Sunteți pe pagina 1din 70

KERALA

TECHNOLOGICAL
UNIVERSITY
Master of Technology

Curriculum, Syllabus and Course Plan

Cluster : 01

Branch : Computer Science & Engineering

Stream : Information Security

Year : 2015

No. of Credits : 67
Kerala Technological University
Master of Technology – Curriculum, Syllabus & Course Plan

SEMESTER 1

End Semester
Examination Slot

Course Number
Examination

Internal Marks
Name L-T-P

Duration

Credits
(hours)
Marks
Mathematical Foundations of
A 01CS6101 3-0-0 40 60 3 3
Computing Systems
B 01CS6203 Foundations of Information Security 3-1-0 40 60 3 4
Advanced Data Structures and
C 01CS6105 3-1-0 40 60 3 4
Algorithms
D 01CS6207 Number Theory and Cryptography 3-0-0 40 60 3 3
E Elective I 3-0-0 40 60 3 3
S 01CS6999 Research Methodology 0-2-0 100 2
T 01CS6291 Seminar I 0-0-2 100 2
U 01CS6293 Secure Computing Laboratory - I 0-0-2 100 1
TOTAL 15-4-4 500 300 - 22

TOTAL CONTACT HOURS : 23


TOTAL CREDITS : 22

Elective I
01CS6151 Data Warehousing & Mining
01CS6153 Data Compression Techniques
01CS6155 Advanced Topics in Distributed Systems
01CS6157 Image Processing
01CS6159 Cloud Computing

Cluster: 1 Branch: Computer Science & Engineering Stream: Information Security

2
Kerala Technological University
Master of Technology – Curriculum, Syllabus & Course Plan

SEMESTER 2

End Semester
Examination Slot

Course Number Examination

Internal Marks
Name L-T-P

Duration

Credits
(hours)
Marks
A 01CS6202 Network Security 3-1-0 40 60 3 4
Formal Methods in Secure
B 01CS6204 3-0-0 40 60 3 3
Computing
C 01CS6206 Database Security 3-0-0 40 60 3 3
D Elective II 3-0-0 40 60 3 3
E Elective III 3-0-0 40 60 3 3
V 01CS6292 Mini Project 0-0-4 100 2
U 01CS6294 Secure Computing Laboratory - II 0-0-2 100 1
TOTAL 15-1-6 400 300 - 19

TOTAL CONTACT HOURS : 22


TOTAL CREDITS : 19

Elective II
01CS6252 Access Networks and Cellular Communication
01CS6312 Web Security Testing
01CS6254 Public Key Infrastructure & Trust Management

Elective III
01CS6172 Machine Learning
01CS6174 Advanced Graph Theory
01CS6176 Cyber Laws & Ethics

Cluster: 1 Branch: Computer Science & Engineering Stream: Information Security

3
Kerala Technological University
Master of Technology – Curriculum, Syllabus & Course Plan

SEMESTER 3

End Semester
Examination Slot

Course Number Examination

Internal Marks
Name L-T-P

Duration

Credits
(hours)
Marks
A Elective IV 3-0-0 40 60 3 3
B Elective V 3-0-0 40 60 3 3
T 01CS7291 Seminar II 0-0-2 100 2
W 01CS7293 Project (Phase 1) 0-0-12 50 6
TOTAL 6-0-14 230 120 - 14

TOTAL CONTACT HOURS : 20


TOTAL CREDITS : 14

Elective IV
01CS7251 Information Security Policies and Risk Analysis
01CS7253 Information Security Metrics
01CS7313 Biometric Security
01CS7157 Ad-hoc and Sensor Networks

Elective V
01CS7271 Cyber Forensics and Investigation

01CS7273 Advanced Topics in Information Security

01CS7275 Network Perimeter Security

Cluster: 1 Branch: Computer Science & Engineering Stream: Information Security

4
Kerala Technological University
Master of Technology – Curriculum, Syllabus & Course Plan

SEMESTER 4

End Semester
Examination Slot

Course Number

Examination

Internal Marks
Name L-T-P

Duration
(hours)
Marks

Credit
W 01CS7294 Project (Phase 2) 0-0-23 70 30 12

TOTAL 0-0-23 70 30 - 12

TOTAL CONTACT HOURS : 23


TOTAL CREDITS : 12

TOTAL NUMBER OF CREDITS: 67

Cluster: 1 Branch: Computer Science & Engineering Stream: Information Security

5
Kerala Technological University
Master of Technology – Curriculum, Syllabus & Course Plan

SEMESTER - I
Syllabus and Course Plan

Cluster: 1 Branch: Computer Science & Engineering Stream: Information Security

6
Kerala Technological University
Master of Technology – Curriculum, Syllabus & Course Plan

Course No. Course Name L-T-P Credits Year of Introduction


Mathematical Foundations of
01CS6101 3-0-0 3 2015
Computing Systems

Course Objectives
1. To understand and apply the fundamental concepts in
a. theorem proving
b. Recurrence relations
c. Counting and probability
d. Probability distributions
e. Special graphs and circuits
f. Important structures

Syllabus
Techniques for theorem proving, Principle of mathematical induction, principle of complete
induction. Recursive definitions, Generating functions, Fundamental principles of counting,
pigeonhole principle, countable and uncountable sets, principle of inclusion and exclusion –
applications, derangements, permutation and combination, theory – Properties of Probability,
Methods of Enumeration, Conditional Probability, Independent Events, Bayes Theorem,
Mathematical Expectation, Random variables Discrete Distribution, Binomial Distribution, Mean
and variance The Poisson Distribution, Continuous Distribution. Uniform and Exponential
Distributions, Normal Distribution, Graphneys and algorithms, Groups and subgroups,
homomorphism theorems, cosets and normal subgroups, Lagrange’s theorem, rings, finite fields.

Expected Outcome
1. Conceptual understanding of the above topics and ability to apply them in practical
situations.

References
1. J. P. Tremblay, R. Manohar, “Discrete Mathematical Structures with Application to
Computer Science”, Tata McGrawHill, 2000.
2. Kenneth H. Rosen, “Discrete Mathematics and its Applications”, 7/e, McGraw Hill Inc,
2011.
3. Robert V. Hogg, Elliot A. Tanis, Meda J. M. Rao,“Probability and Statistical Inference”, 7/e,,
Pearson Education India, 2006.
4. J. Truss, “Discrete Mathematics for Computer Scientists”, 2/e, Addison Wesley, 1999.
Bernard Kolman, Robert C Busby,Sharon Kutler Ross, “Discrete Mathematical Structures”,
2/e, Prentice-Hall India Private Limited, 1996.

Cluster: 1 Branch: Computer Science & Engineering Stream: Information Security

7
Kerala Technological University
Master of Technology – Curriculum, Syllabus & Course Plan

COURSE PLAN

Hours Allotted

% of Marks in
End-Semester
Examination
Module

Contents

Techniques for theorem proving: Direct Proof, Proof by Contra position,


Proof by exhausting cases and proof by contradiction, 3
I 15
Linear-time temporal logic and Branching-time logic-Syntax, Semantics,
Practical patterns of specifications, Important equivalences, Adequate 4
sets of connectives.
Principle of mathematical induction, principle of complete induction.
Recursive definitions, Generating functions, function of sequences
II
calculating coefficient of generating function, solving recurrence 4 15
relation by substitution and generating functions Solution methods.
FIRST INTERNAL EXAM
Fundamental principles of counting, pigeonhole principle, countable
III and uncountable sets, principle of inclusion and exclusion – 3 15
applications, derangements,
permutation and combination,Pascal’s triangles, binomial theorem 4
Probability theory – Properties of Probability, Methods of Enumeration,
Conditional Probability, Independent Events, Bayes Theorem, 5
IV Mathematical Expectation, Random variables 15
Discrete Distribution, Binomial Distribution, Mean and varianceThe
Poisson Distribution, Continuous Distribution. Uniform and 4
Exponential Distributions,Normal Distribution.
SECOND INTERNAL EXAM
Graphs, Terminology, Euler tours, planar graphs, Hamiltonian graphs,
Euler’s formula (proof), Warshall’s algorithm, Decision Trees, weighted 5
V trees 20
four colour problem (without proof) and the chromatic number of a
4
graph, five colour theorem, chromatic polynomials
Groups and subgroups, homomorphism theorems, cosets and normal
3
VI subgroups, Lagrange’s theorem, rings
20
polynomial arithmetic, quadratic residues, reciprocity, discrete
3
logarithms, elliptic curve arithmetic
END SEMESTER EXAM

Cluster: 1 Branch: Computer Science & Engineering Stream: Information Security

8
Kerala Technological University
Master of Technology – Curriculum, Syllabus & Course Plan

Course No. Course Name L-T-P Credits Year of Introduction


Foundations of Information
01CS6203 3-1-0 4 2015
Security

Course Objectives

1. To understand the founding principles of Information security


2. Understand various vulnerability possibility
3. Familiarize with Network security

Syllabus

Security Models, Access control mechanisms, Intellectual property rights, Basics of Copy right,
Software vulnerabilities, Malwares, Cryptography Topics: C Attacks, Message Authentication ,
Digital signature, Discrete Logarithmic protocols , Diffie Hellman Key exchange, El-Gamal
encryption, Biometric Authentication

Expected Outcome
1. Conceptual understanding of the principles of information security, its significance and the
domain specific security issues.
2. Gather in depth knowledge in vulnerability possibilities
3. Understand the relevance of security in various domains
.

References

1. Bernard Menezes, “Network security and Cryptography”, Cengage Learning India, 2010.
2. Behrouz A. Forouzan, “Cryptography and Network Security”, Special Indian Edition, Tata
McGraw Hill, 2007
3. William Stallings, “Cryptography and Network Security: Principles and Practice”, 6/e
Pearson Education, 2013.
4. Ingemar J. Cox, Matthew L. Miller, Jeffrey A. Bloom, Jessica Fridrich, Ton Kalker, “Digital
Watermarking and Steganography”, 2/e, Morgan Kaufmann, 2008.
5. Dieter Gollmann. “Computer Security”, John Wiley and Sons Ltd., 2006.
6. Whitman and Mattord, “Principles of Information Security”, Cengage Learning, 2006.
7. D. Bainbridge, “Introduction to Computer Law”, 5/e, Pearson Education, 2004.
8. C. Kaufman, R. Perlman and M. Speciner, “Network Security: Private Communication in a
public World”, 2/e, Prentice Hall, 2002.
9. W. Mao, “Modern Cryptography: Theory & Practice”, Pearson Education, 2004.
10. H. Delfs and H. Knebl, “Introduction to Cryptography: Principles and Applications”,
Springer Verlag, 2002.

Cluster: 1 Branch: Computer Science & Engineering Stream: Information Security

9
Kerala Technological University
Master of Technology – Curriculum, Syllabus & Course Plan

COURSE PLAN

Hours Allotted

% of Marks in
End-Semester
Examination
Module

Contents

Security Models as basis for OS security, Access Control in OS-


I Discretionary Access control, Mandatory Access control and Role-based
5
access control, Introduction to DB Security
7
Laws and ethics, Intellectual property rights - Copy right law, Patent
law, Copy right basics and Implications of software copy right law 5

Software vulnerabilities- Phishing, Buffer and stack overflow, Heap


II overflow. Mobile Malware, Viruses, Worms and Trojans 6
11
Internet scanning worms, Worm Propagation models, Topological
worms- E-mail worms, P2P worms. 5

FIRST INTERNAL EXAM


Cryptography Topics: Cryptographic hash- SHA1, Collision resistance,
III
Birthday attack, Message Authentication code, 5
8
Digital signature, Discrete Logarithm- Diffie Hellman Key exchange-
Protocol, Attacks 5

El-Gamal encryption- Signature Scheme, One way and Mutual


IV
authentication, Dictionary attack 5
15
Needham Schroeder protocol, Kerberos basics, Biometrics for
authentication. 5

SECOND INTERNAL EXAM


Network security topics: Network layer security – IPSec – overview, IP
V and IPv6, IPSec Protocols: AH and ESP, Tunnel Mode and trasport
9 20
mode. Internet Key exchange Protocol- IPSec cookies.

Transport layer security -SSL, SSL Record Layer Protocol. DoS and
DDos attacks-SYN flooding, DDoS Attack Detection and prevention,
VI
Session Hijacking and ARP spoofing, firewalls- Types, Practical issues, 6 20
RFID and E-passport, electronic payment, web services security.

END SEMESTER EXAM

Cluster: 1 Branch: Computer Science & Engineering Stream: Information Security

10
Kerala Technological University
Master of Technology – Curriculum, Syllabus & Course Plan

Course No. Course Name L-T-P Credits Year of Introduction


Advanced Data Structures and
01CS6105 3-1-0 4 2015
Algorithms

Course objectives

1. To understand about advanced data structures.


2. To understand how to analyze and establish correctness of algorithms
3. To understand the theory behind various classes of algorithms.

