriate Access Control, Running with Least Privilege (6)
CRYPTOGRAPHY CODING: Poor Random Numbers, Using Passwords to Derive Cryptographic Keys, Key Management Issues, Creating Your Own Cryptographic Functions, Protecting Secret Data, Creating a Salted Hash (8)
CANONICAL REPRESENTATION: Canonical Filename Issues, Canonical Web-Based Issues, Preventing Canonicalization Mistakes, Web-Based Canonicalization Remedies (7)
PROTECTING AGAINST DENIAL OF SERVICE ATTACKS: Application Failure Attacks, CPU Starvation Attacks, Memory Starvation Attacks, Resource Starvation Attacks, Network Bandwidth Attacks. (7)
SECURITY TESTING: Building Security Test Plans from a Threat Model, Testing Clients with Rogue Servers, Testing with Security Templates, Test the End-to-End Solution, Determining Attack Surface, Risk Assessment Methodologies (8)
MAINTENANCE: Performing a Security Code Review, Secure Software Installation, Building Privacy into Your Application, Writing Security Documentation and Error Messages (6)
Total L: 45+30=75
TUTORIAL PRACTICE:
1. Implementation of buffer (stack / heap) overrun
2. Implementation of Stack Randomization
3. Performing Static Code Analysis using open source tool
4. Managing Privileges in a computing system
5. Implementation of Application Logging
6. Practice on memory-safety and thread-safety implementation using RUST Language
TEXT BOOKS:
1. Michael Howard, David LeBlanc, "Writing Secure Code", Microsoft Press, 2003.
2. Robert C. Seacord, "Secure Coding in C and C++: Secure Coding in C and C++", Addision Wesley, 2013.
REFERENCES:
1. C. Warren Axelrod, "Engineering Safe and Secure Software Systems", Artech House, 2012.
2. Fred Long, Dhruv Mohindra, Robert C. Seacord, Dean F. Sutherland, David Svoboda, "The CERT Oracle Secure Coding Standard for Java", Addison-Wesley Professional, 2012.
3. Ric Messier,"Rust Programming", Wiley, 2021.
4. Code Review: https://rules.sonarsource.com/
23XC66 CLOUD SECURITY LABORATORY
0 0 4 2
1. Simulating brute force attack to crack a password protected cloud network
2. Demonstrate Web browser attack and malware injection attack on cloud systems
3. Simulate DDoS attacks to exhaust server resources
4. Detecting side-channel attacks in multi-tenant cloud systems
5. Detecting cryptojacking attacks in cloud systems
6. Simulating cross-site scripting attacks on cloud systems
7. Simulating and preventing virtual machine hyper jumping
8. Demonstrating and preventing man-in-the-middle attacks, spectre and meltdown attacks
9. Analyzing CPU cache exploit in multi-tenant cloud environment
10. Demonstrate homomorphic encryption in securing cloud systems
Total P: 90
23XC67 DATA MINING AND VISUALIZATION LABORATORY
0 0 4 2
1. Getting to know your Data - Feature Selection
2. Building a machine learning Intrusion Detection System (IDS)
3. Malware analysis and classification.
4. Unsupervised anomaly detection
5. Handling massive data using map reduce
6. Visualize data of firewall logs, email data, social network data, intrusion detection data. Familiarise with ELK stack
7. Package using data mining techniques preferably research papers.
Total P: 60
23XC68 WEB ENGINEERING LABORATORY
0 0 4 2
WEB APPLICATION ARCHITECTURES and MODELING:
WEB FRAMEWORKS
a. Java - Struts, Spring
b. Python - Django, Flask
c. Servers: Apache, Tomcat, NGINX, Jetty, etc.,
2. Frontend tech - React, Angular, Svelte. Development of UI/UX using one of these technologies.
3. Develop a small product using any of the above frameworks and frontend technologies.
4. Create a portfolio page and launch it.
WEB SECURITY:
1. Get comfortable with tools like wireshark, postman, etc. to analyse the network packets.
2. Cross site scripting - Sanitizing User Input
3. Server side vulnerabilities - Directory traversal Attack, vulnerability scanner.
4. Cloud Security - data recovery in case of data loss/attack. the policies, controls, and services that could protect cloud data, applications, and infrastructure from possible threats.
5. Penetration Testing
DNS:
1. Working of DNS ; how does an URL resolve their servers.
2. Exploring nslookup tool
3. Preventing Automated threats (Account aggregation, carding, scraping, DNS Denial-of-Service)
4. Get a (free) domain and host a website. Name servers, etc.,
BROWSERS:
1. General concepts, functionalities, browsers war - configuration (HTTP-cookies, cache, contents, scripting, etc.)
2. Code execution exploits in the browser-Code execution exploits in plug-ins-Man-in-the-middle attacks - browser security (add-ons, plugins, same-origin policy etc.)
3. Build a chrome browser plugin for any use case of interest..
4. Client side vulnerabilities - Parameter tampering, Browser attack
LAB EXERCISES:
1. Creating UI/UX using React/Angular
2. Develop a simple web app using any of the frameworks and frontend technologies.
3. Create a portfolio page and launch it.
4. Analyse and alter the contents of the HTTP headers using Postman/Wireshark
5. Sanitize the user input to avoid XSS attacks
6. Implement the OWASP attack and its prevention scenarios
7. Explore nslookup tool
8. Preventing Automated threats
9. Build a chrome browser plugin for any use case
Total L: 60
REFERENCES:
1. 1Stanek, W. Web Applications, "Security and Maintenance: The Personal Trainer for IIS 7.0 & IIS 7.5. RP Books and Audio", 2014
2. Stuttard D and Pinto M, "The Web Application Hacker's Handbook: Finding and Exploiting Security Flaws", John Wiley , 2011.
3. Jeremiah Downey, "Web Engineering Handbook", Willford press, 2022
4. Jorge E Hernánde, Andrey Kravchenko,, Philipp Zec, Leandro L Mink, Paul , Roy, "Advances in Web Engineering", Scientific Research Books, 2019
5. Gimer Alor Hermahdez, Viviana Yarel Rosales Morales, Luis Omar Colombo Mendoca, "Frameworks, Methodologies, and Tools for Developing Rich Internet Applications", IGI global 2015.
SEMESTER 7
23XCP1 PROJECT WORK II - INDUSTRY / RESEARCH PROJECT
SEMESTER 8
23XC81 DIGITAL IMAGE PROCESSING AND COMPUTER VISION
OVERVIEW: Computer Imaging Systems: Image formation and Sensing, Color representation, Image Acquisition, Image digitization, Noise, Image Representation. (4)
DIGITAL IMAGE ANALYSIS: Pre-processing, Binary Image Analysis, Edge detection - First order derivative, Second order detection, Color edge detection, Pyramid edge detection, Edge linking and boundary detection. Segmentation - Region based segmentation, clustering techniques, thresholding. (8)
IMAGE ENHANCEMENT: Gray-Scale Modification, Histogram processing, Image Sharpening, Image Smoothing - Image Restoration - Noise Models, Noise removal using spatial filters, Geometric transforms, Image Reconstruction. (6)
IMAGE TRANSFORMS: Overview of discrete transforms, Fourier Transform, Discrete Cosine transform, Discrete Haar transform, Principal components transform, Discrete Wavelet Transform, Filtering in Frequency domain - Inverse filter, Weiner filter, Homomorphic filter, Least Squares filter. (6)
MORPHOLOGICAL OPERATIONS: Binary Dilation, Erosion, Opening and Closing, Hit-or-Miss Transform, Basic Morphological Algorithms, Extension to Gray-Scale Images. (4)
IMAGE FEATURE ANALYSIS: Feature Extraction - color, texture and shape features, Dimensionality Reduction, Clustering and Classification (6)
VIDEO ANALYSIS: Video Acquisition, Detecting Changes, Background subtraction, Image Differencing, Tracking by Detection, Tracking Multiple Objects (5)
IMAGE-BASED SECURITY: Visual Cryptography - Extended Visual Cryptography, Dynamic Visual Cryptography, Dimension, Computation Based - Computationless approaches, Digital Image Watermarking - Classification, Attacks, Measures of Evaluation, Types - Fragile, Robust, Dual - Steganography - Properties, Performance Measures, Steganalysis, Multimodal Biometrics. (6)
Total L:45
TEXT BOOKS:
1. Umbaugh, S. E., "Digital Image Processing And Analysis: Applications with Matlab and CVIPTOOLS", CRC Press, 2017
.
2. Richard Szeliski, "Computer Vision: Algorithms and Applications", Springer, 2022
REFERENCES:
1. Rafael C Gonzalez, Richard E Woods, "Digital Image Processing", Pearson Education, 2018.
2. M. L., Gavrilova, M. Monwar, "Multimodal Biometrics and Intelligent Image Processing for Security Systems", Information Science Reference, 2013.
3. Milan Sonka, VaÌclav HlavaÌc; Roger Boyle, "Image Processing, Analysis, and Machine Vision", Cengage Learning, 2015.
4. David A. Forsyth, Jean Ponce, "Computer Vision: A modern approach", Pearson Education, 2015.
5. Thomas B. Moeslund, "Introduction to Video and Image Processing", Springer, 2012.
23XC82 COMPUTER FORENSICS
3 0 0 3
OVERVIEW OF COMPUTER FORENSICS TECHNOLOGY: Computer Forensics Fundamentals - Types of Computer Forensics Technology - Types of Computer Forensics Systems - Vendor and Computer Forensics Services. (6)
COMPUTER FORENSICS EVIDENCE AND CAPTURE: Data Recovery - Evidence Collection and Data Seizure-Duplication and Preservation of Digital Evidence - Forensic Identification and Analysis of Technical Surveillance Devices - Reconstructing Past Events. (5)
FILE SYSTEM FORENSIC ANALYSIS: Volume Analysis - Examining FAT File System - Deleted File Recovery in FAT - Examining NTFS File System - Deleted File Recovery in NTFS - File Carving - File Signature Searching Forensics - Keyword Forensics -Timeline Analysis - Data Hiding and Detection. Forensic Log Analysis. (8)
WINDOWS REGISTRY FORENSICS: The Architecture of the Windows Registry - Registry Analysis, Processes and Tools, Analyzing the System Hives. (6)
INTERNET FORENSICS: Domain Name Ownership Investigation - Email Forensics - Messenger Forensics - Browser Forensics (6)
MOBILE DEVICE FORENSICS: Hand-held devices and Forensics - Reconstructing user's activities and deleted data. Analysis of Call data records-Mobile data upload-Upload tower data-Search mobile number and tower cell id-Knowledge Base Download-Implementing Call Detail Record (CDR) Analysis-Types of CDR-Columns in CDR-MSC codes in CDR, (9)
CASE STUDIES: User Hives - Securing the Registry - Hacks, Tweaks, and Common changes (5)
Total L:45
TEXT BOOKS:
1. John R Vacca, "Computer Forensics: Computer Crime Scene Investigation", Charles River Media, Inc. Boston, Massachusetts, 2005.
2. Xiaodong Lin, "Introductory Computer Forensic- A Hands-on Practical Approach", Springer, 2018.
3. Harlan Carvey, "Windows Registry Forensics- Advanced Digital Forensic Analysis of the Windows Registry",Elsevier, 2016.
4. Mike Halsey, Andrew Bettany, "Windows Registry Troubleshooting", Apress, 2015.
5. Cameron H. Malin, EoghanCasey ,James M. Aquilina,Curtis W. Rose, "Malware Forensics Field Guide for Windows Systems", Elsevier, 2012.
REFERENCES:
1. Chuck Easttom, "System Forensics, Investigation, and Response", Jones & Bartlett Publishers, 2014.
2. Linda Volonino, Reynaldo Anzaldua, Jana Godwin, "Computer Forensics: Principles and Practices", Pearson/Prentice Hall, 2007
23XC83 DATA PRIVACY
3 0 0 3
Prerequisites:
INTRODUCTION: Foundations of privacy :Conceptual framework - Fair information principles, Privacy and Contextual Integrity, Privacy regulations, Goals of Privacy engineering, taxonomy of privacy, Privacy engineering development process- Importance of Privacy Framework- General Data Protection Regulation (GDPR)- Attacks on private data (8)
DATA PRIVACY MODELS AND DISCLOSURE RISK MEASURES: Formal model of Data privacy, K-anonymity: Definition of k-anonymity, Practical Implications, Mechanism design, Differential Privacy: Definition of Differential Privacy (DP), Privacy and databases, Promise of DP, Formalizing DP, Lower bounds, Mechanism Design, Machine learning and Differential Privacy, Disclosure Risk Measures: Attribute disclosure, identity disclosure, Evaluating the risk of disclosure - Limitations of K-anonymity, A statistical framework for Differential Privacy- DP for graphs & social networks, Weakness of Differential Privacy (10)
MASKING METHODS: Perturbative methods - Non-Perturbative methods - Synthetic Data Generators - Masking methods - Data protection procedures for constrained data - masking methods and Big data (8)
PRIVACY ENGINEERING PROCESS: Developing Privacy Policies - Elements of Privacy Engineering Development - Designing a Privacy Policy - Developing Privacy Engineering requirement - Privacy Requirements Engineering - Privacy Engineering Lifecycle Methodology (6)
ORGANIZING FOR THE PRIVACY: Privacy Responsibilities - Privacy Awareness - Readiness Assessment - Building Operational Plan - Building Communication and Training plan (4)
LEARNING WITH PRIVACY: Privacy Leakage in Machine Learning - Bias in Algorithms -Existence and Detection - Fairness in ML- Privacy Compliance in Big Data Systems (7)
CASE STUDIES: Tracking using cookies, linkage attacks, DP in biomedical datasets (2)
Total L:45
TEXT BOOKS:
1. Michelle Dennedy, Jonathan Fox, Tom Finneran, "The Privacy Engineer's Manifesto: Getting from Policy to Code to QA to Value", Apress, 2014.
2. Vicenc Torra, "Data Privacy: Foundations, New Developments and Big Data Challenge", Springer, 2017.
3. Tianqing Zhu, Gang Li, Wanlei Zhou, Philip S. Yu, "Differential Privacy and Applications", Springer, 2017.
REFERENCES:
1. Ian Oliver, "Privacy Engineering: A Data Flow and Ontological Approach", CreateSpace Independent Publishing Platform, 2014.
