0% found this document useful (0 votes)
21 views

M.TECH-CS.-1

Uploaded by

anji26singh
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
21 views

M.TECH-CS.-1

Uploaded by

anji26singh
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 39

RASHTRIYA RAKSHA

UNIVERSITY
An Institution of National Importance
(Pioneering National Security and Police University of India)
Lavad, Dehgam, Gandhinagar-382305, Gujarat, India

Syllabus and Examination Evaluation


Schemeas per Choice Based Credit System
(CBCS)
(For the candidates to be admitted from the academic year 2021 - 2021 onwards)

Name of the Programme SCHOOL OF INFORMATION TECHNOLOGY,


ARTIFICIAL INTELLIGENCE & CYBER SECURITY

Program Name MASTER OF TECHNOLOGY IN CYBER SECURITY


Program Coordinator Ms. Richa Sharma
Assistant Professor,
School of Information Technology, Artificial Intelligence &
Cyber Security,
Rashtriya Raksha University

Syllabus Approval Granted as per ● Board of Studies


● Academic Council Meeting dated on ----------
Programme Structure
RASHTRIYA RAKSHA UNIVERSITY
An Institution of National Importance
Lavad, Dehgam, Gandhinagar-382305, Gujarat, India

Name of the School: SCHOOL OF INFORMATION TECHNOLOGY, ARTIFICIAL INTELLIGENCE


& CYBER SECURITY
Name of the Programme: (Approved as per Academic Council)
MASTER OF TECHNOLOGY (CYBER SECURITY)
Short Name: M.TECH (CS)
TEACHING AND EXAMINATION SCHEME
Programme M.TECH (CS) Specialization CYBER SECURITY

Semester I

Programme 2 years
Duration
Effective from Academic 2021-22 Effective for the batch Admitted in 2021
Year
Teaching scheme Examination scheme (Marks)
Code Subject
Name Credit Hours (per week) Theory Practical

Lecture Practical Lecture Practical Int Ext Total Int Ext Total
(Lab.)
L Tu Total P Total L Tu Total P Total

Core Compulsory Papers


M1A01DSM Distributed 3 0 3 1 1 3 0 3 2 2 20 50 70 10 20 30
System
M1A02CDF Cyber Security 3 0 3 1 1 3 0 3 2 2 20 50 70 10 20 30
Development
Framework
M1A03DAA Design and 3 0 3 1 1 3 0 3 2 2 20 50 70 10 20 30
Analysis of
Algorithms
M1A04ITC Introduction 3 0 3 1 1 3 0 3 2 2 20 50 70 10 20 30
to
Cryptography
M1AD05SA Security 3 1 4 0 0 3 2 5 0 0 20 50 70 10 20 30
C
Auditing,
Risk &
Compliance
Complimentary/Discipline Specific Elective Courses
N/A
Common Papers (Research Methodology and Research Writing; Skill and Ability Enhancement Papers)
Research 3 1 4 0 0 3 2 5 0 0
Methodology
and
Academic
Writing
Open/General Elective Papers

TOTAL 18 2 20 4 4 18 4 22 8 8 100 250 350 50 100 150

Semester II

Teaching scheme Examination scheme (Marks)


Code Subject
Name Credit Hours (per week) Theory Practical

Lecture Practical Lecture Practical Int Ext Total Int Ext Total
(Lab.)
L Tu Total P Total L Tu Total P Total

Core Compulsory Papers


M2A06SNS System and 3 0 3 1 1 3 0 3 2 2 20 50 70 10 20 30
Network
Security
M2A07SCE Security in 3 0 3 1 1 3 0 3 2 2 20 50 70 10 20 30
Cyber
Physical
Environment
M2AD08CIP Cyber Laws 3 1 4 0 0 3 2 5 0 0 20 50 70 10 20 30
and
Intellectual
Property
Rights
Complimentary/Discipline Specific Elective Courses - TYPE 1 ELECTIVE I
M2B09ISS Information 3 0 3 1 1 3 0 3 2 2 20 50 70 10 20 30
Systems
Security
M2B10MMS Multimedia 3 0 3 1 1 3 0 3 2 2 20 50 70 10 20 30
Security
M2B11SEG Security 3 0 3 1 1 3 0 3 2 2 20 50 70 10 20 30
Engineering
M2B12WLS Wireless 3 0 3 1 1 3 0 3 2 2 20 50 70 10 20 30
Security
Complimentary/Discipline Specific Elective Courses - TYPE 1 ELECTIVE II