Syllabus

Amortized Analysis – aggregate, accounting and potential methods. Advanced data structures:
binomial heap, fibonacci heap, disjoint sets - applications.Number-Theoretic algorithms: maxflow-
mincut theorem, String matching: Overview of Complexity classes Probabilistic algorithms:
Numerical algorithms Las Vegas algorithms, Complexity classes in randomized algorithms – RP,
PP, ZPP, BPP.Geometric Algorithms:

Expected Outcome
Upon successful completion of this course, the student will:
1. have deep conceptual understanding of advanced data structures and their applications
2. know the theory behind various classes of algorithms.
3. be able to design, prove the correctness and analyze new algorithms

References

1. T. H. Cormen, C. E. Leiserson, R. L. Rivest and C. Stein, “Introduction to algorithms”,


Prentice-hall of India Private Limited, New Delhi, 2010.
2. Gilles Brassard and Paul Bratley, “Fundamentals of algorithms”, Prentice-hall of India
Private Limited, New Delhi, 2001.
3. Rajeev Motwani, PrabhakarRaghavan, “Randomized Algorithms”, Cambridge University
Press, 2000.
4. Ellis Horowitz, SartajSahni and Dinesh Mehta, “Fundamentals Of Data Structures In C++ ”,
Galgotia Publications, 2006.
5. Dexter C. Kozen, “The Design and Analysis of Algorithms”, Springer.
6. Jon Kleinberg and Eva Tardos, “Algorithm Design”, Pearson Education, 2006.
7. M. H. Alsuwaiyal, “Algorithms Design Techniques and Analysis”, World Scientific
Publishing Co. Beijing, 1999.
8. S. K. Basu, “Design Methods and Analysis of Algorithms”, Prentice Hall India, 2005.

Cluster: 1 Branch: Computer Science & Engineering Stream: Information Security

11
Kerala Technological University
Master of Technology – Curriculum, Syllabus & Course Plan

COURSE PLAN

Hours Allotted
% of Marks in
End-Semester
Examination
Module

Contents

Amortized Analysis – aggregate, accounting and potential methods 4


I 15
Advanced data structures: binomial heap, Fibonacci heap, disjoint sets -
6
applications.

Number-Theoretic algorithms: GCD algorithm, Extended Euclid’s


3
algorithm
II
Primality testing, Miller-Rabin test 3 15

Integer factorization - Pollard Rho heuristic. 3


FIRST INTERNAL EXAM

Network flow algorithms: flow properties, augmenting path 4

III Ford-Fulkerson method, Edmonds-Karp heuristics 2 15

Maxflow-mincut theorem 3
push-relabel, relabel-to-front algorithms 3
String matching: Rabin-Karp, Knuth-Morris-Pratt algorithms. 4
IV 15
Overview of Complexity classes – P, NP, Co-NP, NP-hard, NP-complete.
3
Space complexity.
SECOND INTERNAL EXAM

Probabilistic algorithms: Numerical algorithms: Integration, Counting 3


Monte-Carlo algorithms - verifying matrix multiplication, min-cut in a
V 3 20
network.
Las Vegas algorithms, selection sort, quick sort, Dixon's factorization. 2

Complexity classes in randomized algorithms – RP, PP, ZPP, BPP 2


Geometric Algorithms: Plane sweep technique, role of sweep- line status
3
and event-point schedule, line segment intersection problem.
VI 20
Convex Hull : Graham’s scan algorithm, Jarvis March algorithm. 3
Finding closest pair of points, proof of correctness. 2
END OF SEMESTER EXAMINATION

Cluster: 1 Branch: Computer Science & Engineering Stream: Information Security

12
Kerala Technological University
Master of Technology – Curriculum, Syllabus & Course Plan

Course No. Course Name L-T-P Credits Year of Introduction


Number Theory And
01CS6207 3-0-0 3 2015
Cryptography

Course Objectives

1. To understand the concepts of number theory.


2. Familiarize with the properties of Finite fields, Group, ring etc.
3. To understand the modular arithmetic and quadratic residue.
4. To understand various cryptographic algorithms and their security analysis

Syllabus

Number theory - Introduction, divisibility, Prime numbers, Modular Arithmetic, factoring and
primality testing, Congruences, Quadratic residue, Euler’s Theorem and Fermat’s Little theorem –,
Wilson’s theorem, Chinese remainder theorem, Groups, Finite fields. One way functions and Two
way function, Trapdoor, Discrete Logarithm, Stream and block cipher, Hash functions, Symmetric
Key Encryption algorithms and Analysis, Public key Cryptosystems, RSA, Rabin and El Gammal
Crypto systems , elliptic curve cryptography, Digital Signature algorithms and Facorization
Algorithms

Expected Outcome

1. Conceptual understanding of number theory and its applications in cryptographic


algorithms.
2. Conceptual understanding of properties of finite fields, groups, rings and applications in
information security.
3. Conceptual understanding of underlying mathematical fundamentals of public key
cryptography which enables the system more secure.
4. Conceptual understanding of Symmetric key cryptographic algorithms and its security
analysis.

References

1. Ivan Niven, Herbert S. Zuckerman and Hugh L. Montgomery, “An Introduction to the
Theory of Numbers”, 5/e, Wiley India, New Delhi, 2008.
2. C. Kaufman, R. Perlman and M. Speciner, “Network Security: Private Communication in a
public World”, 2/e, Prentice Hall, 2002.
3. William Stallings, “Cryptography and Network Security”, 4/e, Pearson Education India,
2006.
4. Joachim Gathan, Jurgen Gerhard, “Modern Computer Algebra”, 2/e,
Cambridge University Press, 2003.
Cluster: 1 Branch: Computer Science & Engineering Stream: Information Security

13
Kerala Technological University
Master of Technology – Curriculum, Syllabus & Course Plan

5. Wenbo Mao, “Modern Cryptography: Theory & Practice”, 1/e, Pearson Education India,
2006.
6. Neal Koblitz, “Course on Number Theory and Cryptography”, 2/e, Springer, 2004.
7. Neal Koblitz, “Algebraic Aspects of Cryptography”, Springer Verlag, 2004

COURSE PLAN

Hours Allotted
% of Marks in
End-Semester
Examination
Module

Contents

Number theory: Introduction, divisibility, Greatest Common


I Divisor, prime numbers, Modular Arithmetic Preliminary ideas of
6 15
factoring and primality testing-Miller Rabin, , Congruences, Solution of
congruences
Quadratic residue, Complete residue systems. Euler’s Theorem and
II Fermat’s Little theorem – Euler’s ф function , Wilson’s theorem, Chinese 6 15
remainder theorem
FIRST INTERNAL EXAM
Groups, cyclic groups, rings, Finite fields. One way functions and Two
III way function,Trapdoor, Discrete Logarithm, Stream and block cipher, 15
7
Hash function, MAC, Cryptographic hash SHA1
Needham Schroeder protocol, Cryptography and cryptanalysis
IV Symmetric key encryption: DES- strength of DES, Differential and linear 20
8
cryptanalysis, Triple DES, AES
SECOND INTERNAL EXAM
Public key Cryptosystems: RSA proof and its correctness- security of
V RSA- attacks , Modular Exponentiations, Rabin and El Gammal Crypto 15
8
systems – elliptic curve cryptography, Knapsack cryptosystem
Diffie-Hellman key exchange-man-in-the middle attack, Message
VI Authentication – Digital Signature algorithms. Factorization,
7 20
Factorization methods- Pollard rho method, Pollard ҏ - 1 Algorithm,
Zero knowledge proof -Fiat Shamir protocol.
END SEMESTER EXAM

Cluster: 1 Branch: Computer Science & Engineering Stream: Information Security

14
Kerala Technological University
Master of Technology – Curriculum, Syllabus & Course Plan

Course No. Course Name L-T-P Credits Year of Introduction


01CS6151 Data Warehousing & Mining 3-0-0 3 2015

Course Objectives

1. To understand and practice the fundamental and advanced concepts Data Warehousing and
Data Mining

Syllabus

Data warehousing – OLAP, schema, Data architecture, Data Mining. Mining Tasks, Issues, Metrics,
KDD Vs Data mining, DMQL, Classification Clustering, Association, Web mining, Spatial mining,
temporal mining.

Expected Outcome
1. Ability to explain Data warehousing, OLAP and basic data mining activities
2. Ability to apply data mining algorithms for classification and clustering
3. Ability to explain and apply association rule mining techniques
4. Ability to explain Web mining and Spatial mining

References
1. Margaret H Dunham, “Data Mining – Introductory and Advanced Topics”, Pearson India, 2005.
2. Ian H. Witten, Eibe Frank, Mark A. Hall,” Data Mining: Practical Machine Learning Tools and
Techniques”, 3/e, Morgan Kaufmann, 2011.
3. J. Han, M. Kamber, “Data Mining: Concepts and Techniques”, 2/e, Morgan Kaufman, 2006.

COURSE PLAN
% Marks in End
Hours Allotted

Examination
of Semester
Contents
Module

Data warehousing – Multidimensional data model, OLAP


I operation, Warehouse schema, Data Warehousing architecture,
07 15
warehouse server, Metadata, OLAP engine, Data warehouse
Backend Process , Data Warehousing to Data Mining.

Cluster: 1 Branch: Computer Science & Engineering Stream: Information Security

15
Kerala Technological University
Master of Technology – Curriculum, Syllabus & Course Plan

Basic Data Mining Tasks, Data Mining Issues, Data Mining


Metrics, Data Mining from a Database Perspective,Knowledge
Discovery in Database Vs Data mining. Data Preprocessing:
II Preprocessing, Cleaning, Integration, Transformation, 09 20
Reduction, Discretization, Concept Hierarchy Generation,
Introduction to DMQL.

FIRST INTERNAL EXAM

Similarity measures, Bayes Theorem, Classification -


regression, Bayesian classification, Decision tree based
III
algorithm-ID3, Neural network based algorithm- supervised 09 20
learning, back propagation, gradient-descent algorithm, Rule
based algorithm-IR, PRISM,
Clustering algorithms – Hierarchical algorithm –
Dendrograms- Single link algorithm, Partitional algorithm-
IV
Minimum spanning tree, squared error, K-means, PAM 05 15
algorithm.

SECOND INTERNAL EXAM

Association Rules : Apriori algorithm, Sampling algorithm,


V Partitioning algorithm, Parallel and distributed algorithms,
07 20
Web mining-web content mining, web structure mining, web
usage mining,
Spatial mining- spatial queries, spatial data structures,
VI Generalization and specialization, spatial classification, spatial 05 10
clustering, Introduction to temporal mining.
END SEMESTER EXAM

Cluster: 1 Branch: Computer Science & Engineering Stream: Information Security

16
Kerala Technological University
Master of Technology – Curriculum, Syllabus & Course Plan

Course No. Course Name L-T-P Credits Year of Introduction

01CS6153 Data Compression Techniques 3-0-0 3 2015

Course Objectives

1. Develop theoretical foundations of data compression, concepts and algorithms for lossy and
lossless data compression, signal modelling and its extension to compression with
applications to speech, image and video processing.

Syllabus

Speech Compression & Synthesis, Image Compression, Video Compression, Fractal techniques,
Comparison of compression algorithms, Implementation of compression algorithms.

Expected Outcome
1. Awareness about various data compression techniques and their practical significance.
2. Ability to apply techniques in practical scenarios.

References
1. David Solomon, Data compression: the complete reference, 2/e, Springer-verlag, New York.
2000.
2. Stephen Welstead, Fractal and wavelet Image Compression techniques , PHI, 1999.
3. Khalid Sayood, Introduction to data compression, Morgan Kaufmann Publishers, 2003.
4. Sleinreitz ―Multimedia System‖ Addison Wesley.

COURSE PLAN
% Marks in End-

Examination
of-Semester
Module

Hours

Contents

Compression techniques,Compression ratio, lossless &lossy


compression, Huffman coding, Non binary Huffman
I Algorithms, Adaptive Coding,
08 20
applications,ArithmeticCoding,applications, Finite Context
Modeling.

Cluster: 1 Branch: Computer Science & Engineering Stream: Information Security

17
Kerala Technological University
Master of Technology – Curriculum, Syllabus & Course Plan

Dictionary based Compression, Sliding Window Compression,


LZ77,LZ78, LZW compression. Predictive Coding - prediction
II 08 20
and partial match, move to front coding, Run Length
encoding.