2. Cynthia Dwork, Aaron Roth, "The Algorithmic Foundations of Differential Privacy", Now Publishers, 2014.
23XC86 DIGITAL IMAGE PROCESSING AND COMPUTER VISIONLABORATORY
0 0 4 2
1. Implementation of Viewing digital images, bits and bytes, sampling and quantization.
2. Apply scaling, translation and rotation, sums and differences with the grayscale and color images.
3. Implementation of Histograms and stretches, convolutional filters.
4. Implement Fourier transforms and the frequency domain, non-linear filters.
5. Construct edge detection algorithms using Operators.
6. Implement the morphological operations.
7. Apply various image encoding methods with grayscale images.
8. Implement various image segmentation methods.
9. Extract various image features and implement clustering and classification methods.
10. Implement various image-based security algorithms.
Note: Separate problem sheets will be provided.
Total P: 60
23XC87 COMPUTER FORENSICS LABORATORY
0 0 4 2
1. Implementation of data analysis techniques.
2. Implementation of windows registry analysis.
3. Implementation of email forensics, Domain Name Server Forensics..
4. Implementation of hand-held device forensics activities.
5. Collecting evidence using memory forensics.
6. Analyzing Windows and Linux systems for malware
7. Network forensics for detecting SQL injection attacks.
8. Network forensics for Port Scanning attack.
9. Web application forensics
Total P: 60
23XC88 SECURITY CAPSTONE LABORATORY
0 0 4 2
Total P: 60
SEMESTER 9
23XC91 THREAT HUNTING
3 0 0 3
Prerequisites:
INTRODUCTION TO THREAT HUNTING: Need for threat hunting - Incident Response - Incident Response Process - Incident Response & Hunting - Risk Assessment & Hunting - Hunting mindset: Threat Intelligence - Using threat intelligence to hunt - Hunter mindset: Forensics - Using digital forensics to hunt - Intelligence Simulation - APT (Advanced Persistent Threat) - TTP (Tools, Tactics, and Procedures) - Pyramid of Pain - The Cyber Kill Chain Model - The Diamond Model - Ad hoc vs. Systematic approach for Threat Hunting. (6)
INTRODUCTION TO SECURITY OPERATIONS CENTER (SOC) & CLOUD SOC:The Importance of Building a Security Operations Center - SOC Functions - Optimizing a security operations model - Benefits and Challenges of Cloud Applications - Problems CloudSOC Solves - CloudSOC tools, information sources, and traffic flows. Understanding the CloudSOC data protection workflow - Using CloudSOC to control data exposure - Integrating CloudSOC with Information Centric Encryption (ICE) - Integrating CloudSOC with SIEM solutions. (7)
NETWORK LOGS, ENDPOINT LOGS, AD LOGS, WINDOWS EVENT LOGS, WEBLOGS: Endpoint logs: Understanding value - Methods of collection - Adding additional logging - Windows filtering and tuning - Analyze critical events based on attacker patterns - Host-based firewall logs - Credential theft and reuse - Monitor PowerShell. Event IDs, Logging and SIEMs: Windows Event Logs - Windows Event IDs - Windows Event Forwarding - Log Rotation & Log Clearing - PowerShell Logging - Sysmon - SIEM platforms - SIEM Architecture - SIEM Solution: ELK - Splunk -Security Onion. Network and Application Authentication Server Logs - Web Server Logs. (10)
LOG CORRELATION AND VISUALIZATION:Active Dashboards and Visualizations - Correlate network datasets - Build frequency analysis tables - Establish network baseline activity - Centralized log collection - Automate event log normalization and correlation - determining data for compliance and audits - Managing Endpoint Detection and Response (EDR) logs - Visualizing Log & Event Data - Exposing Significant Patterns - Pinpointing data and Global Visibility. (7)
ANOMALY DETECTION AND MACHINE LEARNING FOR THREAT HUNTING: How Machine Intelligence Applies to Threat Hunting - Building a Machine Intelligence Capability to Support Threat Hunting - Leveraging machine learning to orchestrate and automate SOC - Machine learning ranking model for validating the true and false positives in threat hunting. (5)
IOC (Indicators of Compromise): IOC Editor - OpenIOC - STIX (Structured Threat Information Expression) - CyBOX (Cyber Observable Expression) - TAXII (Trusted Automated Exchange of Indicator) - IOC-based Hunting - Introduction to Incident Response Playbooks: Incident Response - Reactive Incident Response - Proactive Incident Response - Incident Response and Hunting across Endpoints - Leveraging Incident response with Threat hunting IR Playbook. (6)
HUNTING USING MITRE ATTACK MATRIX: MITRE's Adversarial Tactics, Techniques, and Common Knowledge (ATT&CK(TM)) - ATT&CK Matrix - ATT&CK Based Analytics Development Method: Identify Behaviors - Acquire Data - Endpoint Sensing - Develop Analytics - Develop an Adversary Emulation Scenario - Emulate Threat - Investigate Attack - Evaluate Performance. (5)
Total L:45
TEXT BOOKS:
1. D. W. Murdoch, Don Murdoch, "Blue Team Handbook: Soc, Siem, and Threat Hunting Use Cases: A Condensed Field Guide for the Security Operations Team", CreateSpace Independent Publishing Platform, 2018.
2. Joseph Muniz ,"The Modern Security Operations Centre", Pearson Education Limited, 2021.
REFERENCES:
1. Gerardus Blokdyk, "Cyber Threat Hunting A Complete Guide", 5STARCooks, 2010.
2. Joseph Muniz, Gary MacIntyre, "Security Operations Centre, Building, Operating and Maintaining Your SOC", Cisco press, 2016
23XC92 BLOCKCHAIN TECHNOLOGY
3 0 0 3
Introduction:Bitcoin P2P Electronic Cash System - Double Spend Problem - Proof of Work Consensus - block time - bitcoin tokenomics - what is inside a block- Distributed consensus (8)
Wallets: Cryptographic hash functions - Elliptical Curve Digital Signature Algorithm - Public Key as identity and wallet address, BIP39 Standard to backup Crypto, Cold Wallet, Hardware Wallet, Multi-Sig Wallet, Multi-Part Compute. (12)
Ethereum: Introduction to Ethereum - Proof of Work vs Proof of Stake Consensus - HD Wallets - Gas Fee - Smart Contracts (8)
Smart Contract Development: Introduction to Solidity (Language used to write smart contracts), ERC-20 (Token Standard), ERC-721 (NFT) [ creation of first NFT], Tokenomics. (12)
Decentralized Finance: Introduction to Decentralized Finance - Case study on existing real-world smart contract applications (Uniswap, Aave) - Automated Market Makers - Lending Markets - Stablecoins (10)
Total L:45
TEXT BOOKS:
1. Andreas M Antonopoulos, Gavin Wood "Mastering Ethereum: Building Smart Contract and dApps", O'Reily, 2018
2. Gavin Zheng, Longxiang Gao, Liqun Huang, and Jian Guan, "Ethereum Smart Contract Development in Solidity", Springer, 2021
3. Fang, Lucius, Erina Azmi, Benjamin Hor, and Khor Win Win. "How to DeFi: Advanced" , CoinGecko, 2021.
REFERENCES:
1. Weijia Zhang, Tej Anand , "Blockchain and Ethereum Smart Contract Solution Development: Dapp Programming with Solidity", Apress, 2022
2. Nakamoto, Satoshi. "Bitcoin: A peer-to-peer electronic cash system." Decentralized business review , 2008
3. https://docs.uniswap.org/
4. Bitcoin Whitepaper: https://bitcoin.org/bitcoin.
23XC93 MOBILE SECURITY
3 0 0 3
FUNDAMENTALS OF ANDROID INTERNALS: The Android Architecture - Anatomy of Android Application - Android Packages (APK), Application Components, JNI - Android IPC - Android Framework Services- Application Internals - Dalvik Internals - Android Run Time (ART) Internals - Android Partitions and File Systems. (5)
INTRODUCTION TO ANDROID SECURITY: Mobile application threat model - What makes mobile application security so different? - The Android Linux OS security - The Android security mechanisms - Application file system isolation & insecure file access - The permission model - Database isolation - The Android emulator Vs Physical device - The debug bridge - Rooting. (7)
STATIC ANALYSIS - REVERSE ENGINEERING AND PATCHING THE APPLICATION BINARIES: The APK file package - APK extraction - Investigating layout, manifest, permissions and binaries - Extracting the content of the classes.dex file - Using smali/baksmali Dalvik assembler/disassembler - Decompilation - Using dex2jar - Reverse engineer the app and change its behavior - Decompile / disassemble the dex classes using smali/baksmali - Code patching - Modifying the code - Recompile - Resign the APK. Device Rooting. (7)
APPLICATION DYNAMIC RUNTIME ANALYSIS: Monitoring process activity - Observing file access - Monitoring network connectivity - Analyzing logs using logcat - Memory dumps and analysis - Smali Debugging - Setting breakpoints - Native debugging with IDA (building signatures, types etc.) - Runtime instrumentation and manipulation using ReFrameworker. (7)
TRAFFIC ANALYSIS AND MANIPULATION: Common vulnerabilities related to traffic -Proxies and sniffers - Sensitive information transmission -Importing SSL certificates & trusted CA's - Bypassing server certificate validations - Exposing insecure traffic -Validating server certificates and avoiding man-in-the-middle -SSL Pinning -Using the HostnameVerifier class - Using SSL with the HttpsURLConnection class -Client-side certificate authentication. (7)
COMPONENT & IPC SECURITY: Major component types - Activity, Service, Content provider, Broadcast receiver - The intent structure - The intent filter -Component permissions and visibility -Authenticating Callers of Components -Binder interface -Pending intents -Direct component invocation by unauthorized apps - Unprotected content providers -Sticky broadcasts -Securely activating components - Avoiding access to restricted screens. (7)
IDENTIFYING CODE LEVEL VULNERABILITIES & DEVICE AND DATA SECURITY: Verifying caller identity -Whitebox approach -using a code review - Locating interesting code - Detecting common code level vulnerabilities - Using Lint. Data Storage - Device Administration API - Third Party Code - Device Tracking. (5)
Total L:45
TEXT BOOKS:
1. Jonathan Levin, "Android Internals - A Confectioners Cookbook, Volume II - The Developer's View", 2017.
2. Neil Bergman, Mike Stanfield, Jason Rouse, Joel Scambray, "Hacking Exposed: Mobile Security Secrets and Solutions", McGraw Hill, 2013.
3. Joshua J. Drake, Zach Lanier, Collin Mulliner, Pau Oliva Fora, Stephen A. Ridley, Georg Wicherski, "Android Hacker's Handbook", Wiley, 2014
REFERENCES:
1. Nikolay Elenkov, "Android Security Internals: An In-Depth Guide to Android's Security Architecture", No Starch Press, 2014.
2. Androulidakis, "Mobile Phone Security and Forensics: A Practical Approach", Springer, 2012.
23XC96 THREAT HUNTING LABORATORY
0 0 4 2
1. Identify living of the land techniques, including malicious use of PowerShell and WMI.
2. Use memory analysis, incident response, and threat hunting tools to detect hidden processes, malware, attacker command lines, rootkits, network connections, and more.
3. Manual hunting and log analysis
4. Automatic hunting using a hunting tool
5. Dig into log manipulation techniques challenging many SIEM solutions
6. Build out graphs and tables that can be used to detect adversary activities and abnormalities
7. Combine data into active dashboards
8. Utilize adversary techniques against them by using frequency analysis in large data sets
9. Develop baselines of network activity based on users and devices
10. Develop baselines of Windows systems with the ability to detect changes from the baseline
11. Apply multiple forms of analysis such as long tail analysis to find abnormalities
12. Correlate and combine multiple data sources to achieve more complete understanding
13. Provide context to standard alerts to help understand and prioritize them
14. Use log data to establish security control effectiveness
15. Implement log alerts that create virtual tripwires for early breach detection
Total P: 60
23XC97 MOBILE SECURITY LABORATORY
0 0 4 2
1. 1. Android Emulator, ADB and Database Isolation
2. Building own malware app and steal other app files
3. Recovering protected secrets
4. Application patching
5. Memory dumps and objects analysis
6. Smali Debugging
7. Parameter Manipulation
8. Bypassing SSL Pinning
9. Invoking components using malicious intents
10. Dynamically registered components
11. Security code review
12. Android Repackaging Lab - Insert malicious code inside an existing Android app and repackage it.
13. Android Rooting Lab - Develop an OTA package from scratch to root an Android device.
Total P: 60
23XC98 MEMORY FORENSICS LABORATORY
0 0 4 2
1. Memory Extraction (Windows & Linux)
2. Volshell understand Memory layouts.
3. Find the hidden malware (network).
4. Introduction to Volatility
5. Volatility capabilities
6. Viewing running processes
7. Kpcrscan
8. Psscan for malware analysis
9. Dlllist
10. Dlldump
11. Pstree
12. Memory Injection
13. Hooks
14. Memory Artifact extraction.
15. Intrusion Forensics-Configure Velociraptor for Memory forensics
16. velociraptor artifact
Total P: 60
SEMESTER 10
23XCP2 PROJECT WORK II - INDUSTRY / RESEARCH PROJECT
PROFESSIONAL ELECTIVES
23XCE1 INFORMATION AND CODING THEORY
3 2 0 4
Information Theory: Introduction - Measure of information - Information content of message - Average Information content of symbols in Long Independent sequences - Average Information content of symbols in Long dependent sequences - Markov Statistical Model for Information Sources - Entropy and Information rate of Markov Sources. (8)
Source Coding: Encoding of the Source Output - Shannon's Encoding Algorithm - Shannon Fano Encoding Algorithm - Source coding theorem - Prefix Codes - Kraft McMillan Inequality property KMI - Huffinan codes. (8)
Information Channels: Communication Channels - Discrete Communication channels – Channel Matrix - Joint probability Matrix, Binary Symmetric Channel - System Entropies. Mutual Information - Channel Capacity - Channel Capacity of Binary Symmetric Channel. Binary Erasure Channel - Muroga's Theorem - Differential entropy. (9)
Error Control Coding: Methods of Controlling Errors - Types of Errors - types of Codes - Linear Block Codes: matrix description of Linear Block Codes - Error detection & Correction capabilities of Linear Block Codes - Single error correction Hamming code - Table lookup Decoding using Standard Array. (10)
Binary Cyclic Codes: Algebraic Structure of Cyclic Codes - Encoding using an (n-k) Bit Shift register -Syndrome Calculation - Error Detection and Correction - Convolution Codes: Convolution Encoder -Time domain approach - Transform domain approach - Code Tree -Trellis and State Diagram -The Viterbi Algorithm. (10)
TUTORIAL PRACTICE:
- Determination of entropy of a given source.