M2B13RMA Reverse 3 0 3 1 1 3 0 3 2 2 20 50 70 10 20 30
Engineering &
Malware
Analysis
M2B14IFA Information 3 0 3 1 1 3 0 3 2 2 20 50 70 10 20 30
Assurance
M2B15MLR Machine 3 0 3 1 1 3 0 3 2 2 20 50 70 10 20 30
Learning
Common Papers (Research Methodology and Research Writing; Skill and Ability Enhancement Papers)
University Elective as per cbcs – 2 credits

UE UE 1 1 2 0 0 1 2 3 0 0

Open/General Elective Papers

TOTAL 16 2 18 4 4 16 4 20 08 08 100 250 350 50 100 150


Semester III

Teaching scheme Examination scheme (Marks)


Code Subject
Name Credit Hours (per week) Theory Practical

Lecture Practical Lecture Practical Int Ext Total Int Ext Total
(Lab.)
L Tu Total P Total L Tu Total P Total

Core Compulsory Papers


M3A16RPT Research 0 0 0 6 6 0 0 0 12 12 0 0 0 30 70 100

Project
M3A17VAP Vulnerability 3 0 3 1 1 3 0 3 2 2 20 50 70 10 20 30
Assessment &
Penetration
Testing

Complimentary/Discipline Specific Elective Courses - TYPE 2 ELECTIVE III


M3B18ISM Information 3 0 3 1 1 3 0 3 2 2 20 50 70 10 20 30
Security
Management
M3B19SFS Software 3 0 3 1 1 3 0 3 2 2 20 50 70 10 20 30
Security
M3B20CFS Cyber Forensics 3 0 3 1 1 3 0 3 2 2 20 50 70 10 20 30

M3B21DBS Database 3 0 3 1 1 3 0 3 2 2 20 50 70 10 20 30
security
Complimentary/Discipline Specific Elective Courses - TYPE 2 ELECTIVE IV

M3B22ACR Advance 3 0 3 1 1 3 0 3 2 2 20 50 70 10 20 30
Cryptology
M3BD23PG Principle of 3 0 3 1 1 3 0 3 2 2 20 50 70 10 20 30
I Geoinformatic
s
Common Papers (Research Methodology and Research Writing; Skill and Ability Enhancement Papers)
1- University Elective as per cbcs of 4 credit

University 3 0 3 1 1 3 0 3 2 2
Elective
Open/General Elective Papers

M3A24INT Industry
Tour
TOTAL 12 0 12 10 10 12 0 12 20 20 60 150 210 60 130 190

Semester IV

Teaching scheme Examination scheme (Marks)


Code Subject
Name Credit Hours (per week) Theory Practical

Lecture Practical Lecture Practical Int Ext Total Int Ext Total
(Lab.)
L Tu Total P Total L Tu Total P Total

Core Compulsory Papers


M4A25DSN Dissertation 0 0 0 12 12 0 0 0 24 24 0 0 0 30 70 100

Complimentary/Discipline Specific Elective Courses


NA

Common Papers (Research Methodology and Research Writing; Skill and Ability Enhancement Papers)
NA

Open/General Elective Papers

NA
TOTAL 0 0 0 12 12 0 0 0 24 24 0 0 0 30 70 100

Programme Structure
Semester I II III IV
Total Credits 24 22 22 12
Theory (Marks) 350 350 210 0
Practical (Marks) 150 150 190 100
Total Marks of 1500 + UE in SEM I, II, III
Entire Programme
Syllabus
Semester-I
RASHTRIYA RAKSHA UNIVERSITY
An Institution of National Importance
Lavad, Dehgam, Gandhinagar-382305, Gujarat, India