FIRST INTERNAL EXAM


Speech Compression & Synthesis: Digital Audio concepts,
III
Sampling Variables, Lossless compression of sound, lossy 07 20
compression & silence compression
Image Compression, Transform based techniques, Wavelet
IV Methods, adaptive techniques. Images standards, JPEG 07 20
Compression, ZigZagCoding .
SECOND INTERNAL EXAM
Video Compression- motion compensation, MPEG
V standards,recent development in Multimedia Video 06 10
compression, packet video
VI Fractal techniques. Comparison of compression algorithms,
06 10
Implementation of compression algorithms.
END SEMESTER EXAM

Cluster: 1 Branch: Computer Science & Engineering Stream: Information Security

18
Kerala Technological University
Master of Technology – Curriculum, Syllabus & Course Plan

Course No. Course Name L-T-P Credits Year of Introduction


Advanced Topics in
01CS6155 3-0-0 3 2015
Distributed Systems

Course Objectives

1. To impart deeper understanding in


a. Architecture and issues of distributed systems
b. Distributed algorithms
c. Hadoop system

Syllabus

Distributed System: System Architecture, Processes, Threads, Code migration, Communication ,


Naming, Hadoop: Map and Reduce, Hadoop Distributed File System, Map Reduce Types,
Administering Hadoop, Distributed Algorithms: Causality, Modeling a Distributed Computation,
Failures in a Distributed System., Synchronization and Election, Distributed Mutual Exclusion,
Algorithms in General Synchronous Networks

Expected Outcome

1. The student gains insight into conceptual and practical aspects of distributed systems.
2. The student gains a complete understanding of the usage of Hadoop systems.

References

1. Andrew S. Tanenbaum, Maarten Van Steen.” Distributed Systems – Principles and


Paradigms “, 2/e, PHI, 2004.
2. Randy Chow Theodore Johnson, “Distributed Operating Systems and Algorithm Analysis”,
Pearson Education, 2009.
3. Nancy A. Lynch, Morgan, ” Distributed Algorithms”, Kaufmann Publishers, Inc, 1996.
4. Tom White, “Hadoop: The Definitive Guide”, 1/e, O’reilly, 2012.
5. Eric Sammer, “Hadoop Operations: A Guide for Developers and Administrators”, O’reilly,
2012.
6. Boris Lublinsky, Kevin T. Smith, Alexey Yakubovich, “Professional Hadoop Solutions”,
John Wiley, 2013.

Cluster: 1 Branch: Computer Science & Engineering Stream: Information Security

19
Kerala Technological University
Master of Technology – Curriculum, Syllabus & Course Plan

COURSE PLAN

Hours Allotted

% of Marks in
End-Semester
Examination
Module

Contents

Distributed System: Overview, System Architecture, Processes –


Threads – Virtualization – Clients – Servers – Code migration, 2

I Communication – Message Oriented – Stream Oriented – Multicast 15


Communication, 3

Naming – Flat – Structured – Attribute Based Naming.


3
Hadoop: Introduction – Comparison with Other Systems, Analyzing
Data with Hadoop – Map and Reduce – Scaling Out – Data Flow –
II Combiner Functions, Hadoop Distributed File System – Concepts and 7 15
Basic Operations.

FIRST INTERNAL EXAM

Map Reduce Types – Input and Output Formats, Map Reduce Features
III – Counters – Sorting – Joins – Side Data Distribution, Administering 15
6
Hadoop – Monitoring – Maintenance.

Distributed Algorithms: Models of Distributed Computation –


IV Preliminaries – Causality – Distributed Snapshots – Modeling a 15
7
Distributed Computation – Failures in a Distributed System.

SECOND INTERNAL EXAM

Synchronization and Election – Distributed Mutual Exclusion –


V Timestamp Algorithms – Voting – Fixed Logical Structure – Path 20
7
Compression, Election – The Bully Algorithm.

Algorithms in General Synchronous Networks – Leader Election –


VI Breadth First Search – Minimum Spanning Tree – Shortest Path – 20
7
Maximal Independent Set.

END SEMESTER EXAM

Cluster: 1 Branch: Computer Science & Engineering Stream: Information Security

20
Kerala Technological University
Master of Technology – Curriculum, Syllabus & Course Plan

Course No. Course Name L-T-P Credits Year of Introduction


01CS6157 Image Processing 3-0-0 3 2015

Course Objectives

1. To impart understanding of the issues and methodologies in digital image processing

Syllabus

Introduction -sample image model, sampling and quantization, relationship between pixels –
image geometry; Image transforms :Discrete Fourier transform, properties of 2d-fourier transform
(DFT), other separable image transforms; Image enhancement; Image restoration; Image
compression: image compression standards. Image reconstruction from projections: filtered back
projection algorithms. Point detection, line detection and edge detection in images, Image
segmentation.

Expected Outcome
1. Student gets deeper understanding of principles and techniques and algorithms for digital
image processing
2. Student is able to apply these techniques in practical scenarios

References

1. Rafael C., Gonzalez & Woods R.E., “Digital Image Processing”, Pearson Education.
2. Rosenfeld A. &Kak A.C., “Digital Picture Processing”, Academic Press
3. Jain A.K, “Fundamentals of Digital Image Processing”, Prentice Hall, Eaglewood Cliffs, NJ
4. Schalkoff R. J., “Digital Image Processing and Computer Vision”, John Wiley
5. Pratt W.K., “Digital Image Processing”, John Wiley

COURSE PLAN
Hours Allotted

% of Marks in
End-Semester
Examination
Module

Contents

Introduction –Digital Image representation, History,


Fundamental Steps in Image Processing, Applications, 2
I Elements of digital image processing systems. 15
Image Acquisition-Digitization(Sampling and
Quantization),Sampling-Theorem, Fourier Transform(in 5
Discrete domain and Time Domain), Sampling-Convolution

Cluster: 1 Branch: Computer Science & Engineering Stream: Information Security

21
Kerala Technological University
Master of Technology – Curriculum, Syllabus & Course Plan

(Time domain, Discrete domain),convoluting a sampled image


example, Nyquist Rate),Quantization

Basic relationship between pixels, Image geometry 3


Image transforms - introduction to Fourier transform –
II 4
discrete Fourier transform, Properties of 2D Fourier transform 15
Other separable image transforms - hotelling transform, 3
FIRST INTERNAL EXAM
Image reconstruction from projections - basics of projection 1
III Parallel beam and fan beam projection - method of generating 15
2
projections
Fourier slice theorem, Filtered back projection algorithms 2
Image compression - image compression models - elements of
2
information theory
IV 15
Error-free compression - lossy compression 2
Image compression standards 2
SECOND INTERNAL EXAM
Image enhancement - point processing, spatial filtering -
4
frequency domain,
V Image Restoration-Degradation Model 2 20
Diagonalization of circulant and block
2
circulantmatrices,Inverse filtering - least mean square filter
Point Detection in Images, Line Detection in Detection in
3
VI Images, Edge Detection in Images
20
Image Segmentation
3

END SEMESTER EXAM

Cluster: 1 Branch: Computer Science & Engineering Stream: Information Security

22
Kerala Technological University
Master of Technology – Curriculum, Syllabus & Course Plan

Course No. Course Name L-T-P Credits Year of Introduction


01CS6159 Cloud Computing 3-0-0 3 2015

Course Objectives

1. Understanding cloud computing, and compare with existing technologies.


2. Understand how to develop a cloud service

Syllabus

Cloud Computing, History of Cloud Computing, Cloud Architecture, Disadvantages of Cloud


Computing, Cloud Services, Types of Cloud Service Development, Centralizing Email
Communications, Schedules, To-Do Lists, Contact Lists, Group Projects and Events, Calendars,
Schedules and Task Management, Contact Management, Project Management, Databases, Web-
Based Communication Tools, Web Mail Services, Social Networks and Groupware, Blogs and
Wikis

Expected Outcome

1. Ability to design and develop cloud services


2. Use Cloud Service and collaborate it with various applications and taking it online.

References

1. Dan C. Marinescu , Cloud computing: Theory and Practice, Morgan Kaufmann, 2013
2. Kai Hwang, Geoffrey C. Fox, Jack J. Dongarra, Distributed and Cloud Computing,: From
Parallel Processing to the Intermnet of Things, 1/e, Morgan Kaufmann , 2011
3. Michael Miller, Cloud Computing: Web-Based Applications That Change the Way You
Work and Collaborate Online, Que Publishing, 2008.
4. Haley Beard, Cloud Computing Best Practices for Managing and Measuring Processes for
Ondemand Computing, Applications and Data Centers in the Cloud with SLAs, Emereo
Pty Limited, 2008.

COURSE PLAN
Hours Allotted

% of Marks in
End-Semester
Examination
Module

Contents

I Cloud Computing – History of Cloud Computing – Cloud Architecture


5 10
– Cloud Storage – Why Cloud Computing Matters – Advantages of

Cluster: 1 Branch: Computer Science & Engineering Stream: Information Security

23
Kerala Technological University
Master of Technology – Curriculum, Syllabus & Course Plan

Cloud Computing – Disadvantages of Cloud Computing – Companies


in the Cloud Today
Cloud Services Web-Based Application – Pros and Cons of Cloud
Service Development – Types of Cloud Service Development – Software
II 7 20
as a Service – Platform as a Service – Web Services – On-Demand
Computing
FIRST INTERNAL EXAM
Discovering Cloud Services Development Services and Tools – Amazon
III Ec2 – Google App Engine – IBM Clouds.Centralizing Email
8 15
Communications – Collaborating on Schedules – Collaborating on To-
Do Lists
Collaborating Contact Lists – Cloud Computing for the Community –
IV Collaborating on Group Projects and Events – Cloud Computing for the
9 20
Corporation. Collaborating on Calendars, Schedules and Task
Management – Exploring Online Scheduling Applications
SECOND INTERNAL EXAM
Exploring Online Planning and Task Management – Collaborating on
V Event Management – Collaborating on Contact Management –
7 15
Collaborating on Project Management – Collaborating on Word
Processing - Collaborating on Databases – Storing and Sharing Files
Collaborating via Web-Based Communication Tools – Evaluating Web
VI Mail Services – Evaluating Web Conference Tools – Collaborating via 20
6
Social Networks and Groupware – Collaborating via Blogs and Wikis.
END SEMESTER EXAM

Cluster: 1 Branch: Computer Science & Engineering Stream: Information Security

24
Kerala Technological University
Master of Technology – Curriculum, Syllabus & Course Plan

Course No. Course Name L-T-P Credits Year of Introduction


01CS6999 Research methodology 0-2-0 2 2015

Course Objectives
1. To prepare the student to do the M. Tech project work with a research bias.
2. To formulate a viable research question.
3. To develop skill in the critical analysis of research articles and reports.
4. To analyze the benefits and drawbacks of different methodologies.
5. To understand how to write a technical paper based on research findings.

Syllabus

Introduction to Research Methodology-Types of research- Ethical issues- Copy right-royalty-


Intellectual property rights and patent law-Copyleft- Openacess-
Analysis of sample research papers to understand various aspects of research methodology:
Defining and formulating the research problem-Literature review-Development of working
hypothesis-Research design and methods- Data Collection and analysis- Technical writing- Project
work on a simple research problem
Approach
Course focuses on students' application of the course content to their unique research interests. The
various topics will be addressed through hands on sessions.

Expected Outcome
Upon successful completion of this course, students will be able to
1. Understand research concepts in terms of identifying the research problem
2. Propose possible solutions based on research
3. Write a technical paper based on the findings.

References
1. C. R. Kothari, Research Methodology, New Age International, 2004
2. Panneerselvam, Research Methodology, Prentice Hall of India, New Delhi, 2012.
3. J. W. Bames, Statistical Analysis for Engineers and Scientists, Tata McGraw-Hill, New York.
4. Donald Cooper, Business Research Methods, Tata McGraw-Hill, New Delhi.
5. Leedy P. D., Practical Research: Planning and Design, McMillan Publishing Co.
6. Day R. A., How to Write and Publish a Scientific Paper, Cambridge University Press, 1989.
7. Manna, Chakraborti, Values and Ethics in Business Profession, Prentice Hall of India, New
Delhi, 2012.
8. Sople, Managing Intellectual Property: The Strategic Imperative, Prentice Hall ofIndia, New
Delhi, 2012.

Cluster: 1 Branch: Computer Science & Engineering Stream: Information Security

25
Kerala Technological University
Master of Technology – Curriculum, Syllabus & Course Plan

COURSE PLAN

Hours Allotted

% of Marks in
End-Semester
Examination
Module

Contents

Introduction to Research Methodology: Motivation towards research -


Types of research: Find examples from literature.

Professional ethics in research - Ethical issues-ethical committees. Copy


I right - royalty - Intellectual property rights and patent law - Copyleft-
5
Openacess -Reproduction of published material - Plagiarism - Citation
and acknowledgement.

Impact factor. Identifying major conferences and important


journals in the concerned area. Collection of at least 4 papers in the
area.