- Determination of various entropies and mutual information of a given channel.
- Noise free channel.
- Error free channel
- Binary symmetric channel
- Noisy channel
- Compare channel capacity of above channels.
- Generation and evaluation of variable length source coding.
- Shannon – Fanocoding and decoding
- Huffman Coding and decoding
- Coding & decoding of Linear block codes.
- Coding & decoding of Cyclic codes.
- Coding and decoding of convolutional codes.
- Coding and decoding of BCH and RS codes.
- Performance of a coded and uncoded communication system (Calculate the error probability).
Total: L:45+P:30 = 75
TEXT BOOKS:
- Reza F M, “An Introduction to Information Theory”, Dover Publications, 2012
- Joy A Thomas, Cover M, “Elements of Information Theory”, John Wiley, 2007.
- T. D. Moon, “Error Correction Coding: Mathematical Methods and Algorithms”, Wiley, 2005
REFERENCES:
- Ranjan Bose, “Information Theory, Coding and Cryptography”, McGraw Hill Education, 2017.
- HariBhat, Ganesh Rao, “Information Theory and Coding”, Cengage, 2017.
- Sam Shanmugam, “Digital andAnalog Communication Systems”, John Wtley, 2006.
- Simon Haykin, “Digital Communication”, John Wtley, 2008
23XCE2 QUANTUM COMPUTING
3 2 0 4
INTRODUCTION AND OVERVIEW: Introduction to quantum states and measurements with motivating examples. Comparison with discrete classical states- Qubits and pieces - Bloch sphere- quantum mechanical probabilities- quantum behaviours.- Matrix Algebra- basis vectors and orthogonality- inner product and Hilbert spaces- unitary operators and projectors- Dirac notation. (7)
QUANTUM MECHANICS: History of quanta - Postulates of quantum mechanics- Evolution and measurement - Entanglement -base states and superposition- structural randomness- measurement - Heisenberg's Uncertainty principle. (5)
FUNDAMENTALS OF QUANTUMNESS: The model of quantum computation - Quantum gates and circuits - No-cloning theorem - quantum entanglement - Bell states and Bell inequalities - Quantum Circuits - Pauli, Hadamard, phase, CNOT, Toffoli gates- quantum teleportation- universality of two-qubit gates. (11)
QUANTUM ALGORITHMS: Grover's search algorithm: analysis and lower bounds - Deutsch-Josza algorithm- Simon's problem - quantum Fourier transform - Shor's period-finding algorithm - quantum key distribution (BB84, E91) (12)
QUANTUM COMPUTERS:Quantum information theory - Physical qubits - noise and decoherence - Applications of quantum information: Quantum Error Correction - fault-tolerant quantum computing - quantum complexity classes (10)
TUTORIAL PRACTICE:
1. Shor's Factoring Algorithm Implementation
2. Simulation of Grover's Search Algorithm
3. Matrix Product Verification using Quantum Fourier Transform(QFT)
4. Simple Quantum Random Walk Simulation
5. Implementation of Quantum Algorithms: Quantum Principal Component Analysis (PCA), Quantum Support Vector Machines (SVM)
6. Implementation of Quantum Error Correction Algorithms
Total L:45+P:30=75
TEXT BOOKS:
1. Michael A. Nielsen, Isaac L. Chuang, "Quantum Computation and Quantum Information", Cambridge University Press, 2000.
2. Noson S. Yanofsky, Mirco A. Mannucci, Quantum Computing for Computer Scientists, Cambridge University Press.2008.
REFERENCES:
1. Phillip Kaye, Raymond Laflamme, Michele Mosca, "An Introduction to Quantum Computing", Oxford University Press,2007.
2. Mermin N.D, "Quantum Computer Science: An Introduction", Cambridge University Press, 2007.
3. Hirvensalo M, "Quantum Computing", Springer, 2001.
23XCE3 POST QUANTUM CRYPTOGRAPHY
3 2 0 4
INTRODUCTION TO POST-QUANTUM CRYPTOGRAPHY : A taste of post-quantum cryptography, Challenges in post-quantum cryptography, Comparison to quantum cryptography. (3)
HASH-BASED DIGITAL SIGNATURE SCHEMES: Hash-based one-time Signature Schemes, Merkle's tree authentication scheme, One-time key-pair generation using an PRNG, Authentication path computation, Tree chaining, Distributed signature generation, Security of Merkle signature scheme. (11)
CODE-BASED CRYPTOGRAPHY: Introduction- Cryptosystems- The security of computing syndromes as one-way functions, Codes and structures, Practical aspects. (11)
LATTICE-BASED CRYPTOGRAPHY:Introduction- Preliminaries - Finding short vectors in Random q-ary lattices, Public key encryption schemes, Digital signature schemes, Other cryptographic primitives. (11)
MULTIVARIATE PUBLIC KEY CRYPTOGRAPHY: Introduction - The Basics of Multivariate PKCs - Examples of Multivariate PKCs, Basic constructions and variations, Standard attacks. (9)
TUTORIAL PRACTICE:
Implementation of the following algorithms:
1. Lamport-Diffie one-time signature scheme.
2. Winternitz one-time signature scheme.
3. Merkle tree authentication scheme.
4. Authentication path computation.
5. Mc Eliece cryptosystem
6. NTRU cryptosystem
7. NTRU signature scheme
8. Rainbow signature scheme
Total L:45+P:30=75
TEXT BOOKS:
1. Bernstein, D. J, "Introduction to post-quantum cryptography", Springer, Berlin, Heidelberg, 2009.
2. Kirill Morozov, Tsuyoshi Takagi, Mathematics of Post-quantum Cryptography (Mathematics for Industry), Springer Nature, 2020
REFERENCES:
1. Löndahl, C, "Some Notes on Code-Based Cryptography", Department of Electrical and Information Technology, Lund University, 2015.
2. Peikert, C, "A decade of lattice cryptography, Foundations and Trends in Theoretical Computer Science", 10(4), 283-424, 2016.
3. Ding, J, Gower, J. E, Schmidt, D. S, "Multivariate public key cryptosystems" (Vol. 25), Springer Science and Business Media, 2006.
23XCE4 ACTIVE DEFENSE USING DECEPTION
3 2 0 4
INTRODUCTION : Active Defense vs. Passive Defense, Passive Security Architecture - Current generation of Security tools and controls - Firewalls, IDS, SIEM, UEBA- Active Security Architecture - modern honeypots, honeydocs, breadcrumbs, baits (6)
HONEY POTS : Introduction - Interaction-level of deceptions - High Interaction, Medium Interaction, Low Interaction- SSH Honeypots, Elastichoney, HoneyNet Project, MHN Server- Client Honeypots - Capturing malware with honeypots - Detecting honeypots (8)
DECEPTION ARCHITECTURE AND STRATEGIES TO DEPLOY DECEPTION IN THE ENTERPRISE: Hidden Partitions, Port Obfuscation, Covert Network Tunnels, Steganography Processes, Obfuscating Code, Masking and Repackaging Ports- Delays- Delaying tactics-Delays in Web portal - Fakes - Fake software - Fake filesystem - Fighting spam and phishing with fakes (8)
LURING ADVERSARIES:Fake Services, Fake Traffic, Fake Content, Sinkholes, Labrea Tarpit, Tiny HP, SpiderTrap, Glastopf, Cowrie. (7)
PLANNING DECEPTION:Cost benefit anayis of Deception - Analysis of a single defensive deception -Analysis of two stage deception - Analysis of fake honeypot - Counterplanning against attacks with deception. (7)
CASE STUDIES:Honeyd - Correlating deceptive alerts with other alerts - Deception Systems for IOTs and ICS Systems - Deception in the Cloud- Combining Deception with machine learning, game theory (9)
TUTORIAL PRACTICE:
1. Honeytokens and honeypots for web ID and IH
2. Smart IDS - Hybrid LaBrea Tarpit
3. Using Deception Technologies to Defend Against Active Directory and Ransomware Attacks
4. Real-World Implementation of Deception Technologies
5. Deception for insider threat detection
6. Identifying lateral movement in healthcare environment
Total L:45+P:30=75
TEXT BOOKS:
1. Rowe, Neil C., Julian Rrushi, "Introduction to Cyber Deception", Springer International Publishing, 2016.
2. Provos, Niels, Thorsten Holz, "Virtual Honeypots: From Botnet Tracking to Intrusion Detection", Pearson Education, 2007.
REFERENCES:
1. Jajodia, Sushil, V. Subrahmanian, Vipin Swarup, Cliff Wang, "Cyber deception", Springer, 2016.
2. Al-Shaer, Ehab, "Autonomous Cyber Deception", Springer International Publishing, 2019.
23XCE5 SECURITY MODELING AND ANALYSIS
3 2 0 4
INTRODUCTION : Computer security, Cryptographic protocols, Security analysis, Needham-Schroeder example, Model checker- Murphi. (5)
KEY EXCHANGE AND CONTRACT-SIGNING PROTOCOLS: Key management, Kerberos, Public-Key infrastructure, Security properties and attacks on them, Diffie-Hellman key exchange, IPSEC, IKE. Contract-Signing and Fair-Exchange, Trusted third party, Optimistic Contract-Signing, Asokan-Shoup-Waidner protocol, Desirable properties -fairness- timeliness- accountability, Abuse-Free Contract-Signing. (10)
PROTOCOL COMPOSITION LOGIC: Proving protocols secure, Symbolic model, Challenge Response example, Informal 'hand'proof, Formalization: protocol specification language, syntax, semantics, proof system, Protocol composition, Complexity theoretic semantics. (10)
MODELING SECURITY PROTOCOLS IN CSP: Data types for protocol models- Modeling intruder, Expressing protocol goals, Overview of FDR and Casper, Protocol specifications, Case study: Wide-Mouthed-Frog protocol. (10)
FORMAL PROOF OF COMPUTER SECURITY PROTOCOLS: Protocol Verification by BAN logic and Inductive Method: BAN logic- syntax and semantics, Inductive Method: Analysis by theorem proving, Inductive proofs, Protocol traces, Dolev-Yao attacker model. (10)
TUTORIAL PRACTICE:
1. Public key based Needham-Schroeder protocol
2. Symmetric key based Needham-Schroeder protocol
3. Denning – Sacco protocol
4. Diffie-Hellman key exchange protocol
5. Otway – Rees protocol
6. Yahalom protocol
7. Woo – Lam protocol for unilateral authentication
8. Andrew Secure RPC protocol
9. Asokan-Shoup-Waidner protocol
10. Wide-Mouthed-Frog protocol
Total L:45+P:30=75
TEXT BOOKS:
1. C. A. R. Hoare, ‘Communicating Sequential Processes’, Prentice Hall, 2022.
2. Colin Boyd, Anish Mathuria, Douglas Stebila, ‘Protocols for Authentication and Key Establishment’. Springer, 2019.
REFERENCES:
1. Cortier, V., Kremer, S, ‘Formal Models and Techniques for Analyzing Security Protocols’, IOS Press, 2011.
2. Peter Ryan, Steve Schneider, ‘Modeling and analyzing security protocols: the CSP approach’. Addison-Wesley, 2010
3. Bella, Giampaolo, " Formal Correctness of Security Protocols”, Springer, 2010.
23XCE6 COMPUTER GRAPHICS
3 2 0 4
GRAPHICS INPUT - OUTPUT DEVICES: Raster scan Displays - Random scan displays - Direct view storage tubes - Flat panel displays - Mouse - Track Ball - Joy Stick - Digitizers - Touch panels - LCD. Graphical User Interface and Interactive Input Methods: The user dialog - Input of graphical data - Input function - Interactive picture construction techniques - Virtual reality (4)
COLOR MODELS : Properties of light, Color Models, Standar Primaries and the Chromaticity Diagram, RGB Color Model, YIQ and related Color models, CMY and CYMK color models, HSV Color model, HLS Color Model (3)
OPENGL:Architecture, The OpenGL API, Primitives and Attributes, Color, Viewing, Control Functions, Programming Event-Driven Input, Transformations, OpenGL Extension. (4)
TWO DIMENSIONAL GRAPHICS: Basic transformations - Matrix representation and homogeneous coordinates - Composite transformations - Line drawing algorithms: DDA and Bresenham's algorithms - Circle generation algorithms: Midpoint circle algorithm - Point clipping - Line clipping: Cohen Sutherland algorithm - Polygon clipping: Sutherland Hodgeman algorithm - Line covering. (8)
RASTER GRAPHICS: Fundamentals: generating a raster image, representing a raster image, scan converting a line drawing, displaying characters, speed of scan conversion, natural images - Solid area scan conversion: Scan conversion of polygons,Y-X algorithm, properties of scan conversion algorithms - Interactive raster graphics: painting model, moving parts of an image, feedback images. (8)
CURVES AND SURFACES: Parametric representation of curves - Bezier curves - B-Spline curves - Parametric representation of surfaces - Bezier surfaces - Curved surfaces - Ruled surfaces - Quadric surfaces - Concatenation of two curve segments - Order of Continuity. (5)
THREE DIMENSIONAL GRAPHICS: 3D transformations - Viewing 3D graphical data - Orthographic, oblique, perspective projections - Hidden lines and hidden surface removal. (4)
FRACTAL-GEOMETRY METHODS: Tiling the plane - Recursively defined curves - Koch curves - C curves - Dragons - Space filling curves - Fractals - Grammar based models - Graftals - Turtle graphics - Ray tracing. (4)
TUTORIAL PRACTICE:
1. Drawing a line, circle using algorithms.
2. Implementation of 2D Transformations (translation, scaling, rotation).
3. Window – viewport simulation with various aspect ratios.
4. Line clipping and Polygon clipping using algorithms.
5. Polygon Filling Algorithms
6. Manipulation of raster images.
7. Drawing a 2D curve using Bezier and B-Spline generations.
8. 3d Projections – Orthographic and Perspective
9. Hidden Surface Removal algorithm
10. Mandelbrot and Julia Set Generation
11. Graftals Generation
12. Model a primitive (car / Aircraft)
13. Animate the primitive.
Total L: 45+P:30=75
TEXT BOOKS:
1. Donald Hearn, Pauline Baker M, "Computer Graphics", Pearson Education, 2011.
2. William M. Newmann, Robert F Sproull, "Principles of Interactive Computer Graphics", Tata McGraw Hill, 2014.
REFERENCES:
1. Edward Angel, “Interactive Computer Graphics: A Top-Down Approach using WebGL”, Pearson, 2015.
2. Francis S. Hill, Stephen M. Kelley , “Computer Graphics”, Pearson, 2015.
3. David F Rogers, “Procedural Elements for Computer Graphics”, 2ndEdition, McGraw Hill, 2017.
4. John F. Hughes, James D. Foley, “Computer Graphics: Principles and Practice”, Addison-Wesley, 2014.
5. Sumanta Guha, “Computer Graphics through OpenGL – From Theory to Experiments”, CRC Press, 2015.
23XCE7 ARTIFICIAL INTELLIGENCE
3 2 0 4
INTRODUCTION: The foundations of AI - The History of AI - Intelligent agents - Agent based system. (2)
PROBLEM SOLVING: State Space models - Searching for solution - Uninformed/Blind search - Informed/ Heuristic search - A* search - Hill-climbing search - Meta Heuristic: Genetic Algorithm - Adversary based search : Minimax - Expectimax - Alpha Beta pruning - Constraint satisfaction problem - Backtracking search (10)
KNOWLEDGE REPRESENTATION AND REASONING: Knowledge representation - Logics - bivalent logic - inference - Fuzzy logic: membership - Fuzzy rules and reasoning - Fuzzy inference (11)
UNCERTAIN KNOWLEDGE AND PROBABILISTIC REASONING: Uncertainty - Probabilistic reasoning - Semantics of Bayesian network - Exact inference in Bayesian network- Approximate inference in Bayesian network - Probabilistic reasoning over time - Inference in temporal models - Hidden Markov Models - Dynamic Bayesian Networks (11)
DECISION-MAKING: Basics of utility theory, Utility functions - Sequential decision problems - Markov decision process - Value iteration - Policy iteration - Decisions in Multi agent system: Multi agent decision theory - Group decision making (11)
TUTORIAL PRACTICE:
1. Search Techniques: A* algorithm for 8 - puzzle and Missionaries and Cannibals problem, Hill climbing, genetic algorithm and Constraint satisfaction techniques
2. Simple games - minimax and expectimax
3. Logic based exercises, Fuzzy Inference System.
4. Decision making: Implementing HMM models, sequential and multi agent decision making
Total L:45+T:30=75
TEXT BOOKS:
1. Stuart Russell and Peter Norvig, "Artificial Intelligence: A Modern Approach", 4th edition Pearson Education, 2020.
2. David Pool and Alan Mackworth, "Artificial Intelligence: Foundations of Computational agents", Cambridge University Press, 2017.
3. Timothy Ross, " Fuzzy Logic with Engineering Applications", 4thedition, John Wiley and sons, 2016.
REFERENCES:
1. Christopher M.Bishop, "Pattern Recognition and Machine Learning", Springer, 2013.
2. Nils J. Nilsson, "The Quest for Artificial Intelligence: A History of Ideas and achievements", Cambridge University Press, 2010.
3. Daphne Koller and N Friedman, "Probabilistic Graphical Models - Principles and Techniques", MIT press, 2009.
23XCE8 SOCIAL NETWORK ANALYSIS
3 2 0 4
INTRODUCTION: Motivation - different sources of network data - types of networks - tools for visualizing network data - review of graph theory basics (9)
GRAPH THEORETIC PROPERTIES OF SOCIAL NETWORKS: Notions of centrality - Strong and weak ties - Homophily - Structural Balance. (5)
DYNAMIC PROPERTIES OF NETWORKS: Information diffusion - networks effects on information diffusion - maximizing influence spread - power law and heavy tail - preferential attachment models - small world phenomenon - cascading behavior on networks - Epidemics. (11)
BEHAVIORAL PROPERTIES ON NETWORKS: Network economics - Bargaining and power in networks - Sponsored search markets. (10)
MINING GRAPHS: Community and cluster detection: random walks - spectral methods - link analysis for web mining. (10)
TUTORIAL PRACTICE:
1. Getting acquainted with UCINET and Netdraw.
2. Implementing graph-theoretic/social network metrics using UCINET.
3. Working with Visualization, Ego networks, Centrality, Community Detection etc.
4. Social Media Threats- Facebook Malware, Twitter Phishing
Total L:45+T:30=75
TEXT BOOKS:
1. David Easley, Jon Kleinberg, "Networks, Crowds, and Markets: Reasoning About a Highly Connected World", Cambridge University Press, 2010.
2. Michael Cross, "Social Media Security: Leveraging Social Networking While Mitigating Risk", Elsevier,2014.
REFERENCES:
1. Peter R. Monge and Noshir S. Contractor, "Theories of Communication Networks", Oxford University Press, 2003.
2. Duncan J Watts. "Six degrees: The Science of a Connected Age", Norton, 2004.
3. Narahari Y, Garg D, Ramasuri N, and Prakash H, "Game Theoretic Problems in Network Economics and Mechanism Design Solutions", Springer Verlag, 2008.
4. Charu C. Aggarwal,, "Social Network Data Analytics", Springer, 2015.
23XCE9 APPLIED GRAPH THEORY
3 2 0 4
INTRODUCTION: Graphs and digraphs, graph models, matrix representations, Hand-shaking lemma, degree sequence, Havel-Hakimi theorem, subgraphs, walk, trail, path, connectedness, distance, radius, diameter, Common families of graphs, isomorphic graphs. Trees - spanning trees, characterizations, Matrix tree theorem, counting labeled trees. (9)
CONNECTIVITY: Vertex and edge cuts, blocks, Vertex and edge connectivity, relationship between vertex and edge connectivity. Whitney’s theorem, Characterizations of 2-connected graphs, Menger’s theorem - Harary’s construction of optimal k-connected graphs. Connectivity in digraphs. (7)
MATCHING, VERTEX COLORING AND DOMINATION: Maximum Matching - Perfect matching - augmenting path - Bipartite matching - Hall’s theorem - Job assignments - Edmonds’ Blossom Algorithm. Proper vertex-coloring, chromatic number, upper and lower bounds, Brook’s and Welsh-Powell theorems. Sequential and Largest degree first vertex coloring algorithms. Dominating set - total, independent, bipartite, connected, distance dominations, domination number and bounds. (11)
EULERIAN AND HAMILTONIAN GRAPHS: Eulerian trails, characterizations, Hierholzer’s algorithm, Route inspection problem. Hamiltonian cycle, Gray codes, Dirac’s and Ore’s conditions, Travelling salesperson problem. (8)
PLANAR GRAPHS: Properties, Kuratowski’s theorem, (Statement) Hopcroft Tarjan Planarity testing algorithm. (5)
RANDOM GRAPHS: Random graph – Definitions of G(n, p) and G(n, M) models, power law degree distribution, Web graph models, applications to real-world networks. (5)
TUTORIAL PRACTICE:
- Case studies and implementation of graph algorithms.
Total L: 45+T:30=75
TEXTBOOKS:
- Bondy J A, Murty U S R, “Graph Theory”, Springer, 2013.
- Alan Frieze, Michal Karonski, “Introduction to Random Graphs”, Cambridge University Press, 2016.
- Douglas B West, “Introduction to Graph Theory”, Pearson, 2018.
REFERENCES:
- Balakrishnan R, Ranganathan K, “A Textbook of Graph Theory”, Springer, 2019.
- Jonathan Gross, Jay Yellen, Mark Anderson, “Graph Theory and its Applications”, Chapman and Hall/CRC Press, 2019.
- Thulasiraman K, Swamy M N S, “Graphs: Theory and Algorithms”, Wiley, 2014.
23XCEA MULTIMEDIA SECURITY
3 2 0 4
Introduction to Multimedia: Image, Video and Audio Formats and Standards, and Digital Rights Management - Mathematical Preliminaries -Transforms-,Random Sequence Generation-Chaotic Maps - Error Correction Codes. (4)
Multimedia fingerprinting: Fingerprinting basics, Collusion attack- Frame proof and anti-collusion codes; Combining fingerprint modulation with coding: Introduction to coded fingerprint modulation, Semi-fragile fingerprinting; Multicastfingerprinting problem- Efficient security architectures: WHIM, Watercasting, Chameleon cipher; Joint fingerprinting and decryption (JFD)framework; Fingercasting. (5)
Multimedia Encryption : Requirements - Multimedia compression technologies and standards; Principles for selective encryption - Format Compliant Encryption,-Thumbnail preserving encryption- Scalable Encryption and Multi-Access Encryption.- Video encryption schemes: Chaotic maps, Transform domain encryption -Huffman tree mutation; Streaming media encryption: Scalable video protection (8)
Security Attacks : Traditional Attacks, Statistical Attack, -Filtering - Remodulation, -JPEG Coding Distortion and JPEG 2000 Compression, Geometric Transformation -Image Scaling, Rotation, Image Clipping, Linear Transformation, Bending, Warping and Perspective Projection, Cryptographic attacks and Protocol attacks,- Error concealment attack. (6)
Digital Water marking : Spatial-Domain Watermarking - Frequency-Domain Watermarking -, Watermarking Based on Vector Quantization, Fragile Watermarking - Media-Specific Digital Watermarking(Video- Audio- Binary image) - Spread Spectrum Watermarking - Robustness to Temporal and Geometric Distortions - Affine-Resistant Watermarking- Protocols for Secure Computation - Watermarking Tools. (7)
Steganography: Requirements and Applications, Types- Text, Audio, Video, Linguistic and Network steganography Algorithms - LSB Method, GIFshuffle, EzStego,Jsteg, Steganographic Tools Steganalysis - Statistical Properties of Images, The Visual Steganalytic System, IQM-Based Steganalytic System, Frequency-Domain Steganalytic System. (8)
Content Authentication: ultimedia authentication: Perceptual hashes;Parameterization; Watermarking based authentication: Notion of semi- fragility -,Construction and design of semi-fragile watermarks; Example: Principles of video authentication: Scalability issues, packet loss, post-processing Multimedia Forensics (7)
TUTORIAL PRACTICE:
1. Multimedia encryption
2. Authentication of multimedia contents
3. Key management of multimedia access and distribution
4. Data embedding for various media types/applications
5. Multimedia fingerprinting
6. Detection image tampering
7. Detection of Hidden information
8. Watermarking of raw digital images:embedding and detection
9. Perform targeted attacks on watermarking schemes
10. Detection of watermarking in the DWT-Domain
11. Staganalysis
Total L:45+P:30=75
TEXT BOOKS:
1. Frank Y. Shih, "Multimedia Security", CRC Press, 2017.
2. Amit Pande, Joseph Zambreno, "Embedded Multimedia, Security Systems, Algorithms and Architectures", Springer verlag, 2013.
3. Shiguo Lian, "Multimedia Content Encryption: Techniques and Applications", Auerbach Publications, Taylor & Francis Group, 2009.
4. Cox, Miller, Bloom, Fridrich, Kalker, "Digital Watermarking and Steganography" Morgan Kaufmann, 2008.
REFERENCES:
1. K. Karthik, D. Hatzinakos, "Multimedia Encoding for Access Control with Traitor Tracing: Balancing Secrecy, Privacy and Traceability", VDM Verlag, 2008.
2. Wenjun Zeng, Heather Yu, Ching-Yung Lin, "Multimedia Security Technologies for Digital Rights Management", Elsevier, 2006.
3. Borko Furht, Darko Kirovski, "Multimedia Security Handbook", CRC Press, 2005.
23XCEB IDENTITY AND ACCESS MANAGEMENT
3 2 0 4
INTRODUCTION: The Five A's of Enterprise IAM : Authentication, Authorization, Administration, Audit, and Analytics, Components of an Identity Service, Identity and Access Governance, Identity Standards - Understanding Enterprise Identity: Types of Accounts, Entitlements, and Roles. (5)
LDAP: Basics, LDAP Configuration, Operational Considerations, LDAP Proxy - SAML: Assertions, Bindings, Protocols, and Profiles, Open Source SAML Software. (8)
OAuth: OAuth Roles, Tokens, Grants, OAuth Client. OpenID Connect - Strong Authentication: OTP, HOPT and TOTP, Mutual SSL/TLS, Fast Identity Online, W3C Web Authentication and CTAP (12)
User-Managed Access: UMA Grant - UMA Federated Authorization - Managing Scopes - Managing Authorization Policies. (4)
IDENTITY MANAGEMENT: MidPoint, Apache Syncope, Wren:IDM - Multiparty Federation: Federation Privacy consideration, Federation Policy, Data Protection code of conduct, Network use agreement, Actors, Trust models, SAML federations via Metadata Aggregate , OTTO Federation. (12)
Single Sign-On (SSO) : - federated SSO - Cross-Domain Single Sign On. Preventing Password fatigue and cloud sprawl (4)
TUTORIAL PRACTICE:
1. Using OpenID connect for authentication.
2. Controlling access to web content via the web proxy - Apache httpd, mod_auth_openidc, Nginx, Kong, and Istio
3. Implementing strong authentication - OTP
4. Implementation of Fast Identity Online (FIDO)
5. Strengthening Authentication with the Gluu Server
6. Implementing SSO
Total L:45+T:30=75
TEXT BOOKS:
1. Schwartz, M, Machulak, M, "Securing the Perimeter: Deploying Identity and Access Management with Free Open Source Software", Apress, 2018.
2. Orondo, P. O, "Identity and Access Management: A Systems Engineering Approach" , IAM imprints, 2014.
REFERENCES:
1. Wilson, Yvonne, and Abhishek Hingnikar. “Solving identity management in modern applications: Demystifying OAuth 2.0,
OpenID connect, and SAML 2.0”, Apress, 2019.