Name of the Programme: (Approved as per Academic Council)


MASTER OF TECHNOLOGY (CYBER SECURITY)
Programme M.TECH (CS) Branch/Spec. CYBER SECURITY
Semester I Version I
Effective from Academic Year 2021-22 Effective for the batch Admitted in 2021
Subject Code M1A01DSM Subject Name Distributed System

Teaching scheme Examination scheme (Marks)


(Per week) Lecture Practical Total INT EXT Total
(Lab.)
L TU P
03 00 01 04 20 50 70
Credit Theory
03 00 02 05 10 20 30
Hours Practical
Content:
Unit Subject Content Hrs
1 Review of Operating Systems concepts; Introduction to distributed Systems - Definitionand 75
goals, Hardware and Software concepts, Design issues, Communication in Distributed
System – Computer Network and Layered protocols, Message passing and related issues,
synchronization, Client Server model & its implementation, remote procedure call and
implementation issues.
2 Clock synchronization and related algorithms, mutual exclusion, Election algorithms,
Transaction and concurrent control, Deadlock in distributed systems
3 Threads, system model, processor allocation, scheduling in distributed systems: Load
balancing and sharing approach, fault tolerance, Real time distributed systems, Process
migration and related issues, Remote procedure call, Implementation of remote procedure
call
4 Distributed system memory (DSM) - Introduction, general architecture of DSM systems,
design and implementation issues of DSM, granularity, structure of shared memory space,
consistency models, replacement strategy, thrashing
5 Introduction, features & goal of distributed file system, file models, file accessing models,
file sharing semantics, file caching scheme, file replication, fault tolerance, trends in
distributed file system, Recent trends in distributed computing.

Practical Content:
Reference Books:
1.

Subject Code M1A02CDF Subject Name Cyber Security Development Framework

Teaching scheme Examination scheme (Marks)


(Per week) Lecture Practical Total INT EXT Total
(Lab.)
L TU P
03 00 01 04 20 50 70
Credit Theory
03 00 02 05 10 20 30
Hours Practical
Content:
Unit Subject Content Hrs
1 Introduction to Python, Installation and configuration, Variables and Types, Lists, Basic
Operators, String Formatting, Basic String Operations, Conditions, Loops, Functions, 75
Classes and Objects, Dictionaries, Modules and Packages, File Handling, TCP Server and
client, UDP Server and client, Socket programming, IP and banner grabbing, Socket server
Framework
2 Building a Port Scanner, Building an SSH BotNet, Keylogger, Brute force on various
protocols, Using the Mechanize Library to Browse the Internet, Scraping Web Pages,
Parsing HREF Links with Beautiful Soup, Mirroring Images with Beautiful Soup, Research,
Investigate, Discovery
3 Introduction to Digital Forensics, Setting up python Forensic Environment, Forensic
searching and indexing, Forensic evidence extraction, Forensic Time
4 Network Traffic analysis fundamentals, Using PyGeoIP to Correlate IP to Physical
Locations, Using DPKT to Parse Packets, Analyzing LOIC Traffic, Using Dpkt to Find the
LOIC, Parsing IRC Commands to the Hive, Identifying the DDoS Attack in Progress,
5 Introduction with various Cyber Security tools: Nessus, Metasploit, Nexpose etc.

Practical Content:

Reference Books:
1. Mastering Python for Networking and Security, by Justin Seitz
2. Violent Python: A Cookbook for Hackers, Forensic Analysts, Penetration Testers and
Security Engineers, by TJ O'Connor
3. Hands-On Machine Learning for Cyber Security, Book by Sinan Ozdemir and Soma Halder

Subject Code M1A03DAA Subject Name Design and Analysis of Algorithms

Teaching scheme Examination scheme (Marks)