Defining and formulating the research problem - Literature Survey-


Analyze the chosen papers and understand how the authors have
II
undertaken literature review, identified the research gaps, arrived at 4
their objectives, formulated their problem and developed a hypothesis.

FIRST ASSESSMENT

Research design and methods: Analyze the chosen papers to


III understand formulation of research methods and analytical and No end
4
experimental methods used. Study of how different it is from semester
previous works. written
examinatio
n
IV Data Collection and analysis. Analyze the chosen papers and study the
5
methods of data collection used. - Data Processing and Analysis
strategies used – Study the tools used for analyzing the data.
SECOND ASSESSMENT

V
Technical writing - Structure and components, contents of a typical 5

Cluster: 1 Branch: Computer Science & Engineering Stream: Information Security

26
Kerala Technological University
Master of Technology – Curriculum, Syllabus & Course Plan

technical paper, difference between abstract and conclusion, layout,


illustrations and tables, bibliography, referencing and footnotes- use of
tools like Latex.

VI Identification of a simple research problem – Literature survey-


5
Research design- Methodology –paper writing based on a hypothetical
result.
END SEMESTER ASSESSMENT

Cluster: 1 Branch: Computer Science & Engineering Stream: Information Security

27
Kerala Technological University
Master of Technology – Curriculum, Syllabus & Course Plan

Course No. Course Name L-T-P Credits Year of Introduction


01CS6291 Seminar I 0-0-2 2 2015

Course Objectives
To make students
1. Identify the current topics in the specific stream.
2. Collect the recent publications related to the identified topics.
3. Do a detailed study of a selected topic based on current journals, published papers
and books.
4. Present a seminar on the selected topic on which a detailed study has been done.
5. Improve the writing and presentation skills.

Approach

Students shall make a presentation for 20-25 minutes based on the detailed study of
the topic and submit a report based on the study.

Expected Outcome

Upon successful completion of the seminar, the student should be able to


1. Get good exposure in the current topics in the specific stream.
2. Improve the writing and presentation skills.
3. Explore domains of interest so as to pursue the course project.

Cluster: 1 Branch: Computer Science & Engineering Stream: Information Security

28
Kerala Technological University
Master of Technology – Curriculum, Syllabus & Course Plan

Course No. Course Name L-T-P Credits Year of Introduction


01CS6293 Secure Computing Laboratory I 0-0-2 1 2015

Syllabus
Experiments are based on but not limited to the topics covered in 01CS6203: Foundations of
Information Security and 01CS6207: Number Theory & Cryptography.
Experiment No

Description

I Familiarization with CRYPTOOL

II Familiarization with OpenSSL

III AES algorithm for 128 bit key

IV RSA Algorithm

V Secure hash algorithm

VI Elliptic Curve Cryptography algorithm

VII Digital Signature algorithm

VIII Diffie Hellman Key Exchange

IX SMAC implementation

X Secure mail using PGP

XI Secure mail using S/MIME

XII Use of Secure Socket layer

XIV Familiarization with Wireshark and simple experiments

XV Familiarization with BackTrack and simple experiments

Cluster: 1 Branch: Computer Science & Engineering Stream: Information Security

29
Kerala Technological University
Master of Technology – Curriculum, Syllabus & Course Plan

SEMESTER - II
Syllabus and Course Plan

Cluster: 1 Branch: Computer Science & Engineering Stream: Information Security

30
Kerala Technological University
Master of Technology – Curriculum, Syllabus & Course Plan

Course No. Course Name L-T-P Credits Year of Introduction


01CS6202 Network Security 3-1-0 4 2015

Course Objectives

1. To impart understanding of the main issues related to security in modern networked


computer systems

2. The student should gain extensive, detailed and critical understanding of the concepts,
issues, principles and theories of computer network security

Syllabus

Cryptographic Algorithms, DES, RSA, Hash function, Secure Hash Algorithm (SHA), Digital
Signature schemes, Key Management, distribution and authentication, Wireless Security, Wireless
LAN IEEE 802.11i, WAP, Security in Application layer, Transport layer and Network layer,
Intrusion detection and firewalls.

Expected Outcome
1. Students should attain the ability to identify security vulnerabilities in a networked
systems
2. Students should attain the ability apply network security algorithms and principles at
different layers in typical networked environment

References

1. William Stallings, “Cryptography and Network Security Principles and Practice”, 5/e,
Pearson Education Asia, 2011.
2. Behrous A. Forouzan, “Cryptography and Network Security”, TMH, 2007.
3. William Stallings, “Network Security Essentials”, 4e, Pearson Education, 2011.
4. Roberta Bragg et. al., “Network Security: The Complete Reference”, TMH, 2008.

COURSE PLAN
Hours Allotted

% of Marks in
End-Semester
Examination
Module

Contents

I DES, Strength of DES, Principles of public key crypto systems, The RSA 15
algorithm, Cryptographic Hash functions- Applications, Requirements, 5

Cluster: 1 Branch: Computer Science & Engineering Stream: Information Security

31
Kerala Technological University
Master of Technology – Curriculum, Syllabus & Course Plan

Secure Hash Algorithm (SHA )

Digital signatures- Elgamal Digital Signature Scheme, Schnorr Digital


5
Signature Scheme, Digital Signature Standard.
Wireless LAN protocol architecture, Wireless LAN security,
4
II IEEE 802.11i Phases of operation- Discovery, Authentication, Key
15
management, Protected data transfer. Wireless Application Protocol 4
(WAP).
FIRST INTERNAL EXAM
IP Security, Modes of operation, Protocols -Authentication Header
(AH), Encapsulating Security Payload(ESP), Security Associations, 4
III Security policy, 15
Internet Key Exchange – Diffie-Hellman key exchange, Attacks, IKE
4
phases- Main mode, Aggressive and Quick mode
Email Architecture, Security, PGP-authentication, confidentiality, PGP
Certificates and public keys, Trust model in PGP, Key Revocation, PGP
5
packets, S/MIME- MIME, S/MIME data content types
IV 15
Secure Socket Layer, SSL Architecture, key exchange algorithms ,
Sessions and connections, Protocols –Handshake protocol, Change
5
cipherSpec protocol, Record protocol, Alert protocol, Transport layer
security, HTTPS, SSH
SECOND INTERNAL EXAM
Symmetric Key Agreement- Diffie-Hellman Key exchange, Station to
Station Key exchange, Distribution of public keys, X.509 certificates,
5
Public Key Infrastructure, Remote user authentication, Remote user
V authentication using symmetric key encryption 20
Kerberos- version 4 message exchanges, improvements in version 5,
Zero Knowledge Protocols – Fiat-Shamir protocol, Feige-Fiat Shamir 5
Protocol.
Statistical anomaly detection, Rule based Intrusion detection,
distributed intrusion detection, Password Management- password
5
VI protection, password selection strategies
20
Malicious software- types, virus, worms, distributed denial of service,
Firewalls -types of firewalls 5

END SEMESTER EXAM

Cluster: 1 Branch: Computer Science & Engineering Stream: Information Security

32
Kerala Technological University
Master of Technology – Curriculum, Syllabus & Course Plan

Course No. Course Name L-T-P Credits Year of Introduction


Formal Methods in Secure
01CS6204 3-0-0 3 2015
Computing

Course Objectives

1. To understand the formal models, protocols and methods associated with secure
Computing
2. To gather in depth knowledge in formal verification and analysis of security protocols
3. Familiarize with Formal analysis tools for security protocols

Syllabus
Formal models, Security protocols, security properties, protocol vulnerabilities, Introduction to
CSP, Modelling security protocols, modelling an intruder, Protocol goals Non-repudiation,
anonymity, Case study, Overview of FDR, Casper, Encoding protocols and intruders for FDR,
Theorem proving- rank functions, Simplifying transformations on protocols, structural
transformations, Security protocol analysis tools- Familiarization with Dolev-Yao model, BAN logic

Expected Outcome
1. The student gains fundamental knowledge in formal aspects of secure computing.
2. Students are able to formally verify and analyze the protocols.

References

1. Peter Ryan, Steve Schneider, M. H. Goldsmith, “Modelling and Analysis of Security


Protocols”, Pearson Education, 2010.
2. Theo Dimitrakos, Fabio Martinelli, “Formal Aspects In Security And Trust: Ifip TN
Wg1.7”, Workshop on Formal Aspects in Security, Springer, 2005.
3. W. Mao, “Modern Cryptography: Theory & Practice”, Pearson Education, 2004.
4. Giampaolo Bella, “Formal Verification of Security Protocols”, Springer, 2007.
5. Colin Boyd, Anish Mathuria, “Protocols for Authentication and Key Establishment”,
Springer, 2003.
6. Giampaolo Bella, "Formal Correctness of Security Protocols (Information Security and
Cryptography)", Springer, 1e, 2007.

Cluster: 1 Branch: Computer Science & Engineering Stream: Information Security

33
Kerala Technological University
Master of Technology – Curriculum, Syllabus & Course Plan

COURSE PLAN

Hours Allotted

% of Marks in
End-Semester
Examination
Module

Contents

Formal models: Bell LaPadula, Biba, Clark Wilson, Chinese wall, Role
based, Object oriented, Resource allocation monitor models. 3
I 15
Security protocols, security properties, public key certificates, digital
signatures, protocol vulnerabilities, limits of formal analysis. 4

Introduction to CSP- Basic building blocks, Parallel operators, Process


behaviour. 3 15
II
Modelling security protocols trustworthy processes, data types for
protocol models, modelling an intruder. 4

FIRST INTERNAL EXAM


Protocol goals - Yahalom protocol, secrecy, External threat,
authentication, Trace specification, 3
III 15
Non-repudiation, Zhou-Gollmann protocol, anonymity, Dining
4
cryptographers- analysis
Overview of FDR- Comparing processes, Labelled transition systems
4
IV 15
Casper- Overview of input file, protocol description, system definition,
intruder, case strudy 3

SECOND INTERNAL EXAM


Encoding protocols and intruders for FDR- CSP from Casper, Modelling
the intruder 4
V 20
Theorem proving- rank functions, secret of a shared key, authentication,
3
machine assistance.
Simplifying transformations on protocols, structural transformations 4
VI 20
Other approaches: introduction, DolevYao model, BAN logic and
3
derivatives, NRL Analyser, inductive approach, Spi calculus.
END SEMESTER EXAM

Cluster: 1 Branch: Computer Science & Engineering Stream: Information Security

34
Kerala Technological University
Master of Technology – Curriculum, Syllabus & Course Plan

Course No. Course Name L-T-P Credits Year of Introduction


01CS6206 Database Security 3-0-0 3 2015

Course Objectives
1. To understand the fundamental issues and solution approaches related to database security.
2. The student should gain extensive, detailed and critical understanding of the concepts,
issues, principles and theories of Multilevel Secure Database Systems.
3. The student should gain knowledge about security issues in Distributed Systems and
secure Data Warehousing

Syllabus

Introduction to DBMS, security policies for database systems, Discretionary security – security
policy, policy enforcement. Mandatory security – multilevel secure database systems, Secure
distributed and heterogeneous database systems, Secure object and multimedia systems,

Secure data warehousing, data mining for security applications, secure web data management and
digital libraries – threats, security solutions. security for XML, RDF and semantic web.

Expected Outcome
1. The student gains in depth understanding of the principles of database security and ability
to use them in real-world scenarios.

References

1. Bhavani Thuraisingham, “Database and Applications Security”, Auerbach Publications, 2005.


2. Rose Anderson, “Security Engineering: A Guide to Building Dependable Distributed Systems”,
John Wiley & Sons, 2001.
3. Michael Gertz, Sushil Jajodia, "Handbook of Database Security Applications and Trends",
Springer, 2008.
4. Ron Ben Natan, "Implementing Database Security and Auditing”, Elsevier, 2005.
5. Silvana Castano, “Database Security”, ACM Press.
6. Alfred Basta, Melissa Zgola, “Database Security”, Cengage Learning,

COURSE PLAN
Hours Allotted

% of Marks in
End-Semester
Examination
Module

Contents

I Introduction to DBMS, security policies for database


5 15
systems. Discretionary security – security policy, policy

Cluster: 1 Branch: Computer Science & Engineering Stream: Information Security

35
Kerala Technological University
Master of Technology – Curriculum, Syllabus & Course Plan

enforcement. Mandatory security – multilevel secure


database systems.

Design principles. Multilevel secure database systems,


II Multilevel relational data model, security impact, 6 15
prototypes
FIRST INTERNAL EXAM
Secure distributed and heterogeneous database systems:
III Discretionary security for distributed database systems,
7 15
multilevel security, secure heterogeneous and federated
database systems.
Secure object and multimedia systems: Discretionary and
IV multilevel security for object database systems, secure 20
8
multimedia data management systems
SECOND INTERNAL EXAM
Secure data warehousing, data mining for security
V 15
applications 8

Secure web data management and digital libraries – threats,


VI security solutions. security for XML, RDF and semantic
8 20
web.