2. Rais, R., Lushnikov, I., Bisht, J., Chilakapati, P., & Shenoy, V. “Microsoft Identity and Access Administrator”, Pearson,
2023
23XCEC INTERNET OF THINGS
3 2 0 4
INTRODUCTION and IoT ARCHITECTURE: Introduction to Internet of Things (IoT) – Machine to Machine (M2M) –- Features and Definition of IoT– Recent Trends in the Adoption of IoT- IoT ARCHITECTURE: Functional Requirements - IoT Enabling Technologies – Basic Architecture Components of IoT: Embedded Computation Units, Microcontrollers, System on Chip (SoCs) - Sensors – Actuators – Communication Interfaces (8)
IoT DATA COMMUNICATION: IPv6 - Sensor Networks- RFID – NFC - Low Power Personal Area networks (Low PAN): Overview, 6LowPAN - IEEE 802.15.4, BLE, Zigbee, -LPWAN: Concepts and features, SigFox, LoRaWAN, LPWAN-3GPP, - SDN for IoT - Comparing different LPWAN technologies (10)
APPLICATION LAYER PROTOCOLS IN IoT: CoAP: Architecture- Features, Applications - MQTT: Architecture, Feature, Applications - AMQP – Rabbit MQ -Comparing different IoT Application Layer Protocols- design of web application using RESTful web API (6)
IoT DATA MANAGEMENT: Cloud platforms for IoT - Sensor cloud – Fog /Edge Computing - Data Storage and retrieval – database connectivity with IoT devices- MySQL, NoSQL, NewSQL- Data Analysis using IPython – Visualization and interpretation of data (10)
PROTOTYPING and APPLICATIONS: Prototyping embedded devices - Open source vs Closed source – Arduino and Raspberry Pi Implementation - Smart Homes - Energy - Health care - Smart transportation - Smart grid - Smart cities - Smart Agriculture (4)
SECURITY IN IoT ENABLED DEVICES : Security attacks in IoT- malware propagation and control in IoT- privacy preservation – Authentication in IoT – Authorization in IoT- OAuth 2.0 in IoT - Blockchain in IoT security (7)
TUTORIAL PRACTICE:
- Smart Home automation using Raspberry PI and Arduino
- IoT cloud platforms
- ThingSpeak API and MQTT
- Interfacing ESP 8266 with Web services
- Connected Vehicle applications
- IoT Based Fall Detection system
- Smart Energy Meter Monitoring
- IoT Based safety alarm System
- IoT security applications
Total L: 45 + T :30=75
TEXTBOOKS:
- Milan Milenkovic, "Internet of Things: Concepts and system design", Springer , 2021
- Mayur Ramgir, "Internet of Things: Architecture, Implementation and Security", Pearson, 2019
- Vijay Madisetti ans Arshdeep Bagha, "Internet of Things (A hands-on Approach)", VPT, 2014
- Honbo Zhou, "The internet of things in the Cloud: A middleware perspective", CRC Press, 2012
REFERENCES:
- Simone Cirani, Gianluigi Ferrari, Internet of Things, Architectures, Protocols and Standards, John Wiley, 2019
- Mohammad Ilyas, The Handbook of Ad Hoc Wireless Networks, CRC Press, 2017
- Dieter Uckelmann, Mark Harrison, Florian Michahelles, "Architecting the Internet of Things", Springer, 2011.
- Adrian McEwen, Hakim Cassimally, "Designing the Internet of Things", John Wiley, 2014.
` tags at the beginning and end of each heading, and `` tags for heading names. The "Tutorial Practice," "Text Books," and "References" sections are in list format.
23XCED DATA COMPRESSION
3 2 0 4
DATA COMPRESSION LEXICON: Introduction to Data Compression-Lossless and Lossy compression - Modeling and Coding. (2)
INTRODUCTION TO INFORMATION THEORY: Minimum Redundancy Coding - The Shannon - Fano Algorithm, The Huffman Algorithm - Counting the Symbols, Building the tree. (4)
ADAPTIVE HUFFMAN CODING: Adaptive Coding - Updating the Huffman Tree - Escape code. (5)
ARITHMETIC CODING: Arithmetic Coding with floating point data type and integral data type representation. (6)
STATISTICAL MODELING: Higher-order Modeling - Finite Context Modeling – Order one modeling – Order two Modeling.
DICTIONARY-BASED COMPRESSION: LZ77 Compression and Decompression - LZSS Compression and Decompression - LZ78 Compression and Decompression - LZW Compression and Decompression – LZMW Compression and Decompression - LZAP Compression and Decompression. (8)
IMAGE COMPRESSION: Introduction-Types of Redundancies-Various approaches in image compression-JPEG Standard-JPEG 2000. (7)
VIDEO COMPRESSION: Introduction - Motion compensation - H.261 standard - MPEG-1 Video Standard - MPEG-4 Advanced Video Coding. (7)
AUDIO COMPRESSION: Introduction – ADPCM - Psychoacoustic Model - Spectral masking - Temporal masking- MPEG Audio Coding. (6)
TUTORIAL PRACTICE:
- Implement Shannon Fano algorithm and Huffman algorithm.
- Design compression and decompression program using adaptive Huffman coding.
- Implement arithmetic coding algorithms.
- Design compression and decompression program using LZW algorithm.
- Design compression and decompression program using LZ77 algorithm.
Total: L: 45+T: 30 = 75
TEXTBOOKS:
- Khalid Sayood, “Introduction to Data Compression”, Morgan Kaufmann, 2013.
- David Salomon, “Data Compression: The Complete Reference”, Springer, 2014
REFERENCES:
- Charles K. Chui, Qingtang Jiang, "Applied Mathematics: Data Compression, Spectral Methods, Fourier Analysis, Wavelets and Applications", Atlantic Press, 2013
23XCEE BIG DATA AND MODERN DATABASES
3 2 0 4
OBJECT AND SPATIAL DATABASES:Query Optimization in Relational Databases - Object Oriented Databases - Object relational Databases - Complex data types - Structured types and Inheritance - Query Processing in Object databases - Geometric Information System - Spatial Databases : Spatial Data Types - Spatial Queries - Spatial indexing techniques (5)
PARALLEL AND DISTRIBUTED DATABASES: Architecture of parallel databases - Parallel query evaluation, Parallel query optimization - Distributed DBMS Architecture, Distributed Database Design, Distributed Query Processing (6)
DATA MODELING FOR BIG DATA: Big Data and Challenges, Big Data models, NoSQL data models, Basic principles of NoSQL models, SQL databases Vs NoSQL databases - MAP-REDUCE : Apache Hadoop and HDFS, Big data Applications (8)
NOSQL DATABASES: Document and Graph Databases: Document Oriented Stores – MongoDB - Graph databases: Neo4J (8)
NOSQL DATABASES : Key Value and Columnar Databases: Key -Value Stores (in-memory) :Redis , Column Oriented Store: Cassandra - Hbase - BigTable (8)
BIG DATA PLATFORM:Hadoop and HDFS-Map-reduce - SPARK- Real time Streaming (8)
BIG DATA PLATFORMDATABASE INTEGRATION: Data warehousing, Schema directed data integration - Schema mapping and information preservation - Information Preserving XML Schema Embedding. (5)
TUTORIAL PRACTICE:
1. ORDB, Spatial databases.
2. Distribution using Map-Reduce on Big Data (Hadoop).
3. Data Integration from heterogeneous Databases.
4. Creating and querying of object databases and object relational databases
5. Implementing of spatial databases and spatial queries
6. Implementation of No-SQL databases :DynamoDB, MongoDB, HBASE, Neo4J
Total L:45+T:30=75
TEXT BOOKS:
1. Pramod J. Sadalage, Martin Fowler, "NoSQL Distilled - Brief Guide to the Emerging World of Polyglot Persistence", Pearson Education, 2013.
2. Guy Harrison, "Next generation Databases: NoSQL and BigData", Apress, 2015.
3. Kristina Chodorow, Shannon Bradshaw, Eoin Brazil, "MongoDB: The Definitive Guide", O'Reilly Media, 2019
4. Holden Karau, Andy Konwinski, Patrick Wendell, Matei Zaharia, "Learning Spark: Lightning-Fast Big Data Analysis", O'Reilly Media, 2015
REFERENCES:
1. Elmasri R, Navathe SB, "Fundamentals of Database Systems", Pearson Education, 2016.
2. M.Tamer Ozsu, Patrick Valduriez, "Principles of Distributed Database Systems", Springer, 2020.
3. Anhai Doan, Alon Halevy, Zachary Ives, "Principles of data integration", Morgan Kaufmann, 2012.
23XCEF BIOMETRIC SECURITY
3 2 0 4
Introduction: History and Evolution of biometrics, biometrics applications, access control. (5)
Biometric System Architecture: Introduction of Biometric traits and its aim, image processing basics, basic image operations, filtering, enhancement, sharpening, edge detection, smoothening, enhancement, thresholding, localization, feature extraction, classification, matching, searching and verification. (10)
Biometric system modalities: Face recognition, Voice Recognition, Fingerprint Recognition, Iris Recognition, Retina, hand geometry, DNA recognition system, Behavioural biometrics- signature, gait, keystroke. (15)
Biometric system design and performance evaluation: Quantitative analysis on the biometrics, Performance evaluation in Biometrics -false acceptance rate; false rejection rate. (5)
Multimodal Biometric systems: Biometric system integration, multimodal biometric systems- theory and applications, performance evaluation of multimodal biometric systems. (5)
Biometric System Security: Biometric attacks/tampering, solutions, biometric encryption. (5)
TUTORIAL PRACTICE:
1. Implementing physiological biometric modalities
2. Implementing behavioural biometric modalities
3. Identification of Biometric attacks
4. Biometric encryption.
Total L:45+T:30=75
TEXT BOOKS:
1. Benjamin Muller, "Security, Risk and the Biometric State: Governing Borders and Bodies", Routledge, 2010.
2. Anil K Jain, Patrick Flynn, Arun A. (Eds.), "Handbook of Biometrics", Springer, 2008.
REFERENCES:
1. Julian D. M. Ashbourn,” Biometrics: Advanced Identify Verification: The Complete Guide”, Springer-verlag,2000.
2. Davide Maltoni,” Handbook of Fingerprint Recognition”, Springer-verlag,2009.
3. Kevin W.Bowyer, Mark J. Burge, “Handbook of Iris Recognition”, Springer-verlag,2016.
4. Rafael C. Gonzalez, Richard EugeneWoods, Steven L. Eddins, .” Digital Image Processing using MATLAB Tata McGraw-
Hill , 2010.
5. Jiankun Hu, David Chek Ling Ngo, Andrew Beng Jin Teoh,” Biometric Security “,Cambridge Scholars Publishing, 2015.
6. Khalid Saeed, Jerzy Pejas, Romuald Mosdorf, “ Biometrics, Computer Security Systems and Artificial Intelligence
Applications”, Springer 2010.
20XCEG GAME THEORY
3 2 0 4
INTRODUCTION: Game theory the theory of rational choice - Interacting decision makers. (2)
NASH EQUILIBRIUM: Strategic games - Best response - Dominance - Examples from economics, business, environment, military - Symmetric games and symmetric equilibria. Illustrations: Cournot's model of oligopoly, Electoral competition. (7)
MIXED STRATEGIES: Dominance - Equilibrium - Illustrations: Expert diagnosis, Reporting a crime - Formation of players'beliefs. (5)
EXTENSIVE GAMES WITH PERFECT INFORMATION: Strategies and outcomes - Nash equilibrium - Subgame perfect equilibrium - Stackelberg's model of duopoly, Buying votes - Illustrations: Entry into a monopolized industry, Electoral competition with strategic voters, Committee decision making. (7)
GAMES WITH IMPERFECT INFORMATION: Bayesian games - Examples - Strategic information - Transmission - Agenda Control with imperfect Information - Signaling games - Education as a signal of ability. (8)
REPEATED GAMESDThe prisoner's dilemma - Finitely repeated and infinitely repeated - Strategies - Nash equilibrium - Subgame - Perfect equilibria and the one - deviation - Property - General results - Finitely replaced games - Variation on a theme: Imperfect observability. (8)
INTRODUCTION TO ALGORITHMIC GAME THEORY: Auction and mechanism design basics - the Vickrey auction - Sponsored Search Auction - Social choice theory - VCG mechanism. Algorithmic Aspects of Equilibria: Existence and computational complexity equilibria - Market Equilibrium - Correlated Equilibrium. (8)
TUTORIAL PRACTICE:
1. Identifying dominant and dominated strategies; Finding dominant strategy equilibrium and iterated elimination of dominated strategies equilibrium; Finding Nash equilibrium.
2. Finding best response functions for players; Finding Nash equilibria using best response functions; Finding Nash equilibria in mixed strategies.
3. Finding subgame perfect equilibria (SPE) for extensive games with perfect information by backward induction; Finding all Nash equilibria by converting to normal form game and eliminate the Nash equilibria which are not subgame perfect equilibria.
4. Finding mixed strategies and behavioral strategies in extensive form games. Finding whether a mixed strategy is equivalent to a behavioral strategy and vice-versa. Finding equibria in Bayesian games.
5. Finding conditions under which grim-trigger strategy, limited-punishment strategy, and tit-for-tat strategies are Nash equilibria in repeated games.
Total L:45+P:30=75
TEXT BOOKS:
1. Martin J Osborne, "An Introduction to Game Theory", Oxford University Press, 2009.
2. Vijay Krishna, "Auction Theory", Academic Press, 2009.
REFERENCES:
1. Joel Watson, "Strategy: An Introduction to Game Theory", W. W. Norton & Company, 2013.
2. Steven Tadelis, "Game Theory: An Introduction", Princeton University Press, 2013.
3. David Easley, Jon Kleinberg, "Networks, Crowds, and Markets: Reasoning About a Highly Connected World", Cambridge University Press, 2010.
4. Matthew O. Jackson, "Social and Economic Networks", Princeton University Press, 2008.
5. N. Nisan, T. Roughgarden, E. Tardos, V. Vazirani, "Algorithmic Game Theory", Cambridge University Press, 2007
23XCEH DEEP LEARNING
3 2 0 4
Introduction: Basic concepts - Convex sets, convex functions - loss functions - Gradient descent - Variants - Perceptron - Activation functions - Geometric representation - Perceptron Convergence theorem (4)
Feed Forward Networks : Multi layer Perceptron - back propagation - Learning XOR - Auto encoder - Deep neural networks. (6)
Training neural Networks: Optimization methods for neural networks - Adagrad, Adadelta, rmsprop, adam, NAG - second order methods for training, Saddle point problem in neural networks, Regularization methods - dropout, batch normalization, Ridge and Lasso (10)
Convolutional networks structure - properties - Region based CNN - LeNet - Alex net (5)
Recurrent networks : Recurrent neural networks(RNN) - Gated Recurrent unit - Long Short Term Memory - Bidirectional RNNs - Deep recurrent network - Methodology - Applications (8)
Deep Learning Research :Linear Factor Models, variants of Autoencoders, Representational Learning, Structured probabilistic models for deep learning, Monte Carlo Methods, Generative adversarial networks - Deep generative models (9)
Applications :Malicious language processing- Malware and code analysis - Deep Phish - Big Data, Brain Computer Interface, Vision, IoT (3)
TUTORIAL PRACTICE:
1. Collect data sets from the url : http://deeplearning.net/
2. Use TensorFlow library for visualization of data sets in different domains and analysis:
a. Network intrusion detection
b. Classifying Phishing URLs from Phishtank using RNN and LSTM
c. DDOS attack detection
d. Malware analysis
e. HTTPS Network traffic analysis using RNN
f. SQL injection analysis
g. Collect tweets containing relevant information related to cyber-security and analyse using RNN
Total L:45+T:30=75
TEXT BOOKS:
1. Ian Goodfellow, Yoshua Bengio, Aaron Courville, "Deep Learning", The MIT Press, 2016.
2. Yoshua Bengio, "Learning Deep Architectures for AI", Foundations & Trends in Machine Learning, 2009.
REFERENCES:
1. Li Deng, Dong Yu, "Deep Learning: Methods and Applications", Now Publishers, 2014
2. Jon Krohn, "Deep Learning for Natural Language Processing: Applications of Deep Neural Networks to Machine Learning Tasks", Addison-Wesley Professional, 2017.
23XCEI NATURAL LANGUAGE PROCESSING
3 2 0 4
INTRODUCTION: Analysis in NLP: morphological – syntactic, semantic - pragmatic – Applications – Morphological parsing - Regular expressions - Finite state automata - Finite state transducer - Syntax Analyzer - context-free grammar, CYK Parser, Earley Parser - Probabilistic CFG - Dependency Parsing - Semantic Analysis – Lexical semantics - Syntax-directed semantic analysis – semantic similarities – word-net-based similarity - Word sense disambiguation, Machine learning-based approaches (15)
PART OF SPEECH TAGGING (POS): Rule-based, HMM-based POS tagger, Brill Tagger, Maximum entropy model, Maximum Entropy Markov model (10)
LANGUAGE MODELS: N-gram models - Smoothing Techniques, Laplacian, Add-One, Good Turing, Interpolation, Backoff - Evaluating language models – Perplexity (6)
MACHINE TRANSLATION: Rule-based translation - Statistical machine translation – Parameter learning in IBM models using EM - Neural Machine translation (4)
INFORMATION EXTRACTION: Named Entity Recognition (NER) – Relation Extraction - Natural Language generation – Topic modeling using Latent Dirichlet Allocation (LDA), Non-Negative Matrix Factorization (NMF) (5)
DEEP LEARNING ARCHITECTURES: Attention models - Transformers - BERT - Applications - Question answering, Classification, Summarization, Chatbot (5)
TUTORIAL PRACTICE:
- Sample laboratory assignments using NLTK
- Identification of algorithmically generated domain names
- Malware code analysis by constructing lexicon for malware and word analysis
- Network traffic analysis
- Mail spam detection using RNN and LSTM
- Phishing URLs from phish tank using RNN
- Part of speech tagging of malware using HMM
- Word2Vec representation for malware / URLs
- Named entity recognition for malware, vulnerabilities
Total: L: 45+P: 30 = 75
TEXTBOOKS:
- Daniel Jurafsky and James H. Martin, “Speech and Language Processing: An Introduction to Natural Language Processing, Computational Linguistics and Speech Recognition”, Prentice Hall, 2023. (Digitized)
- Philipp Koehn, “Statistical Machine Translation”, Cambridge University Press, 2010.
- Jacob Eisenstein, Introduction to Natural language processing, The MIT Press, 2019.
REFERENCES:
- Christopher Manning, Hinrich Schütze, “Foundations of Statistical Natural Language Processing”, MIT Press, 2008.
- James Allen, “Natural Language Understanding”, Addison Wesley, 1995.
23XCEJ REINFORCEMENT LEARNING
3 2 0 4
REINFORCEMENT LEARNING PROBLEM: Interactive ML - Sequential decision making –- RL Framework - Exploration Exploitation Dilemma - Goals and Rewards (3)
MULTI ARM BANDITS: K Armed Bandit problem – Definition – Uses – MAB Algorithms: Greedy, UCB, PAC – Thompson Sampling - Contextual Bandits (6)
MARKOV DECISION PROCESS (MDP): Markov Reward Process – Definition of MDP - POMDP – Returns - Policies - Value functions – Bellman Equations - Optimality in MDP (5)
EXACT SOLUTION METHODS: Dynamic Programming: Policy Evaluation – Policy Improvement - Value Iteration, Asynchronous DP- Efficiency of DP - Stochastic DP ; Monte Carlo: Model-based Vs Model-free approaches - Policy Evaluation- Policy Improvement- On-policy and Off-policy Monte Carlo controls - Incremental implementation – Temporal Difference Learning: TD-prediction- Optimality of TD – SARSA - Q-Learning – Expected SARSA – n-step TD- Eligibility traces (13)
FUNCTION APPROXIMATION: Tabular methods Vs Parameterized functions - Value function approximation – Stochastic gradient methods - Linear methods – Artificial Neural Network – Deep Q Networks, Experience Replay – Lazy learning (10)
POLICY GRADIENT METHODS: Policy Approximation - REINFORCE algorithm, Estimating gradients, Actor-Critic methods (5)
PLANNING AND LEARNING: Model and planning – Dyna Q - Prioritized sweeping - Heuristic search: Monte Carlo Tree search (3)
Total: L: 45+T: 30 = 75
TUTORIAL PRACTICE:
- N-armed Bandit problem – Recommender systems.
- Frozen lake problem – Monte Carlo methods
- Focused Crawler – TD approaches
- Solving GridWorld problems.
- Games – Atari, AlphaGo
TEXTBOOKS:
- Sutton R. S. and Barto A. G., "Reinforcement Learning: An Introduction", MIT Press, 2018.
- Lattimore, T. and Szepesvári, C. "Bandit Algorithms", Cambridge University Press, 2018.
- Dimitri P. Bertsekas, "Reinforcement Learning and Optimal Control", Athena Scientific, 2019.
- Csaba Szepesvári, "Algorithms for Reinforcement Learning", Morgan & Claypool, 2010.
REFERENCES:
- Masashi Sugiyama, "Statistical Reinforcement Learning: Modern Machine Learning Approaches", CRC Press, Taylor & Francis Group, 2015.
- Stuart Russell and Peter Norvig, "Artificial Intelligence: A Modern Approach", Pearson, 2020.
23XCEK DISTRIBUTED COMPUTING
3 2 0 4
INTRODUCTION: Introduction – Basis of distributed computing - Centralized vs Distributed systems – Design Goals- Classification of Distributed systems – Architectural Styles – Middleware and distributed systems- Layered-system architectures- Symmetrically distributed system architectures- Hybrid system architectures (4)
COMMUNICATION IN DISTRIBUTED SYSTEMS: Communication Models-Remote Procedure Call (RPC)-Message Passing- Group Communication -Distributed Algorithms-Consensus-Leader Election-Distributed Mutual Exclusion -Distributed Clock Synchronization (6)
DISTRIBUTED DATA STRUCTURES: Distributed Hash Tables -Distributed Queues- Distributed Graphs. (4)
FAULT TOLERANCE: Introduction-Process Resilience-Reliable Client Server Communication-Group Communication- Distributed Commit-Recovery- Byzantine Fault Tolerance-PAXOS (6)
FRAMEWORKS: Java Server Faces – Struts- Spring –MVC- Hibernate – Vert.x – Dropwizard (8)
EVENT-DRIVEN ARCHITECTURE: Introduction – Benefits –Apache Kafka – Event Streams – gRPC (9)
CASE STUDIES: Google File System (GFS)- Distributed lookup services -Distributed Data Processing System- Distributed Messaging System-Distributed Data Stores. (8)
TUTORIAL PRACTICE:
- Implementation of distributed algorithms
- Create multi-tiered application using the latest front and back end technologies.
- Application development using any one of the frameworks
- API Development with any framework
- Microservices Development with any framework
- Kafka Streaming Exercises
Total: L: 45 P: 30 = 75
TEXTBOOKS:
- Maarten van Steen, Andrew S. Tanenbaum, “Distributed Systems”, Create Space Independent Publishing Platform, 2023.
- Craig Walls, “Spring in Action”, Manning Publications, 2023
- Emil Koutanov, “Effective Kafka”, Leanpub Publications, 2019
REFERENCES:
- G Coulouris, J Dollimore and T Kindberg, “Distributed Systems Concepts and Design” Fifth Edition, Pearson, 2017.
- Felipe Gutierrez, Joseph B. Ottinger, “Introducing Spring Framework 6: Learning and Building Java-based Applications With Spring”, Apress, 2022.
- Rod Johnson, Juergen Hoeller, Alef Arendsen, Thomas Risberg and Colin Sampaleanu, “Professional Java Development with the Spring Framework”, Wiley, 2008.
- Kai Hwang, Geoffrey C. Fox, Jack G. Dongarra, “Distributed and Cloud Computing, From Parallel Processing to the Internet of Things”, Morgan Kaufmann Publishers, 2012.
OPEN ELECTIVES
23XCO1 SOFTWARE PATTERNS
3 2 0 4
INTRODUCTION TO PATTERNS: Reusable object oriented software, Motivation, Best design practices of object oriented software, Coupling and Cohesion, Types of Cohesion and Coupling, Benefits of patterns, Definition of a Pattern, Types, Pattern description, Pattern Language, IDIOMS, Framework, Architecture. (6)
DESIGN PATTERNS: Creational patterns - Abstract factory, Builder, Factory method, Prototype, Singleton, Structural patterns - Adapter, Bridge, Composite, Decorator, Façade, Flyweight, Proxy, Behavioral patterns - Command, Interpreter, Iterator, Mediator, Memento, Observer, State, Strategy, Template method, Visitor, Chain of Responsibility, Case Studies. (15)
ARCHITECTURAL PATTERNS: From Mud to Structure - Layers, Pipes and Filters, Blackboard, Distributed systems - Broker, Interactive Systems - Model View Controller (MVC), Presentation Abstraction Control, Adaptable Systems - Reflection, Microkernel. Anti-Patterns. (13)
REFACTORING: What is refactoring, Principles in refactoring, Bad smells in code, Refactoring Techniques - Composing methods, Moving features between objects, Organizing data, Simplifying conditional expressions, Making method calls simpler, Dealing with generalization. Design Refactoring - Technical Debt, Design Smells, Abstraction Smells, Encapsulation Smells, Modularization Smells, Hierarchy Smells, Architectural Refactoring. Refactoring Tools. (11)
TUTORIAL PRACTICE:
1. Developing object oriented systems using Design Patterns.
2. Designing and giving architectural solutions to real time systems using Architectural Patterns.
3. Refactoring open source projects using Refactoring tools.
4. Developing simple refactoring tools.
5. Adopt new refactoring techniques to make the implementation more reusable.
Total L:45+T:30=75
TEXT BOOKS:
1. Erich Gamma, Richard Helm, Ralph Johnsons and John Vlissides, "Design Patterns: Elements of Reusable Object-Oriented Software", Pearson Education, 2009.
2. Frank Buschman, Regine Meunier, Hans Rohnert, Peter Sommerlad and Michael Stal, "Pattern-Oriented Software Architecture: A System of Patterns", John Wiley, 2011.
3. Martin Fowler, Kent Beck, William Opdyke, Don Roberts, "Refactoring: Improving the Design of Existing Code", Addison-Wesley Longman, 2012.
REFERENCES:
1. Sherif Yacoub, Hany Ammar, "Pattern-Oriented Analysis and Design: Composing Patterns to Design Software Systems", Pearson Addison-Wesley, 2003.
2. Girish Suryanarayana, Ganesh Samarthyam, Tushar Sharma, "Refactoring for Software Design Smells: Managing Technical Debt", Morgan Kaufmann Publishers, Elsevier Inc., 2014.
3. Steve McConnell, “Code Complete”, Microsoft Press, 2016.
4. Petri silén, “Clean Code Principles and Patterns: A Software Practitioner’s Handbook”, Leanpub, 2023.
23XCO2 VIRTUAL AND AUGMENTED REALITY
3 2 0 4
Introduction to AR & VR: Categorizing the realities – Virtual Reality, Augmented Reality & Mixed Reality, Introduction, features and application areas of Virtual Reality, Augmented Reality & Mixed Reality. (6)
VR SDK’s: VR SDK’S and Frameworks , VR Concept Integration- Motion Tracking, Controllers, Camera , Hardware and Software requirements, Mobile VR Controller Tracking, Object Manipulation, Text optimizing and UI for VR. (8)
AR Foundation: Detection of surfaces, identifying feature points, track virtual objects in the real world, face and object tracking. AR Algorithms – Briefing on SLAM Algorithm (Simultaneous Localization and Mapping), understanding uncertain spatial relationship, Anatomy of SLAM, Loop detection and Loop closing Unity AR concepts- Pose tracking, Environmental detection, Raycasting and physics for AR, Light estimation, Occlusion, working with ARCore and ARKit. (10)
VR Devices: Structure and working of VR Devices. AR Components – Scene Generator, Tracking system, monitoring system, display, Game scene AR Devices – Optical See- Through HMD, Virtual retinal systems, Monitor-based systems, Projection displays, Video see-through systems. Advantages and Disadvantages of AR and VR technologies. (8)
Trending Application Areas: Gaming and Entertainment, Architecture and Construction, Science and Engineering, Health and Medicine, Aerospace and Defence, Education, Telerobotics and Telepresence (9)
Human Factors, Legal and Social Considerations: Human Factors Considerations, Legal and Social Considerations, The Future (4)
TUTORIAL PRACTICE:
- Develop a scene that includes a cube, plane and sphere, apply transformations on the objects.
- Add video and audio source.
- Create new material and texture separately. Change color, material and texture of each object separately.
- Create a scene that includes a sphere and plane. Apply rigid body component, material and Box collider to the objects.
- Develop a simple UI menu with images, canvas, sprites and button. Interact with the UI menu through VI trigger button such that on each successful trigger interaction display score on a scene.
- Create an immersive environment (living room / battle field / tennis court) with only static game objects. 3D games objects could be created using 3D design tools.
- Include animation and interaction in the immersive environment.
- Create VR environment for any use case. This application can include at least 4 scenes which could be changed dynamically. (VR application to visit a Zoo).
- Create AR environment for online furniture sales.
- Create a multiplayer game using VR / AR.
Total: L: 45+T: 30 = 75
TEXTBOOKS:
- Dieter Schmalstieg, Tobias Hollerer, “Augmented Reality: Principles and Practice”, Pearson Education, 2016.
- William R. Sherman, Alan B. Craig, “Understanding Virtual Reality: Interface, Application, and Design”, Morgan Kaufmann Publishers, 2018.
REFERENCES:
- Steve Aukstakalnis, “Practical Augmented Reality: A Guide to the Technologies, Applications, and Human Factors for AR and VR”, Addison-Wesley Professional, 2016.
- Gerard Kim, “Designing Virtual Reality Systems: The Structured Approach”, Springer, 2009.