END SEMESTER EXAM

Cluster: 1 Branch: Computer Science & Engineering Stream: Information Security

36
Kerala Technological University
Master of Technology – Curriculum, Syllabus & Course Plan

Course No. Course Name L-T-P Credits Year of Introduction


Access Networks and Cellular
01CS6252 3-0-0 3 2015
Communication

Course Objectives

1. The course describes in detail how communication services are conceived, developed
and deployed in wireless networks.
2. Describes optical access networks, its architecture, routing techniques and types of
passive optical networks.

Syllabus

Mobile Radio Propagation- Propagation Models, Propagation Mechanisms. Path Loss models,
Small scale Multipath Propagation. Parameters of Mobile Multipath Channels , Rayleigh and
Ricean Distributions, level crossing and fading statistics. Wireless Communication Systems and
Standards, WLL, PACS, cellular data services, satellite base wireless systems. Cellular System
Design & Signalling-Channel assignment, cell planning. Power control, erlang capacity, database
and mobility management Interference and system capacity, signalling standards, antennas for
mobile radio. WAP- Architecture, protocols, security issues, Routing Techniques in Ad Hoc
wireless networks. Optical Access Networks: PON Architecture, Broadband PON, Gigabit capable
PON, Ethernet PON, Next generation optical access network, WDM-PON components and
Network Architecture, Hybrid TDM/WDM PON, WDM-PON protocol and Scheduling algorithm.
Hybrid optical wireless access networks: Technologies, architecture, routing algorithm.

Expected Outcome
1. The ability to understand technologies used in wireless and mobile communication
2. Able to understand access network technologies, its architecture, routing techniques and
analyze the working of different types of passive optical networks.
.

References

1. T.S.Rappaport, “Wireless Communications: Principles and Practice”, 2/e, Pearson


Education, 2003.
2. W.C.Y.Lee, “Mobile Communications Engineering: Theory and Applications”, 2/e,
McGraw-Hill International, 1998.
3. Andreas F.Molisch, “Wideband Wireless Digital Communications”, Pearson Education,
2001.
4. R. Blake, “Wireless Communication Technology”, Thomson Delmar, 2003.
5. Leonid G. Kazovsky, Ning Cheng, Wei-Tao Shaw, David Gutierrez, Shing-Wa Wong
“Broadband Optical Access Networks”, Wiley.

Cluster: 1 Branch: Computer Science & Engineering Stream: Information Security

37
Kerala Technological University
Master of Technology – Curriculum, Syllabus & Course Plan

COURSE PLAN

Hours Allotted

% of Marks in
End-Semester
Examination
Module

Contents

Mobile Radio Propagation- Propagation Models, Propagation


Mechanisms 3
I
15
Path Loss models, Small scale Multipath Propagation
3

Parameters of Mobile Multipath Channels , Rayleigh and Ricean


Distributions, level crossing and fading statistics. 4
II 20
Wireless Communication Systems and Standards, WLL, PACS, cellular
data services, satellite base wireless systems. 4

FIRST INTERNAL EXAM


Cellular System Design & Signalling-Channel assignment, cell planning
3
III
15
Power control, erlang capacity, database and mobility management
4
Interference and system capacity, signalling standards, antennas for
mobile radio. 3
IV 15
WAP- Architecture, protocols, security issues, Routing Techniques in
Ad Hoc wireless networks. 4

SECOND INTERNAL EXAM


Optical Access Networks: PON Architecture, Broadband PON, Gigabit
capable PON 3
V
15
Ethernet PON, Next generation optical access network, WDM-PON
components and Network Architecture 4

Hybrid TDM/WDM PON, WDM-PON protocol and Scheduling


algorithm. 3
VI
20
Hybrid optical wireless access networks: Technologies, architecture,
routing algorithm. 4

END SEMESTER EXAM

Cluster: 1 Branch: Computer Science & Engineering Stream: Information Security

38
Kerala Technological University
Master of Technology – Curriculum, Syllabus & Course Plan

Course No. Course Name L-T-P Credits Year of Introduction


01CS6312 Web Security Testing 3-0-0 3 2015

Course Objectives
1. To understand the common techniques for penetrating web applications and web servers.

Syllabus

Introduction to security testing Fundamentals, Automating specific tasks with cURL, Seeking
design flaws, Infrastructure mapping and profiling, Scoping the app from a hacker’s perspective
Web Authorization - Understanding authorization, Script Hacking and Defensive Coding, Securing
Databases and Database Access, Denial of Service, Web Application Management, Web Client
Security, Threat Modeling.

Expected Outcome

1. The student gains theoretical and practical insight into web application security.

References

1. Paco Hope, Ben Walther, “Web Security Testing Cookbook: Systematic Techniques to
Find Problems Fast”, O'REILLY media, 2009.
2. Mike Andrews, James A. Whittaker, “How to Break Web Software”, Pearson Education,
2006.
3. David MacKey, “Web Security: For Network and System Administrators”, Cengage
Learning, 2006

COURSE PLAN
Hours Allotted

% of Marks in
End-Semester
Examination
Module

Contents

Introduction to security testing Fundamentals - HTML - HTTP -


Client-side scripting - Server-side scripting, Basic observation
I observing live request headers, observing live post data, 15
4
highlighting and detecting JavaScript events. Web oriented data
encoding – working with base36, base 64, URL encoded and
HTML entity data.

Cluster: 1 Branch: Computer Science & Engineering Stream: Information Security

39
Kerala Technological University
Master of Technology – Curriculum, Syllabus & Course Plan

Tampering with input – tampering with URL, editing cookies,


falsifying browser header information, uploading large and
malicious files. Automated bulk scanning - spidering a web site,
3
mirroring a web site, scanning a web site. Web server
architecture - Windows & Linux - IIS and LAMP servers -
Network topologies and DMZ - Hacking these platforms.
Automating specific tasks with cURL – fetching variations on a
URL, checking for cross-site scripting, checking for directory
traversal, impersonating a web browser or device, imitating a
search engine, POST, manipulating session state, manipulating
cookies, Automating with LibWWW Perl – simulating form 4
input, capturing and storing cookies, checking session
II expiration, sending malicious cookie values, uploading 20
malicious files and viruses.

Web applications - Introduction to web applications - Web


application hacking - Overview of browsers, extensions, and 3
platforms

FIRST INTERNAL EXAM


Seeking design flaws – bypassing required navigation, abusing
password recovery, predictable identifiers, repeatability, high
4
load actions, restrictive functionality and race conditions.
Attacking AJAX
III 20
Manipulating sessions – finding session identifiers, analyzing
session identifiers. Multifaceted tests – stealing cookies, creating
overlays, attempting crosssite tracing, attempting command 3
injection, attempting SSI.

Infrastructure mapping and profiling - Scoping the app from a


hacker’s perspective - Platform profiling and mapping -
4
Application identification and profiling - Profiling
IV 15
countermeasures
Web Authentication - Overview of web authentication - Hacking
passwords - Digital signatures 3

SECOND INTERNAL EXAM


Web Authorization - Understanding authorization - Hacking
access control lists - Session IDs and Cookies - Hijacking URLs -
4
Protecting Authorization

V Script Hacking and Defensive Coding - Attack Vectors - Buffer 20


Overflows - Input validation
Securing Databases and Database Access - Introduction to SQL - 3
SQL Injection - Database Platform Attacks and Security -
Database Encryption

Cluster: 1 Branch: Computer Science & Engineering Stream: Information Security

40
Kerala Technological University
Master of Technology – Curriculum, Syllabus & Course Plan

Denial of Service - DoS attacks - DoS countermeasures

Web Application Management - WebDAV - Configurations and


4
Misconfigurations - Data leakage

VI Web Client Security - Web browser hacking and security - 10


Phishing - Adware/Spyware

Threat Modeling - Modeling attack vectors and defense


3
strategies - Threat and mitigation strategies - Code review and
binary analysis

END SEMESTER EXAM

Cluster: 1 Branch: Computer Science & Engineering Stream: Information Security

41
Kerala Technological University
Master of Technology – Curriculum, Syllabus & Course Plan

Course No. Course Name L-T-P Credits Year of Introduction


Public Key Infrastructure and
01CS6254 3-0-0 3 2015
Trust Management

Course Objectives

1. To gain a good understanding about the Public key infrastructure concepts


2. To understand the issues involved in setting up and deploying a PKI system and existing PKI
technologies

Syllabus

Overview of PKI technology- Basic Security Concepts, Components of PKI-Working with PKI -
Processes in PKI ,PKI architecture, Work Performed by Certificate Authorities, Attacks on CA.
Certificate Management, PKI Management protocols and standards, IPKI enabled services,
Evaluating PKI Solutions, Trust management challenges, taxonomy framework, architecture,
system components, system setting and operations.

Expected Outcome

1. The student gains insight into the technology behind PKI systems and the issues in the design
and deployment of a PKI system.

References

1. Suranjan Choudhary,Karthik Bhatnagar,Wasim Haque, “Public Key Infrastructure


Implementation and Design”, M & T Books, New York 2002.
2. JeanMarc Seigneur, Adam Slagell, “Collaborative Computer Security and Trust Management”,
Information Science Reference, New York (IGI Global), 2010.
3. John R. Vacca, “Public Key Infrastructure”, Auerbach publications, New york, 2004.
4. Klaus Schmeh, “Cryptography and Public Key Infrastructure on the Internet”, Allied
Publishers, 2004.
5. Carlisle Adams, Steve Lloyd, “Understanding PKI: Concepts, Standards, and Deployment
Considerations”, Addison Wesley, 2003.
6. Kapil Raina, “PKI Security Solutions for the Enterprise”, Wiley, 2003.
7. Brian Komar, "Windows Server 2008 PKI and Certificate Security", Microsoft Press, 2008.
W. Mao, “Modern Cryptography: Theory & Practice”, Pearson Education, 2004.

Cluster: 1 Branch: Computer Science & Engineering Stream: Information Security

42
Kerala Technological University
Master of Technology – Curriculum, Syllabus & Course Plan

COURSE PLAN

Hours Allotted

% of Marks in
End-Semester
Examination
Module

Contents

Overview of PKI technology- Basic Security Concepts, Components of


I PKI-Working with PKI - Processes in PKI ,PKI architecture – Single CA
7 10
Architecture-Enterprise PKI-Hybrid PKI

Work Performed by Certificate Authorities- Issuing Certificates-


Revoking Certificates-Formulating a Certificate Policy-CPS- Attacks on
II 8 20
CA- External and Internal Attacks- Protecting the CA root key from
attacks
FIRST INTERNAL EXAM
Certificate Management – Certificate Enrollment and Registration
III Authority-Maintaining keys and Certificates- Certificate retrieval and
8 15
validation-methods of certificate revocation

PKI Management protocols and standards- PKCS#10,PKCS#7-


IV Certificate Management Protocol-Simple Certificate Enrollment 20
9
Protocol-X Series Standards

SECOND INTERNAL EXAM

IPKI enabled services -SSL-S/MIME -IPSec, Evaluating PKI Solutions-


V Operational requirements for PKI- deploying PKI-Problems in PKI
7 15
deployment

Trust management challenges, taxonomy framework, architecture,


VI system components, system setting and operations. 20
6

END SEMESTER EXAM

Cluster: 1 Branch: Computer Science & Engineering Stream: Information Security

43
Kerala Technological University
Master of Technology – Curriculum, Syllabus & Course Plan

Course No. Course Name L-T-P Credits Year of Introduction


01CS6172 Machine Learning 3-0-0 3 2015

Course Objectives

1. To understand formulation of machine learning problems corresponding to different


applications
2. To impart deeper understanding of concepts of machine learning, attributes, selection,
reduction techniques, performance measurements
3. To understand a range of machine learning algorithms for classification, clustering,
association rule formation along with their strengths and weaknesses

Syllabus

Introduction to Learning, Attributes, Selection, Reduction techniques, Classification using ANN,


Bayes Classifier, Metrics for evaluating classifier performance, Association Rules- Apriori, FP
Growth, Eclat, Hidden Markov Models, Algorithms, Self organizing Maps, Support Vector
Machines, Unsupervised learning, K-Means algorithm, Hierarchical Clustering Algorithms

Expected Outcome
1. The ability apply preprocessing of data by attribute selection, reduction techniques
2. The ability to apply different machine learning methods for practical applications