- Alan B. Craig, William R. Sherman, Jeffrey D. Will, “Developing Virtual Reality Applications”, Morgan Kaufmann, 2009.
23XCO3 ESSENTIALS OF CYBER PHYSICAL SYSTEM SECURITY
3 2 0 4
INTRODUCTION: Cyber-Physical System concepts - Design Challenges-Mobile Cyber-physical systems-Design Principles-Physical system controls-Intelligence application of HDP-HMM in recognition of dynamic hand gestures. (10)
MODELING IN CYBER-PHYSICAL SYSTEMS: Introduction to models of computation-Languages and tools for system design-Physical System Modeling on cognitive Unmanned Aerial Vehicle - Concurrent models of computation-Continuous time model - Acausal model - Mixed Model-Hybrid systems. (9)
SENSOR BASED CYBER-PHYSICAL SYSTEMS: Wireless Sensor and Actuator Networks for Cyber-Physical Systems-Applications-Community Sensing-Wireless Embedded/Implanted Micro Systems-Architecture and Security-The Application of Machine Learning in monitoring -Robotics –Transportation. (8)
CIVILIAN CYBER-PHYSICAL SYSTEM APPLICATIONS: Energy efficient building Cyber-Physical System for Smart Grid Applications – Cyber-Physical System for transportation applications-Video communications -Digital Manufacturing/Industry 4.0- IEEE 802.1 AS standards (10)
SECURITY IN CYBER PHYSICAL SYSTEMS: Overview of security and privacy in Cyber-Physical System – Network Security and Privacy for Cyber-Physical Systems – Data Security and Privacy in Cyber-Physical Systems for Healthcare – Detecting Data Integrity Attacks in Smart Grid – Cyber-Physical Vulnerabilities of Wireless Sensor Networks in Smart Cities. (8)
TUTORIAL PRACTICE:
- Working with smart networked systems with embedded sensors, processors and actuators.
- A study on taxonomy of Cyber Attacks on SCADA systems.
- Hands on working with Robot Operating System and explore its vulnerabilities.
- Working with CPS simulators for designing a CPS environment.
- Understanding the concepts of deception in CPS and analyze stealthy deception attacks for cyber-physical systems.
- Analyzing security issues in Medical CPS.
- Exploring the vulnerabilities of surgical robots.
- Cyber-physical security for smart devices.
- Designing Cryptographic solutions for CPS Security.
- Privacy Preservation for IoT-based Cyber-Physical Systems.
Total: L: 45+P: 30 = 75
TEXTBOOKS:
- Fei Hu, “Cyber-Physical Systems: Integrated Computing and Engineering Design”, CRC Press, 2013.
- E. A. Lee, S. A. Seshia, “Introduction to Embedded Systems, A Cyber-Physical Systems Approach”, MIT Press, 2015.
REFERENCES:
- Rajeev Alur, “Principles of Cyber Physical Systems”, MIT Press, 2015.
- Siddesh, Deka, Srinivasa, Patnaik, “Cyber-Physical Systems – A Computational Perspective”, CRC Press, 2016.
- Houbing Song, Glenn A Fink, Sabina Jeschke, “Security and Privacy in Cyber‐Physical Systems: Foundations, Principles and Applications”, Wiley, 2018.
- Rolf Drechsler, Ulrich Kuhne, “Formal Modeling and Verification of Cyber-Physical Systems”, Springer, 2015.
- Stefan Posald, “Ubiquitous Computing: Smart Devices, Environments and Interactions”, John Wiley , 2009.
23XCO4 PRINCIPLES OF MANAGEMENT
3 2 0 4
PRINCIPLES OF MANAGEMENT: Meaning, Definition and Significance of Management, Basic Functions of Management - Planning, Organizing, Staffing, Directing and Controlling. Organizational Environment - Social, Economic, Technological and Political. Corporate Social Responsibility - Case discussion(8)
INDUSTRIAL AND BUSINESS ORGANIZATION: Growth of Industries (Small Scale, Medium Scale and Large Scale Industries). Forms of Business Organizations. Resource Management - Internal and External Sources.(7)
ORGANIZATIONAL BEHAVIOUR: Significance of OB, Impact of culture on organization. Role of leadership and leadership styles. Personality and Motivational Theories. Attitudes, Values and Perceptions at work - Case discussion(7)
GROUP BEHAVIOUR: Group dynamics, Group formation and development, group structure and group cohesiveness. Informal organization - Sociometry - Interaction analysis - Exercises(8)
GLOBALISATION: Issues for global competitiveness, proactive and reactive forces of globalization. Cross cultural management - Management of work force diversity.(5)
HUMAN RESOURCE MANAGEMENT: and Functions, Selection and Placement, Training and Development - Conflict management - Stress management - Human resource management in global environment - Human resource information system(HRIS) - Case discussion. (10)
TUTORIAL PRACTICE:
Case studies
Total L: 45+T: 30=75
TEXT BOOKS:
1. Harold Koontz, Heinz Weihrich and Ramachandra Aryasri, "Principles of Management", Tata McGraw Hill, 2014.
2. Mamoria CB, "Personnel Management", Sultan Chand & Sons, 2005.
REFERENCES:
1. John W Newstrom and Keith Davis, "Organizational Behavior", Tata McGraw Hill, 2010.
2. Stephen P Robbins, "Organisational behavior", Prentice Hall, 2010.
3. Khanna O P, "Industrial Engineering & Management", Dhanpat Rai Publications, 2010.
23XCO5 ENVIRONMENTAL SCIENCE AND GREEN COMPUTING
3 2 0 4
NATURAL RESOURCES, ECOSYSTEMS AND BIODIVERSITY: Environment, Definition, Scope and importance, Forest resources, Use and overexploitation, Water resources: Use and over utilization. Eco system; Structure and functions of an eco system, energy flow in the eco system. Bio Diversity; values of biodiversity, biodiversity at global, national and local levels - threats to bio diversity. Conservation of bio diversity - In-situ & Ex-situ conservation.(9)
ENERGY SOURCES: Growing energy needs, Renewable and non renewable energy sources, Hydro power, Solar Power: Photovoltaic Energy - Motivation for going Solar - Solar Electricity - PV cells. Wind Power: - Using the Wind: Generating Power at Remote Sites,- Measuring the Wind - Estimating the output. Use of alternate energy sources.(9)
SOCIAL ISSUES AND THE ENVIRONMENT: From unsustainable to sustainable development, Urban problems related to energy, Water conservation, Rain water harvesting, Watershed management, Environment and human health, Role of information technology in environment and human health. Environment Protection Act: Air (Prevention and Control of Pollution) Act - Water Act, Forest Conservation Act, Wildlife Protection Act, Introduction to EIA and ISO 14000.(9)
ENVIRONMENTAL POLLUTION AND DISASTER MANAGEMENT: Definition - causes, effects and control measures of air pollution, water pollution, soil pollution, noise pollution, thermal pollution and nuclear hazards. Disaster management - floods, earthquake, cyclone and landslides. Solid waste management - causes, effects and control measures of municipal solid wastes (Biomedical wastes, hazardous wastes). Role of an individual in prevention of pollution.(9)
GLOBAL ATMOSPHERIC CHANGE & GREEN FUNDAMENTALS: The Atmosphere of Earth - Global Temperature - Global Energy Balance , The Greenhouse Effect - Environmental Issues and Green Computing, Electronic waste management: Introduction;- Environment and society, producer responsibility legislation - the Waste Electrical and Electronic Equipment (WEEE) directive, Materials Composition of WEEE: Mobile Phones - Television - Washing Machines, - Current and new electronic waste recycling technology- Future perspectives of electronic scrap. (9)
TUTORIAL PRACTICE:
Case studies
Total L: 45+T: 30=75
TEXT BOOKS:
1. Mackenzie L. Davis, and David A. Cornwell, "Introduction to Environmental Engineering", Tata McGraw Hill, 2010.
2. Chetan Singh Solanki, "Solar Photovoltaics", PHI, 2011.
3. Siraj Ahmed, "Wind Energy : Theory and Practice", PHI, 2011.
4. Mahajan S. P. Pollution Control in Process Industries, Tata McGraw Hill, 1985.
5. R. E. Hester and R. M. Harrison, "Electronic Waste Management", Royal Society of Chemistry, 2009.
REFERENCES:
1. William W. Nazarodd and Lisa Alvarez-Cohen, "Environmental Engineering Science", Wiley-India, 2010
2. Anubha Kaushik and Kaushik C P, "Environmental Science and Engineering", New Age International, 2005.
3. Martha Maeda, "How to Solar Power your Home", Atlantic Publishing Group, 2011.
4. Paul Gipe, "Wind Power - Renewable Energy for Home, Farm and Business", Sterling Hill Publications, 2008.
5. Klaus Hieronymi, RamzyKahhat, Eric Williams, "E-Waste Management : From Waste to resource", Routledge - Taylor and Francis, New York, 2012.
6. Diane GowMcdilda, "The Everything Green Living Book", Adams Media, 2007.
23XCO6 COMPUTATIONAL FINANCE
3 2 0 4
SIMPLE MARKET MODEL: Basic notions and Assumptions, No-Arbitrage Principles, one step Binomial model, risk and return, Forward contracts, Call and Put options. (7)
Risk-Free Assets: Time Value of Money- Simple interest, periodic compounding, streams of payments, continuous compounding, Comparison of compounding methods. Money market- Zero-Coupon bonds, coupon bonds. (7)
PORTFOLIO THEORY: Risk and Return- Expected return, standard deviation as risk measure. Two Securities – Risk and expected return on a portfolio, feasible set. Several Securities- Risk and Expected return, minimum variance portfolio, efficient frontier, market portfolio. Capital Asset Pricing Model (11)
BASIC OPTIONS THEORY: Definitions, Put-call parity. Bounds on option prices- European option, calls on Non-dividend paying stock, American options. Variables determining option prices. Binomial models- Single step, two-step, several steps, flow of information, filtration. Option pricing- single step, two step, Cox–Ross–Rubinstein formulaAmerican claims, martingale property. (12)
CONTINUOUS TIME MODEL: Limitations of discrete models, Continuous time limit- choice of N-step Binomial model. Black-Scholes model. (8)
TUTORIAL PRACTICE:
- Problems using Capital Asset Pricing model.
- Problems using Autocorrelation.
- Plot time series data and find outliers.
- Monte Carlo Simulation of options pricing.
- Finding minimum variance portfolio.
- Finding the optimal portfolio.
- Implementation of Cox-Ross-Rubinstein Formula.
Total: L: 45+T: 30 = 75
TEXTBOOKS:
- Capinski M. and Zastawniak T, “Mathematics for Finance: An Introduction to Financial Engineering”, Springer, 2011.
- Sheldon M. Ross “ An elementary introduction to Mathematical Finance”, Cambridge University Press, 2011.
- David Ruppert, and David S. Matteson “Statistics and Data Analysis for Financial Engineering”, Springer, 2015.
REFERENCES:
- Simon Benninga, “Financial Modeling”, MIT Press, 2014.
- Edwin J. Elton, Martin J. Gruber, Stephen J. Brown and William N. Goetzmann “Modern Portfolio Theory and Investment Analysis”, John Wiley, 2014.
23XCO7 ENTERPRENEURSHIP
3 2 0 4
INTRODUCTION TO ENTREPRENEURSHIP: - Characteristics and Functions of an Entrepreneur - Common myths about entrepreneurs - Importance or Entrepreneurship.(5)
CREATIVITY AND INNOVATION: The role of creativity - The innovation Process - Sources of New Ideas - Methods of Generating Ideas - Creative Problem Solving - Entrepreneurial Process.(6)
DEVELOPING AN EFFECTIVE BUSINESS MODEL: The Importance of a Business Model - Starting a small scale industry - Components of an Effective Business Model.(5)
APPRAISAL OF PROJECTS: Importance of Evaluating Various options and future investments- Entrepreneurship incentives and subsidies - Appraisal Techniques.(8)
FORMS OF BUSINESS ORGANIZATION: Sole Proprietorship - Partnership - Limited liability partnership - Joint Stock Companies and Cooperatives. (4)
FINANCING THE NEW VENTURE: Determining Financial Needs - Sources of Financing - Equity and Debt Funding - Case studies in Evaluating Financial Performance.(8)
THE MARKETING FUNCTION: Industry Analysis - Competitor Analysis - Marketing Research for the New Venture - Defining the Purpose or Objectives - Gathering Data from Secondary Sources - Gathering Information from Primary Sources - Analyzing and Interpreting the Results - The Marketing Process.(5)
INTELLECTUAL PROPERTY PROTECTION AND ETH ICS: Patents - Copyright - Trademark- Geographical indications - Ethical and social responsibility and challenges. (4)
TUTORIAL PRACTICE:
Case studies
Total L: 45+T: 30=75
TEXT BOOKS:
1. Donald F.Kuratko and Richard M.Hodgetts, "Entrepreneurship", South-Western, 2003.
2. The Dynamics of Entrepreneurial Development and Management, Vasant Desai, Himalaya Publishing House, 2010.
REFERENCES:
1. S.L.Gupta, Arun Mittal, "Entrepreneurship Development", International Book House, 2012.
2. G. S. Sudha, "Management and Entrepreneurship Development", Indus Valley Publication, 2009.
3. V. Badi, N. V. Badi , Business Ethics, R, Vrinda Publication, 2012.
4. Prasanna Chandra Projects- Planning, Analysis, Financing, Implementation andreview, TATA McGraw Hill, 2012
23XCO8 STATISTICAL LEARNING
3 2 0 4
THEORETICAL FOUNDATIONS: Function Spaces: Banach Spaces, Cauchy Sequences, Holder spaces, Sobolev spaces, reproducing kernel Hilbert spaces (RKHS),Concentration of Measure.(10)
LINEAR REGRESSION: Low Dimensional Linear Regression, Ridge Regression, Lasso Regression.(8)
NONPARAMETRIC REGRESSION : Estimators, Polynomial Estimators, Linear Smoothers, Cross Validation, Data Splitting, Additive Models, SpAM algorithm(7)
LINEAR CLASSIFICATION: Review of Classification Models, Newton's Method for Logistic Regression, Comparison of Logistic Regression with Linear Discriminant Analysis, Regularized Logistic Regression, SVM.(7)
NON-PARAMETRIC CLASSIFICATION: Plugin methods, k-NN, Boosting.(6)
MINIMAX RISK: Bounds of minimax risk, Le Cam's method, Fano's method, Tsybakov's method, Hypercubes.(7)
TUTORIAL PRACTICE:
Solve the following problems using R
1. Auto Regression, Ridge Regression and Lasso Regression for predictions.
2. Kernel PCA for non-linear datasets
3. Non linear SVM using different kernel functions
4. Classification using LDA and boosting
Total L: 45+T: 30=75
TEXT BOOKS:
1. Gareth James, Daniela Witten, Trevor Hastie, Robert Tibshirani, "An introduction to Statistical learning", Springer, 2013.