References
1. Stephan Marsland, Machine Learning : An Algorithmic Perspective, CRC Press, 2009
2. Jiawei Han, Micheline Kamber, Jian Pei, Data Mining Concepts and Techniques, Morgan
Kaufmann Publishers, 2012
3. Pang-Ning Tan, Michael Steinbach, Vipin Kumar, Introduction to Data Mining, Pearson
2014
4. Tomm. Mitchell, Machine Learning , McGraw Hill Education (India) Pvt Ltd, 2015
5. Vinod Chandra S S , Anand Hareendran, Artificial Intelligence and Machine Learning, PHI
learning Pvt Ltd, 2014

COURSE PLAN
Hours Allotted

% of Marks in
End-Semester
Examination
Module

Contents

Introduction to learning, types of learning, role of learning, Machine


I learning, supervised learning, unsupervised learning, semi-supervised 15
2
learning, Applications of machine learning

Cluster: 1 Branch: Computer Science & Engineering Stream: Information Security

44
Kerala Technological University
Master of Technology – Curriculum, Syllabus & Course Plan

Types of data, attributes, types- nominal, ordinal, interval, ratio,


Measuring the central tendency-Mean, Median, Mode, Measuring the
dispersion of data- Range, Quartiles, Variance, Standard Deviation, 3
Measuring Data Similarity and Dissimilarity between nominal, binary,
ordinal attributes, Euclidian, Manhattan distance, Cosine similarity.
Chi-square test, Correlation Coefficient for Numeric data,
Dimensionality reduction techniques- Principal Component Analysis,
3
II Attribute Subset Selection, Parametric data reduction, Histograms
15
Classification- Concepts, Decision trees, Information Gain, Gain Ratio,
3
Gini Index, ID3 Algorithm, C 4.5 algorithm,
FIRST INTERNAL EXAM
Bayes Theorem, Naive Bayesian Classification, Metrics for evaluating
Classifier performance- Accuracy, Error rate, Precision, Recall 3
III 15
Artificial Neural Networks- basics, learning perception model, Multi
4
layer feed forward network, back propagation
Association Learning, Basics of Association, Apriori Algorithm, Eclat
Algorithm, FP Growth Algorithm. 4
IV 15
Stochastic Process, Markov Process, Hidden Markov Models, Forward
Algorithm, Viterbi Algorithm, Baum-Welch Algorithm 4

SECOND INTERNAL EXAM


Support Vector Machines- Maximum margin hyperplanes, Linear SVM,
Non-linear SVM, Kernel Trick 4
V 20
Inductive Logic Programming, Case Based Reasoning, CBR Issues,
4
Ensemble Methods –Bagging, Boosting, AdaBoost, Random Forests,
Unsupervised learning- Clustering – Partitioning Method-K-Means, K-
Medoids, Hierarchical Methods- Agglomerative versus Divisive
clustering, Single link algorithm, Complete link algorithm, Distance 4
VI measures in algorithmic methods, BIRCH- Multiphase Hierarchical
20
clustering using clustering feature trees. Reinforcement learning,
Expectation Maximization(EM), EM Algorithm, Self Organizing Maps,
Learning Process of SOM, Important ART Networks, Art Architecture, 4
ART Algorithms
END SEMESTER EXAM

Cluster: 1 Branch: Computer Science & Engineering Stream: Information Security

45
Kerala Technological University
Master of Technology – Curriculum, Syllabus & Course Plan

Course No. Course Name L-T-P Credits Year of Introduction


01CS6174 Advanced Graph Theory 3-0-0 3 2015

Course Objectives

1. To impart deeper understanding in advanced concepts in graph theory and their practical
applications.
Graphs, Connectivity and Hamiltonicity, Connectivity, The Center and Edge connectivity- Self
Central Graphs - The Median – Central Paths- Other Generalized Centers, Extremal Distance
Problems, Distance sequences, Matrices, Symmetry, Digraphs, Graph Algorithms, Critical Path
Method

Expected Outcome
1. Students become aware of the advanced concepts of graph theory and gain ability to apply
those concepts in practical scenarios.

References
1. Fred Buckley and Frank Harary , “Distance in Graphs”, Addison – Wesley, 1990.
2. C. R. Flouds: “Graph Theory Applications”, Narosa Publishing House, 1994.
3. Harary F: “Graph Theory”, Addison- Weslwy pub. 1972.
4. Deo N: “Graph Theory with Applications to Engineering and Computer Science”, Prentice
Hall Inc. 1974.

COURSE PLAN
Hours Allotted

% of Marks in
End-Semester
Examination
Module

Contents

Graphs, Connectivity and Hamiltonicity: Graphs: Graphs as models-


I Paths and connectedness-Cutnodes and Blocks- Graph classes and
8 15
graph operations. Connectivity: Connectivity and edge connectivity -
Menger's theorem - Properties of n-connected graphs-Circulants
Hamiltonicity: Necessary or sufficient conditions- Connectivity and
Hamiltonicity- Graph operations and Hamiltonicity - Generations of
II
Hamiltonicity. Centers: The Center and Edge connectivity- Self Central 8 15
Graphs - The Median – Central Paths- Other Generalized Centers
FIRST INTERNAL EXAM
Extremal Distance Problems: Radius- Small Diameter- Diameter- Long
III paths and Long Cycles. Distance sequences: The Eccentric Sequence - 15
8
Distance Sequences - Distribution - Path Sequence - Other Sequences.

Cluster: 1 Branch: Computer Science & Engineering Stream: Information Security

46
Kerala Technological University
Master of Technology – Curriculum, Syllabus & Course Plan

Matrices: The Adjacency Matrix - The incidence Matrix - The Distance


IV Matrix. Convexity: Closure Invariants-Metrics on Graphs - Geodetic
8 20
Graphs- Distance Heredity Graphs. Symmetry: Groups- Symmetric
Graphs - Distance Symmetry
SECOND INTERNAL EXAM
Digraphs: Digraphs and connectedness - Acyclic Digraphs - Matrices
V and Eulerian Digraphs- Long paths in Digraphs- Tournaments. Graph
6 20
Algorithms: Polynomial Algorithms and NP completeness - Path
Algorithms and Spanning Trees
Centers - Maximum Matchings - Two NP-Complete Problems.
VI Networks: The Max- Flow Min-Cut Theorem - Minimum Spanning
4 15
Trees - Traveling Salesman Problem - Shortest Paths - Centers - Critical
Path Method.
END SEMESTER EXAM

Cluster: 1 Branch: Computer Science & Engineering Stream: Information Security

47
Kerala Technological University
Master of Technology – Curriculum, Syllabus & Course Plan

Course No. Course Name L-T-P Credits Year of Introduction


01CS6176 Cyber laws and Ethics 3-0-0 3 2015

Course Objectives

1. To impart sufficient knowledge on the fundamental principles of IPR and computer


contracts.
2. To understand the different types of cyber crimes and cyber laws in India and abroad.
3. To expose to ethical issues in today’s computer based environment.

Syllabus

Intellectual Property Rights, Computer contracts and licences, Computer crimes - different forms,
Cyber law in India, IT Act 2000, Offences under IT Act., Protection of IPR in Cyber space in India,
International cyber laws and crimes, Ethical issues in computer security.

Expected Outcome
1. Awareness of the different forms of IPR’s and related rules and regulations, and of the laws
applicable to computer and software related contracts.
2. Exposure to different forms of Cyber crimes and the Indian and International laws to
combat Cyber crimes and facilitate e-commerce.
3. Capability to reason out different situations of ethics faced in the cyber world.

References
1. D. Bainbridge, Introduction to Information Technology Law, 6/e, Pearson Education, 2007.
2. Harish Chander, Cyber Laws and IT Protection, PHI Learning Private Limited, 2012.
3. P. Duggal, Cyber law: the Indian Perspective, Saakshar Law Publications, Delhi, 2005.
4. C. P. Fleeger and S. L. Fleeger, Security in Computing, 3/e, Pearson Education, 2003.

COURSE PLAN
Hours Allotted

% of Marks in
End-Semester
Examination
Module

Contents

Intellectual property rights, computer software copyrights, copyright in


I databases and electronic publishing, trade secrets, patent laws, 15
6
trademarks, industrial designs, international implications of IPR
Computer contracts, liability for defective hardware and software,
II Contract for writing software, Licence agreements, Website 5 15
development contracts, Electronic contracts and torts, Liability of ISP’s.

Cluster: 1 Branch: Computer Science & Engineering Stream: Information Security

48
Kerala Technological University
Master of Technology – Curriculum, Syllabus & Course Plan

FIRST INTERNAL EXAM


Computer crime, computer frauds, hacking, unauthorized modification
III of information, piracy, cyber harassment. cyberstalking, cyber 15
7
defamation. Domain names and cybersquatting.

IV Cyber law in India, IT Act 2000- Objectives, Provisions under IT Act,


7 15
Authentication of electronic records, Digital signature
SECOND INTERNAL EXAM
Offences under the IT Act 2000: sections 65 to 74, Case studies, Positive
aspects and grey areas of the IT Act. 5
V 20
Protection of IPR in Cyber space in India: copyright, patents; IPR’s
needing protection. 3

International organizations to regulate e-commerce and cyber crimes,


3
VI COE convention on cyber crimes.
20
Ethical issues in computer security, Case studies.
6
END SEMESTER EXAM

Cluster: 1 Branch: Computer Science & Engineering Stream: Information Security

49
Kerala Technological University
Master of Technology – Curriculum, Syllabus & Course Plan

Course No. Course Name L-T-P Credits Year of Introduction


01CS6292 Mini Project 0-0-4 2 2015

Course Objectives
To make students

Design and develop a system or application in the area of their specialization.

Approach

The student shall present two seminars and submit a report . The first seminar shall
highlight the topic, objectives, methodology, design and expected results. The second
seminar is the presentation of the work / hardware implementation.

Expected Outcome

Upon successful completion of the mini project, the student should be able to
1. Identify and solve various problems associated with designing and implementing a
system or application.
2. Test the designed system or application.

Cluster: 1 Branch: Computer Science & Engineering Stream: Information Security

50
Kerala Technological University
Master of Technology – Curriculum, Syllabus & Course Plan

Course No. Course Name L-T-P Credits Year of Introduction


01CS6294 Secure Computing Laboratory – II 0-0-2 1 2015

Syllabus
Experiments are based on but not limited to topics covered in 01CS6202: Network Security and
01CS6206: Database Security.

Experiments
Experiment No

Description

I Eavesdropping Attacks and its prevention using SSH

II Isolating WLAN Traffic using Separate Firewall for VPN Connection

III Virtual Private Network Over WAN

IV Managing Security in Small Business Network

V Security Group Policies Management

VI ICMP Ping using OPNET

VII RIP implementation using OPNET

VIII OSPF implementation using OPNET

IX VLAN implementation using OPNET

X VPN implementation using OPNET

XI Web security testing experiments using BackTrack

XII Web security testing experiments using Wireshark

XIII Checking for Cross-Site Scripting with cURL

XIV Manipulating Cookies and sending Malicious Cookie values

XV Checking Session Expiration and Testing Session Fixation

Cluster: 1 Branch: Computer Science & Engineering Stream: Information Security

51
Kerala Technological University
Master of Technology – Curriculum, Syllabus & Course Plan

SEMESTER - III
Syllabus and Course Plan

Cluster: 1 Branch: Computer Science & Engineering Stream: Information Security

52
Kerala Technological University
Master of Technology – Curriculum, Syllabus & Course Plan

Course No. Course Name L-T-P Credits Year of Introduction


Information Security Policies
01CS7251 3-0-0 3 2015
& Risk Analysis

Course Objectives

1. To impart sufficient understanding of security policies and risk analysis principles.

Syllabus

Introduction, planning and preparation, developing policies, asset classification policy,


developing standards, developing procedures, creating a table of contents. Understanding
how to sell policies, standards and procedures, typical tier 1 policies, typical tier 2 policies.
Risk analysis: Introduction, risk management, risk assessment process – threat identification,
quantitative and qualitative risk assessment, hazard impact analysis, questionnaires.
Facilitated Risk analysis and assessment process(FRAAP) – skills, session agreements,
preFRAAP, postFRAAP, infrastructure FRAAP, mapping controls, business impact analysis.

Expected Outcome
1. The student gains deeper insight into various aspects of security policies and risk analysis.

References
1. Thomas R. Peltier, “Information Security Policies and Procedures”, 2/e, Auerbach
Publication, New york, 2004.
2. Thomas R. Peltier, “Information Security Risk Analysis”, 2/e, Auerbach Publication, New
york, 2005.
3. Mariagrazia Fugini, Carlo Bellettini, "Information SecurityPolicies and Actions in Modern
Integrated Systems”, Idea Group Publishing, 2004.
4. Detmar W. Straub, Seymour Goodman, Richard Baskerville, “Information Security: Policy,
Processes, and Practices”, M.E. Sharpe, 2008.
5. Evan Wheeler, "Security Risk Management: Building an Information Security Risk
Management Program from the Ground Up", Syngress, 2011.
6. Douglas J. Landoll, “The Security Risk Assessment Handbook”, 2/e, Taylor & Francis
Group, CRC Press.
7. W. Mao, “Modern Cryptography: Theory & Practice”, Pearson Education, 2004.

Cluster: 1 Branch: Computer Science & Engineering Stream: Information Security

53
Kerala Technological University
Master of Technology – Curriculum, Syllabus & Course Plan

COURSE PLAN

Hours Allotted

% of Marks in
End-Semester
Examination
Module

Contents

Introduction, planning and preparation, developing policies, asset


I classification policy, developing standards, developing procedures,
7 10
creating a table of contents.

Understanding how to sell policies, standards and procedures, typical


II tier 1 policies, typical tier 2 policies. 7 20

FIRST INTERNAL EXAM


Risk analysis: Introduction, risk management, risk assessment process
III 15
7

IV threat identification, quantitative and qualitative risk assessment, 20


8
hazard impact analysis, questionnaires.

SECOND INTERNAL EXAM

Facilitated Risk analysis and assessment process(FRAAP) – skills,


V 15
session agreements 7

VI preFRAAP, postFRAAP, infrastructure FRAAP, mapping controls,


6 20
business impact analysis.
END SEMESTER EXAM

Cluster: 1 Branch: Computer Science & Engineering Stream: Information Security

54
Kerala Technological University
Master of Technology – Curriculum, Syllabus & Course Plan

Course No. Course Name L-T-P Credits Year of Introduction


01CS7253 Information Security Metrics 3-0-0 3 2015

Course Objectives

1. Course provides a wealth of tools, guidelines and inputs for anybody having to deal with
security metrics.

Syllabus

The Art and Science of Security Metrics - Audiences for Security Metrics - Finding Candidate
Metrics - Meta-metrics and the PRAGMATIC approach - Scoring information security metrics
against the PRAGMATIC criteria - Sample Security Metrics

Expected Outcome
1. The student is able to identify, explain and use various information security metrics

References
1. Andrew Jaquith, “Security Metrics: Replacing Fear, Uncertainty, and Doubt”, 1/e, Addison-
Wesley Professional, 2007.
2. Caroline Wong, “Security Metrics, A Beginner's Guide”, 1/e, McGraw-Hill Osborne Media,
2011.
3. Lance Hayden, “IT Security Metrics: A Practical Framework for Measuring Security &
Protecting Data”, 1/e, McGraw-Hill Osborne Media, 2010.
4. Carl Young, “Metrics and Methods for Security Risk Management”, 1/e, Syngress, 2010.
5. W. Krag Brotby CISM, “Information Security Management Metrics: A Definitive Guide to
Effective Security Monitoring and Measurement”, 1/e, Auerbach Publications, 2009.
6. Douglas Landoll, “The Security Risk Assessment Handbook: A Complete Guide for
Performing Security Risk Assessments”, 2/e, Second Edition
COURSE PLAN
Hours Allotted

% of Marks in
End-Semester
Examination
Module

Contents

The Art and Science of Security Metrics :- Metrology, the science of


measurement - Governance and management metrics - Information
security metrics - Financial metrics for information security -
I (Information security) Risk management metrics - Software quality and 20
6
security metrics - Information security metrics reference review -
Specifying metrics - Metrics catalogues and a serious warning about
SMD - Other (information security) metrics resources

Cluster: 1 Branch: Computer Science & Engineering Stream: Information Security

55
Kerala Technological University
Master of Technology – Curriculum, Syllabus & Course Plan

Audiences for Security Metrics :- Metrics audiences within the


organisation - Senior management - Middle and junior management -
II 5 10
Security operations - Others with an interest in information security -
Metrics audiences outside the organisation
FIRST INTERNAL EXAM
Finding Candidate Metrics :- Pre-existing/current information security
metrics - Other corporate metrics - Metrics used in other fields and
III organisations - Information security metrics reference sources - Other
8 15
sources of inspiration for security metrics Security surveys, Vendor
reports and white papers, Security software, Roll-your-own metrics,
Metrics supply and demand
Metametrics and the PRAGMATIC approach:- Metametrics - Selecting
information security metrics - The PRAGMATIC criteria P = Predictive,
IV R = Relevant, A = Actionable, G = Genuine, M = Meaningful, A =
9 20
Accurate, T = Timely, I = Independent, C = Cost
Propose metrics for:- Senior management, Executive management,
Middle management, Operations.
SECOND INTERNAL EXAM
Scoring information security metrics against the PRAGMATIC
criteria :-Step 1: Determine the measurement objective/s, Step 2:
Specify the metric/s, Step 3: Design the metric/s, Step 4: Rate and
score the metric/s using the PRAGMATIC criteria, Step 5: Compare
the PRAGMATIC score/s against other metrics, Step 6: Select the
best metric/s for your information security measurement system,
V Other uses for PRAGMATIC metametrics. - Classifying information 15
7
security metrics, SMO (Strategic/Managerial/ Operational) metrics
classification, Risk/control metrics classification, Input – process –
output (outcome) metrics classification, Effectiveness and efficiency
metrics classification, Maturity metrics classification, Directness
metrics classification, “Robustness” metrics classification, Readiness
classification, Policy/practice metrics classification
Sample Security Metrics :- Information security risk management
example metrics - Information security policy example metrics -
Security governance, management and organisation example metrics
- Information asset management example metrics - Human resources
VI security example metrics - Physical security examples - IT security 20
7
metric examples - Access control example metrics - Software security
example metrics - Incident management example metrics - Business
continuity management examples - Compliance and assurance
metrics examples
END SEMESTER EXAM

Cluster: 1 Branch: Computer Science & Engineering Stream: Information Security

56
Kerala Technological University
Master of Technology – Curriculum, Syllabus & Course Plan

Course No. Course Name L-T-P Credits Year of Introduction


01CS7313 Biometric Security 3-0-0 3 2015

Course Objectives

1. To impart fundamental knowledge about concepts and applications of biometric security.

Syllabus

Introduction to Biometrics: biometric systems, enrollment and recognition, sensors, feature


extraction, database, matching, Functionalities, Fingerprint recognition, Iris recognition, Ear
detection and recognition, Security of bio-metric systems, biometric standards, biometric databases.

Expected Outcome

1. The student will be able to understand the techniques, algorithms and applications
developed for biometrics and apply them to solve real problems.

References

1. Anil K. Jain, Arun A. Ross, Karthik Nandakumar, “Introduction to Biometrics”, Springer,


2011
2. Jain, P. Flynn, A. Ross, “Handbook of Biometrics” Springer, 2008
3. John R. Vacca, “Biometric Technologies and Verification Systems”, Elsevier, 2007
COURSE PLAN Hours Allotted

% of Marks in
End-Semester
Examination
Module

Contents

Introduction to Biometrics: biometric systems, enrollment and


recognition, sensors, feature extraction, database, matching 4

I 15
Functionalities: verification and identification, performance measures,
4
design cycle, applications, security and privacy issues.

Fingerprint recognition: Friction ridge patterns, Acquisition


3
II 20
Feature extraction, matching, indexing, synthesis, palm print.
3

Cluster: 1 Branch: Computer Science & Engineering Stream: Information Security

57
Kerala Technological University
Master of Technology – Curriculum, Syllabus & Course Plan

FIRST INTERNAL EXAM


Face recognition: Introduction, image acquisition, face detection.
4
III 20
Feature extraction of face recognition, matching, heterogeneous face
recognition. 4

Iris recognition, Image acquisition, iris segmentation, normalization


4
IV 15
Encoding and matching, quality assessment, performance evaluation
4

SECOND INTERNAL EXAM


Ear detection and recognition – challenges, gait and hand geometry 3
V Feature extraction and matching. 20
2

Security of bio-metric systems: adversary attacks, attacks on user


interface, attacks on bio-metric processing, database attacks. 4
VI 10

Biometric standards, biometric databases. 3


END SEMESTER EXAM

Cluster: 1 Branch: Computer Science & Engineering Stream: Information Security

58
Kerala Technological University
Master of Technology – Curriculum, Syllabus & Course Plan

01CS7157 Ad­hoc and Sensor Networks 3­0­0 3 2015

Course Objectives

1. To introduce wireless sensor networks and learn the concepts and principles behind WSN 
2. To learn WSN network design, sensor node embedded system design and implementation 
3. To understand issues involved in wireless network security

Syllabus

Fundamentals  of  wireless  communication,  characteristics  of  wireless  channels,  multiple  access 
techniques,  wireless  LANs,  PANs,  WANs,  and  MANs,  Wireless  Internet.  Introduction  to 
adhoc/sensor networks, advantages of ad­hoc/sensor network, issues in adhoc wireless networks, 
sensor network architecture, data dissemination and gathering.
MAC  Protocols,  issues,  design  goals,  classification,  S­MAC.  Routing  Protocols  :  Issues, 
classification, QoS and Energy Management, Issues and, classifications, QoS frameworks, need for 
energy management, classification, Security in Ad­hoc wireless Networks.

Expected Outcome
1. The  student  is  familiar  with  the  main  standards  and  specifications  of  WSNs  and  identifies 
the key building blocks for them. 
2. The student can define and explain the essential challenges of resource­constrained WSN 
design and implementation, including applications, interfaces, energy­efficient protocols and 
platform functionalities.
3. The student can apply both theoretical and practical tools for WSN design and utilization 
and design potential application scenarios for WSNs.

References
1. C. Siva Ram Murthy, B. S. Manoj, "AdHoc Wireless Networks ", Pearson Education,  2008.
2. Feng Zhao, LeonidesGuibas, "Wireless Sensor Networks ", Elsevier, 2004.
3. Jochen Schiller, "Mobile Communications ", 2/e, Pearson Education, 2003. 
4. William Stallings, "Wireless Communications and Networks ", Pearson Education, 2004.

01CS7157 – COURSE PLAN
% of Marks in 
Hours Allotted

End­Semester
Examination
Module

Contents

I Introduction: Fundamentals of wireless communication technology, the  15
electro­magnetic spectrum, radio propagation mechanisms,  3
characteristics of wireless channels. 
Multiple  access  techniques,  Wireless  LANs­Fundamentals  of  WLANS,  6
Cluster: 1                               Branch: Computer Science & Engineering                 Stream: Computer Science & Engineering

59
Kerala Technological University
Master of Technology – Curriculum, Syllabus & Course Plan

IEEE  802.11  Standard,  PANs­Bluetooth,  WANs­  cellular  concept, 


cellular  architecture  and  MANs­IEEE  802.16  Standard,  Wireless 
Internet­ Introduction, Mobile IP.
Introduction to ad­hoc/sensor networks: Key definitions of ad­hoc/ 
sensor networks, unique constraints and challenges, advantages of  
II adhoc/sensor network, driving applications, issues in adhoc wireless 
5 15
networks, issues in design of sensor network, sensor network 
architecture, data dissemination and gathering.
FIRST INTERNAL EXAM
MAC Protocols: Issues in designing MAC protocols for adhoc wireless 
III networks, design goals, classification of MAC protocols. 4 15

MAC protocols for sensor network, location discovery, S­MAC. 4
Routing Protocols: Issues in designing a routing protocol.  2
IV Classification  of  routing  protocols,  Destination  Sequenced  Distance  15
Vector routing protocol, Dynamic Source Routing Protocol.  4

SECOND INTERNAL EXAM
QoS: Concept, Issues and challenges in providing QoS,                               
4
V QoS –Classifications. 20
MAC  layer  solutions,  QoS  frameworks  for  Ad­hoc  Wireless  networks­ 
5
QoS Models ,INSIGNIA , INORA . 
Energy Management ­ need for energy management, classification. 2
VI Security  in  Ad­hoc  wireless  networks­Network  security  Requirements,  20
Issues  and  challenges  in  security  provisioning,  Network  Security  3
Attacks.
END SEMESTER EXAM

Cluster: 1                               Branch: Computer Science & Engineering                 Stream: Computer Science & Engineering

60
Kerala Technological University
Master of Technology – Curriculum, Syllabus & Course Plan

Course No. Course Name L-T-P Credits Year of Introduction


Cyber Forensics and
01CS7271 3-0-0 3 2015
Investigation

Course Objectives

1. To impart a good understanding of


a. Cyber Forensics and Forensics Law
b. Network and Wireless Forensics
c. Malware Forensics

Syllabus

Cyber Forensic Tools and Utilities, Concealment Techniques, Digital Forensic Laboratory
Accreditation Standards,, Privacy and Cyber Forensics, Forensic Value and Corporate Exposure.
Cyber Forensics and the Law, Electronically Stored Information and Cyber Forensics,Protocol
Analysis, Packet Analysis, Flow Analysis, Higher-Layer Traffic Analysis, Statistical Flow Analysis,
Wireless: Network Forensics, The IEEE Layer 2 Protocol Series, Wireless Access Points (WAPs),
Wireless Event Log Aggregation, Correlation, and Analysis Web Proxy Functionality , Evidence ,
Squid , Web Proxy Analysis, Encrypted Web Traffic, Network Tunneling , Network Behavior of
Malware, The Future of Malware and Network Forensics

Expected Outcome

1. The student will be able to understand the different procedures of cyber forensics
analysis.
2. The student will be able to carry out cyber forensic analysis.