2. Trevor Hastie, Robert Tibshirani, Jerome Friedman, "Elements of Statistical Learning: Data Mining, Inference and Prediction", Springer, 2013.
REFERENCES:
1. Vladimir N Vapnik, "Statistical learning theory", Wiley, 1998.
2. Robert Schapire, Yoav Freund, "Boosting : Foundations and Algorithms", The MIT Press, 2012.
23XCO9 MATHEMATICAL MODELLING
3 2 0 4
INTRODUCTION TO MODELING: Modeling process, Overview of different kinds of model.(3)
EMPIRICAL MODELING WITH DATA FITTING: Error function, least squares method; fitting data with polynomials and splines.(4)
CAUSAL MODELING AND FORECASTING: Introduction, Modeling the causal time series, forecasting by regression analysis, predictions by regression. Planning, development and maintenance of linear models, trend analysis, modeling seasonality and trend, trend removal and cyclical analysis, decomposition analysis. Modeling financial time series. Econometrics and time series models. Non seasonal models: ARIMA process for univariate and multivariate. (8)
INVENTORY MODELS: Classic Economic Order Quantity (EOQ) Model, EOQ with price breaks, Multi-item EOQ with Storage limitation, Dynamic EOQ , Probabilistic EOQ model , No setup model, Setup model (s-S Policy).(7)
PORTFOLIO MODELING AND ANALYSIS: Portfolios, returns and risk, risk-reward analysis, asset pricing models, mean variance portfolio optimization, Markowitz model and efficient frontier calculation algorithm, Capital Asset Pricing Models (CAPM).(8)
MODELING WITH BIOINFORMATICS: Introduction, Biological data- types, mode of collection, documentation and submission. Sequence alignment- Definition, significance, dot matrix method, dynamic programming- Global and local alignment tools, scoring matrices and gap penalties. Multiple sequence alignment: Iterative methods. Hidden Markovian models, statistical methods, position specific scoring matrices.(15)
TUTORIAL PRACTICE:
1. Algebraic Models: Linear, Quadratic, and Exponential.
2. Polynomial curve fitting and cubic spline curve fitting.
3. Time series analysis and forecasting models.
4. Portfolio optimization models.
5. Cox-Ross-Rubinstein (CRR) model.
6. Risk analysis models.
7. Pair wise sequence alignment using dynamic programming.
8. Multiple sequence alignment using Hidden Markovian models
Total L: 45+T: 30=75
TEXT BOOKS:
1. Giordano F R, Weir M D and Fox W P,"A First Course in Mathematical Modeling", Brooks/Cole, 2008.
2. Mount, DW, "Bioinformatics Sequence and genome analysis", Cold Spring Harbor Laboratory, 2004.
REFERENCES:
1. Hamdy A Taha, "Operation Research- An Introduction", Pearson Education, 2014.
2. Christoffersen P, " Elements of Financial Risk Management", Academic Press, 2012.
3. Capinski M. and Zastawniak T,"Mathematics for Finance: An Introduction to Financial Engineering", Springer, 2010.
4. Alexander Isaev, Introduction to Mathematical Methods in Bioinformatics, Springer, 2006.
20XCOA ADVERSARIAL MACHINE LEARNING
3 2 0 4
Introduction: supervised, un-supervised and Reinforcement learning in Adversarial setting - Categories of Attacks on machine learning, based on attack time, Information available to attacker - attacker goals (5)
Decision time attacks - Attacks at decision time - Evasion attacks - Examples - modelling - white box and black box decision time attacks - Defending decision time attacks - Hardening supervised learning - Optimal evasion robust classification - Approximately hardening classifiers against decision time attacks - Decision randomization (10)
Poisoning attacks - Modelling poisoning attacks - attacks on binary classification - Poisoning on unsupervised learning - Poisoning attack on matrix completion - General framework on poisoning attacks- Black box poisoning attacks (10)
Defending against poisoning attacks - Robust learning through sub sampling - Outlier removal - Trimmed optimization - Robust matrix factorization - Efficient algorithm (10)
Adversarial deep learning - Generative Adversarial Networks (4)
Case studies - Network intrusion detection, Malware detection, Natural Language Processing, Spam filtering, Image classification, Object detection and segmentation (6)
TUTORIAL PRACTICE:
1. Poisoning attacks against SVM
2. Evasion attacks against machine learning at test time
3. Poisoning of deep learning algorithms with back gradient optimization
4. Security evaluation of pattern classifiers under attack
Total L:45+T:30=75
TEXT BOOKS:
1.Yevgeniy Vorobeychik, Murat Kantarcioglu, Adversarial Machine Learning, Morgan & claypool Publishers, 2018
2. Ian Goodfellow and Yoshua Bengio and Aaron Courville, Deep learning MIT Press, 2016
REFERENCES:
1. Anthony D. Joseph, Blaine Nelson, Benjamin I. P. Rubinstein, J. D. Tygar, "Adversarial Machine Learning" Cambridge university press, 2019
2. Qiaosong Wang, "Manifold, Deep and Adversarial Learning for Visual Object Detection" ProQuest Dissertations & Theses, 2019
20XCOB NETWORK SCIENCE
3 2 0 4
INTRODUCTION: Basics of networks and graphs, random network model - degree distribution, evolution, small world property, six degrees of separation, Watts-Strogatz model, local clustering coefficient, random networks and network science. (5)
BARABÃSI-ALBERT MODEL:Growth and preferential attachment, Barabási-Albert model, degree dynamics, degree distribution, diameter and the clustering coefficient, preferential attachment - absence of growth, measure, non-linearity, the origins. (8)
SCALE-FREE PROPERTY: Power laws and scale-free networks, Hubs, Universality, Ultra-small property, role of the degree exponent, Generating networks with a pre-defined degree distribution. (10)
EVOLVING NETWORKS: Bianconi-Barabási model, measuring fitness, Bose-Einstein condensation, evolving networks. (6)
DEGREE CORRELATIONS: TAssortativity and disassortativity, Measuring degree correlations, Structural cutoffs, Degree correlations in real networks, Generating correlated networks, impact of degree correlations. (8)
NETWORK ROBUSTNESS: Percolation theory, robustness of scale-free networks, attack tolerance, cascading failures, modeling cascading failures, building robustness. (8)
TUTORIAL PRACTICE:
1. Implementation of Barabási-Albert model.
2. Implementation of Watts-Strogatz model.
3. Implementation of Bianconi-Barabási model.
4. Obtaining Degree correlations in real networks.
5. Case studies of the theory concepts on real networks.
Total L:45+T:30=75
TEXT BOOKS:
1. Albert-László Barabási, "Network Science", Cambridge University Press, 2020.
REFERENCES:
1. Estrada, E., Fox, M., Higham, D.J, Oppo, G.L., "Network Science - Complexity in Nature and Technology", Springer, 2010.
2. Ted G. Lewis, "Network Science: Theory and Practice", John Wiley& Sons, 2013.
23XCOC INFORMATION RETRIEVAL
3 2 0 4
INTRODUCTION: Information Retrieval problem - Historical Perspectives - Goals of IR - The impact of the web on IR- Information Filtering (3)
INDEXING: Index construction: Inverted index, Hardware basics - Different indexing techniques - Index compression : Statistical properties of terms in information retrieval , Postings file compression (4)
RETRIEVAL MODELS: Similarity Measures and Ranking - Boolean Matching - Extended Boolean models - Ranked retrieval - Vector Space Models -Text-similarity metrics - TF-IDF (term frequency/inverse document frequency) weighting - Cosine similarity, Probabilistic Models, Language models - Query Operations - Query expansion and Relevance Feedback - Experimental Evaluation of IR: Performance metrics: recall, precision, and F-measure (8)
WEB SEARCH: IR Systems and the WWW - Search Engines: Spidering, Meta Crawler, Question answering, Link analysis - Hubs and Authorities, HITS algorithm, Duplicate Detection - Near Duplicate pages - Ranking based Evaluation metrics . (5)
RECOMMENDER SYSTEM: Goals of Recommender Systems - Content based Recommender Systems - Collaborative filtering Systems - Neighbourhood based approaches - Model based approaches - Matrix factorization approaches - Context - Aware Recommender Systems - Recommender System properties - Evaluation metrics - General goals of evaluation and metrics - Active learning n Recommender Systems - Multi criteria Recommender Systems (10)
TRUST IN RECOMMENDATION: Introduction - Computational Trust - Trust Propagation - Trust Metrics - Trust-Enhanced Recommender Systems - Privacy Preserving Recommendations (5)
ROBUST COLLABORATIVE RECOMMENDATION: Trade-offs in Attack model - Types of Attacks - Impact of Attacks - Attack Detection : Detection findings - Individual Attack Profile detection - Group attack profile detection - Strategies for Robust Recommender systems - Robust Recommendation Algorithms (10)
TUTORIAL PRACTICE:
1. Different retrieval models - Boolean, Vector space and Probability based retrieval.
2. Query refinement and relevant feedback techniques
3. Web based retrieval - Link based retrieval, combining content and link information
4. Building a Recommendation Engine - Collaborative, Content Based, Multi Criteria, Context aware
5. Matrix factorization and Dimension reduction approaches
6. Privacy Preserving and Attack Detection techniques
7. Multi Objective Recommender systems and Evaluation metrics
Total L:45+P:30=75
TEXT BOOKS:
1. Christopher D. Manning, Prabhakar Raghavan and Hinrich Schütze, "Introduction to Information Retrieval", Cambridge University Press, 2012.
2. Stefan Büttcher, Charles L. A. Clarke, Gordon V. Cormack, "Information Retrieval - Implementing and Evaluating Search Engines ", The MIT Press, 2016
3 Francesco Ricci, Lior Rokach, Bracha Shapira, Paul B. Kantor, "Recommender Systems - Handbook", Springer, 2015.
REFERENCES:
1. Charu C. Aggarwal , "Recommender Systems: The Textbook", Springer, 2016
23XCOD ETHICS AND CYBER LAW
3 2 0 4
INTRODUCTION: private sector data laws - anti hacking laws - public private sector efforts - government surveillance laws - cybersecurity requirements for government contractors - privacy law (4)
DATA PRIVACY LAW: FTC data security - state data breach notification laws - state data security laws - state data disposal laws (8)
CYBER SECURITY LITIGATION: common causes of actions arising from data breaches - class action certification in data breach litigation - insurance coverage for cybersecurity incidents - protecting cybersecurity work product and communication from discovery (12)
ANTI HACKING LAWS: computer fraud and abuse act - state computer hacking laws - copy right act (6)
FEDARAL GOVERNMENT CONTRACTORS: federal information security management act - NIST information security controls - classified information security - covered defence information and controlled unclassified information (4)
PRIVACY LAWS: FTC act and privacy - health insurance portability and accountability act - video privacy protection act - children online protection act - online privacy laws - biometric information privacy act - privacy and social media (6)
CYBER SECURITY AND INTERNATIONAL LAW: international agreements - cyber threat and war - cyber war issues - cyber defence under international law (5)
TUTORIAL PRACTICE:
1. Implementation of phishing detection techniques.
2. Implementation of cyber stalking detection techniques.
3. Implementation of cyber bullying detection techniques.
4. Implementation of impersonation detection techniques.
5. Implementation of obscenity detection techniques.
6. Implementation of cyber terrorism detection techniques.
7. Implementation of salami attacks detection techniques.
Total L:45+P:30=75
TEXT BOOKS:
1. Jeff Kosseff, "Cybersecurity Law", Wiley, 2017.
2. Jay Kesan, "Cybersecurity and Privacy Law in a Nutshell", West Academic Publishing, 2019.
3. Uchenna Jerome Orji, "Cybersecurity: Law and Regulation", Wolf Legal Publishers, 2019
REFERENCES:
1. Shimon Brathwaite, "Cybersecurity Law: Protect Yourself and Your Customers", Business Expert Press, 2019.
23XCOE ADVANCED ALGORITHMS
3 2 0 4
INTRODUCTION: Randomized and approximation algorithms-motivation and examples (3)
RANDOMIZED ALGORITHMS: Random numbers generation- Las Vegas and Monte Carlo algorithms-randomized quick sort - Karger’s min-cut algorithm-occupancy problem - coupon collector’s problem-max-SAT problem and Markov chain analysis (10)
CHERNOFF BOUND: Derivation-load balancing-hypercube routing (6)
RANDOMIZED DATA STRUCTURES: Random Treaps- hashing– perfect hashing, skip lists (4)
APPROXIMATION ALGORITHMS: Introduction- vertex-cover – set cover-metric TSP- multiway cut-minimum makespan scheduling-FPTAS, PTAS, FPTAS for knapsack (9)
LINEAR PROGRAMMING RELAXATIONS: Basic properties of linear programming-deterministic rounding-vertex cover-half integrality of vertex cover- Randomized rounding-set cover (7)
PRIMAL-DUAL ALGORITHMS: LP-duality, min-max relations and LP duality - primal dual method for weighted vertex cover, multiway cut, sum multi-commodity flow (6)
TUTORIAL PRACTICE
- Pseudo-random number generators – Blum Blum Shub and linear congruential number generators
- Find a solution for s-t min-cut problem adapting min-cut algorithm.
- Problems using treap data structure.
- Problems using randomized hash table.
- Problem related to vertex-cover algorithm.
- Problems related to minimum makespan scheduling.
- Solving problems using Greedy algorithm for makespan.
- Problems related to Euclidean TSP.
Total: L: 45+P: 30 = 75
TEXTBOOKS:
- Motwani R, Raghavan P, “Randomized Algorithms”, Cambridge University Press, 2014.
- David P. Williamson, David B. Shmoys, “The design of approximation algorithms”, Cambridge University Press, 2011.
- Vijay V. Vazirani, “Approximation Algorithms”, Springer, 2013.
REFERENCES:
- Thomas H Cormen, Charles E Leiserson, Ronald L Rivest, Clifford Stein, “Introduction to Algorithms”, MIT Press, 2022.
- Michael Mitzenmacher, Eli Upfal, “Probability & Computing: Algorithms and Probabilistic Analysis”, Cambridge University Press, 2017.