References

1. Albert Marcella, Jr., LLC; Doug Menendez, “Cyber Forensics: A Field Manual for
Collecting, Examining, and Preserving Evidence of Computer Crimes”, 2/e, CRC Press,
2007.
2. Cory Altheide, Harlan Carvey, “Digital Forensics with Open Source Tools”, 1/e, Syngress,
2011.
3. Sherri Davidoff, Jonathan Ham, “Network Forensics: Tracking Hackers through
Cyberspace”, 1/e, Prentice Hall, 2012.
4. John Sammons, “The Basics of Digital Forensics: The Primer for Getting Started in Digital
Forensics, 1/e, Syngress, 2012.
5. Harlan Carvey , “Windows Forensic Analysis Toolkit: Advanced Analysis Techniques for
Windows 7”, 3/e, Syngress, 2012.

Cluster: 1 Branch: Computer Science & Engineering Stream: Information Security

61
Kerala Technological University
Master of Technology – Curriculum, Syllabus & Course Plan

COURSE PLAN

Hours Allotted

% of Marks in
End-Semester
Examination
Module

Contents

Cyber Forensic Tools and Utilities, Concealment Techniques, Digital


Forensic Laboratory Accreditation Standards, Performing a Cyber
Forensic Investigation Flowchart for the Seizure of Electronic Evidence
I
8
15
and Associated Internal Control Questionnaire , Privacy and Cyber
Forensics, Forensic Value and Corporate Exposure.

Cyber Forensics and the Law: Legal Considerations, Cyber-Forensics


and the Changing Face of Investigating Criminal Behavior,
II Electronically Stored Information and Cyber Forensics. 7 15

FIRST INTERNAL EXAM


Protocol Analysis, Packet Analysis, Flow Analysis, Higher-Layer Traffic
III Analysis, Statistical Flow Analysis, Process Overview , Sensors , Flow 6
15
Record Export Protocols, Collection and Aggregation, Analysis.
Wireless: Network Forensics, The IEEE Layer 2 Protocol Series,
Wireless Access Points (WAPs), Wireless Traffic Capture and Analysis ,
Common Attacks, Locating Wireless Devices, Network Intrusion
IV Detection and Analysis, Why Investigate NIDS/NIPS? Typical 7
15
NIDS/NIPS Functionality, Modes of Detection, Types of NIDS/NIPSs ,
NIDS/NIPS Evidence Acquisition, Comprehensive Packet Logging ,
Snor.
SECOND INTERNAL EXAM
Event Log Aggregation, Correlation, and Analysis , Sources of Logs,
Network Log Architecture , Collecting and Analyzing Evidence ,
V Switches, Routers, and Firewalls, Storage Media, Web Proxies , Why 7
20
Investigate Web Proxies? Web Proxy Functionality , Evidence , Squid ,
Web Proxy Analysis, Encrypted Web Traffic.
Network Tunneling , Tunneling for Functionality, Tunneling for
VI Confidentiality , Covert Tunneling, Malware Forensics Trends in 20
7
Malware Evolution, Network Behavior of Malware, The Future of
Malware and Network Forensics.
END SEMESTER EXAM

Cluster: 1 Branch: Computer Science & Engineering Stream: Information Security

62
Kerala Technological University
Master of Technology – Curriculum, Syllabus & Course Plan

Course No. Course Name L-T-P Credits Year of Introduction


Advanced Topics in
01CS7273 3-0-0 3 2015
Information security

Course Objectives

1. To impart a deeper understanding, beyond the fundamentals, of various aspects of


information security
2. Learns how to protect information in the without affecting the attack possibilities

Syllabus

Cryptography Practical considerations on cryptographic algorithms , Performance , Robustness


and Time complexity of standard algorithms, Attacks on DES and RSA , Public Key Cryptography
Standard (PKCS), Linear cryptanalysis, Birthday attack,, Elliptic curve cryptography, Public Key
Infrastructure, Identity based encryption, Bilinear pairings, Non-cryptographic protocol
vulnerabilities, Session Hijacking and spoofing, Intrusion Detection and Prevention, Wireless LAN
security, Cellphone security, Mobile malware, Bluetooth security issues, Security in current
applications.

Expected Outcome
1. The student gains knowledge in advanced aspects of information security

References

1. Bernard Menezes, “Network security and Cryptography”, Cengage Learning India, 2010.
2. Dieter Gollmann, “ Computer Security”, John Wiley and Sons Ltd., 2006
3. Charles P Pfleeger, Shari Lawrence Pfleeger. “Security in Computing”, Education, 2005
4. H. Delfs and H. Knebl. “Introduction to Cryptography: Principles and Applications”,
SpringerVerlag, 2002
5. Whitman and Mattord. “Principles of Information Security”, Cengage Learning, 2006
6. Furnell, Katsikas, Lopez, Patel. “Securing Information and Communication
Systems: Principles, Technologies and Applications”, Artech House Inc., 2008.

COURSE PLAN
Hours Allotted

% of Marks in
End-Semester
Examination
Module

Contents

I Cryptography Practical considerations on cryptographic algorithms 15


Performance and Robustness. Time complexity of DES and RSA. 3

Cluster: 1 Branch: Computer Science & Engineering Stream: Information Security

63
Kerala Technological University
Master of Technology – Curriculum, Syllabus & Course Plan

Attacks on DES and RSA- Side channel attack, small exponent attack ,
Public Key Cryptography Standard (PKCS) 3

Linear cryptanalysis, Birthday attack on hash schemes, Elliptic curve


cryptography, AES 4 15
II
Public Key Infrastructure, Identity based encryption- Use of bilinear
3
pairings
FIRST INTERNAL EXAM
Non-cryptographic protocol vulnerabilities- DoS and DDoS, SYN
flooding 3
III 15
Session Hijacking and spoofing, ARP spoofing, Pharming attacks- DNS
3
attacks, DNSSEC.
Software vulnerabilities- Cross site scripting, XSS worm,
SQL injection attacks, remedies. 4
IV 15
Intrusion Detection and Prevention- DDoS attack prevention/ detection,
IP Traceback. 3

SECOND INTERNAL EXAM


Wireless LAN security- WEP details, WPA, WPA-2 4
V 20
Wireless LAN vulnerabilities- frame spoofing, Violating MAC etiquette 5
Cellphone security- GSM(2G) and UMTS(3G) security,
4
Mobile malware, Bluetooth security issues.
VI Security in current applications- Electronic payment- Communication 20
technologies, E-Transaction attacks, Secure electronic transaction, 3
Mobile payments.
END SEMESTER EXAM

Cluster: 1 Branch: Computer Science & Engineering Stream: Information Security

64
Kerala Technological University
Master of Technology – Curriculum, Syllabus & Course Plan

Course No. Course Name L-T-P Credits Year of Introduction

01CS7275 Network Perimeter Security 3-0-0 3 2015

Course Objectives

1. To familiarize and gain deeper knowledge about the various concepts and techniques of
securing networks

Syllabus

The Art and Science of Security Metrics - Audiences for Security Metrics - Finding Candidate
Metrics - Meta-metrics and the PRAGMATIC approach - Scoring information security metrics
against the PRAGMATIC criteria - Sample Security Metrics

Expected Outcome
1. The student understands the various challenges faced in securing networks and learns
about the approaches to overcome the same

References

1. Stephen Northcutt, Lenny Zeltser, Scott Winters, Karen Kent and Ronald W. Ritchey,
“Inside Network Perimeter Security”, 2/e, Pearson Education, 2005.
2. Cliff Riggs, “Network Perimeter Security: Building Defense InDepth”, Auerbach
Publications, 2003.
3. Michael J. Arata, "Perimeter Security", McGrawHill Professional, 2005.
4. E. Cole, R. Krutz, and J. Conley, “Network Security Bible”, Wiley Dreamtech, 2005.
5. M. Bishop, “Computer Security: Art and Science”, Pearson Education, 2003.
COURSE PLAN
Hours Allotted

% of Marks in
End-Semester
Examination
Module

Contents

Perimeter security fundamentals :- Stateful firewalls – filtering,


I inspection. Proxy firewalls – pros and cons, types, tools. Security
7 20
policy – perimeter considerations. The role of a router, VPN –
basics, advantages and disadvantages, IPSec, PPTP, L2TP.

Cluster: 1 Branch: Computer Science & Engineering Stream: Information Security

65
Kerala Technological University
Master of Technology – Curriculum, Syllabus & Course Plan

Network intrusion detection roles of network IDS :- Host


hardening. Host defence components antivirus software, host
II based firewalls, host based intrusion detection, challenges. 4 10
Intrusion prevention systems – IPS, NIPS, host based intrusion
prevention systems.
FIRST INTERNAL EXAM
Fundamentals of secure perimeter design :- requirements,
III elements. Resource separation security zones, VLAN based 15
8
separation. Wireless network security – auditing.
Software architecture and component placement :- software
IV architecture issues, software testing, network defense design.
9 20
VPN integration secure shell, secure sockets layer, remote
desktop solutions, IPSec.
SECOND INTERNAL EXAM
Maintaining a security parameter system and network
V monitoring :- Network log analysis network log files, log
9 20
analysis, router logs, network firewall logs, host based firewall
and IDS logs.
VI Troubleshooting defense analysis, assessment techniques. 5 15
END SEMESTER EXAM

Cluster: 1 Branch: Computer Science & Engineering Stream: Information Security

66
Kerala Technological University
Master of Technology – Curriculum, Syllabus & Course Plan

Course No. Course Name L-T-P Credits Year of Introduction


01CS7291 Seminar II 0-0-2 1 2015

Course Objectives
To make students,

1. identify a domain of interest (may be the same as the one chosen in 01CS7191 or
related to 01CS7193)
2. identify sufficient number of latest good quality research papers on a particular
problem or allied problems
3. do extensive study and analysis of the problem and solution(s)
4. Prepare a comprehensive report
5. make a presentation (20-25 minutes) based on the report

Syllabus
.
No specific Syllabus

Expected Outcome

To student
1. gets good exposure to a domain of interest and the research problems in the
domain
2. (optionally) supplements the work done in 01CS7191
3. improves his/her writing and presentation skills

Cluster: 1 Branch: Computer Science & Engineering Stream: Information Security

67
Kerala Technological University
Master of Technology – Curriculum, Syllabus & Course Plan

Course No. Course Name L-T-P Credits Year of Introduction


01CS7293 Project (Phase 1) 0-0-12 6 2015

Course Objectives
To make students

1. Do an original and independent study on the area of specialization.


2. Explore in depth a subject of his/her own choice.
3. Start the preliminary background studies towards the project by conducting
literature survey in the relevant field.
4. Broadly identify the area of the project work, familiarize with the tools required for
the design and analysis of the project.
5. Plan the experimental platform, if any, required for project work.

Approach

The student has to present two seminars and submit an interim Project report. The first
seminar would highlight the topic, objectives, methodology and expected results. The first
seminar shall be conducted in the first half of this semester. The second seminar is the
presentation of the interim project report of the work completed and scope of the work
which has to be accomplished in the fourth semester.

Expected Outcome

Upon successful completion of the project phase 1, the student should be able to
1. Identify the topic, objectives and methodology to carry out the project.
2. Finalize the project plan for their course project.

Cluster: 1 Branch: Computer Science & Engineering Stream: Information Security

68
Kerala Technological University
Master of Technology – Curriculum, Syllabus & Course Plan

SEMESTER - IV
Syllabus and Course Plan

Cluster: 1 Branch: Computer Science & Engineering Stream: Information Security

69
Kerala Technological University
Master of Technology – Curriculum, Syllabus & Course Plan

Course No. Course Name L-T-P Credits Year of Introduction


01CS7294 Project (Phase 2) 0-0-23 12 2015

Course Objectives

To continue and complete the project work identified in project phase 1.

Approach

There shall be two seminars (a mid term evaluation on the progress of the work and pre
submission seminar to assess the quality and quantum of the work). At least one technical paper
has to be prepared for possible publication in journals / conferences based on their project work.

Expected Outcome

Upon successful completion of the project phase II, the student should be able to
1. Get a good exposure to a domain of interest.
2. Get a good domain and experience to pursue future research activities.

Cluster: 1 Branch: Computer Science & Engineering Stream: Information Security

70

S-ar putea să vă placă și