(Per week) Lecture Practical Total INT EXT Total
(Lab.)
L TU P
03 00 01 04 20 50 70
Credit Theory
03 00 02 05 10 20 30
Hours Practical
Content:
Unit Subject Content Hrs
1 Basics of Algorithms and Analysis of Algorithm: What is an algorithm? The efficient 75
algorithm, Average, Best and worst-case analysis, Amortized analysis, Asymptotic
Notations, analyzing control statement, Loop invariant and the correctness of the
algorithm, Sorting Algorithms and analysis: Bubble sort, Selection sort, Insertion sort,
Shell sort Heap sort, Sorting in linear time: Bucket sort, Radix
sort and Counting sort
2 Divide and Conquer Algorithm: Introduction, Recurrence and different methods to solve
recurrence, Problem Solving using divide and conquer algorithm - Binary Search,Sorting
(Merge Sort, Quick Sort), Matrix Multiplication
3 Dynamic Programming: Introduction, The Principle of Optimality, Problem
Solving using Dynamic Programming –rod cutting problem, Knapsack problem, Matrix
chain multiplication, Longest Common Subsequence.
4 Greedy Algorithm: General Characteristics of greedy algorithms, Problem solving
using Greedy Algorithm - Activity selection problem, Elements of Greedy Strategy,
Minimum Spanning trees (Kruskal’s algorithm, Prim’s algorithm), Graphs: Shortest paths,
The Knapsack Problem, Job Scheduling Problem, Huffman code
5 Exploring Graphs: An introduction using graphs and games, Undirected Graph, Directed
Graph, Traversing Graphs, Depth First Search, Breath First Search, Topological sort,
Connected components.
Heuristic search and Backtracking: Introduction, the tile Puzzle problem, Travelling
Salesman problem, Minimax principle
Introduction to NP-Completeness: The class P and NP, Polynomial reduction, NP-
Completeness Problem, NP-Hard Problems
Practical Content:

Reference Books:
1. Introduction to Algorithms, Thomas H. Cormen, Charles E. Leiserson, Ronald L. Rivest and
Clifford Stein, PHI.
2. Fundamental of Algorithms by Gills Brassard, Paul Bratley, PHI.
3. Introduction to Design and Analysis of Algorithms, Anany Levitin, Pearson.
4. Foundations of Algorithms, Shailesh R Sathe, Penram
5. Design and Analysis of Algorithms, Dave and Dave, Pearson.

Subject Code M1A04ITC Subject Name Introduction to Cryptography

Teaching scheme Examination scheme (Marks)


(Per week) Lecture Practical Total INT EXT Total
(Lab.)
L TU P
03 00 01 04 20 50 70
Credit Theory
03 00 02 05 10 20 30
Hours Practical
Content:
Unit Subject Content Hrs
Introduction to Cryptography: Classical Ciphers. Shannon’s notion of perfect secrecy- (5)
1 example and proof.
Computational secrecy: Definition of probabilistic polynomial time algorithm and
negligible function. Discussion about- randomized algorithm, statistical distance, (8)
2 indistinguishability and security parameter. One way function. Pseudorandom function.
Pseudorandom generators. Pseudorandom permutation. Hash function- construction and
security.
Symmetric key Cryptography: Fiestel Network. Substitution and Permutation Network. (13)
3 Block ciphers- Data Encryption Standard, Advanced Encryption Standard. Stream cipher-
RC4.
Number Theory: Groups. Modular Arithmetic. Primality testing- Fermat’s little theorem.
Euler’s phi function and Euler’s theorem. Chinese remainder theorem. Polynomial rings, (6)
4 Field, Field extension, Primitive polynomial and primitive root. Generating random primes.
Quadratic residues. Legendre symbol. Jacobi symbol. QR assumption.
Public Key Cryptography: Mathematical assumptions- discrete logarithm problem and
integer factorization problem. Diffie-Hellman key exchange protocol. Decisional and (13)
5 search version of Diffie-Hellman assumption. Elgamal encryption. RSA encryption. RSA
assumption. Rabin cryptosystem. Paillier cryptosystem.
Practical Content:
(04)
1 Classical Ciphers

DES, AES, RC4 (13)


2

Diffie-Hellman key exchange and Elgamal encryption (05)


3

Square & multiply algorithm and RSA Encryption (04)


4

Rabin and Paillier Cryptosystem (04)


5
Reference Books:
1. Cryptography theory and practice, by D. R. Stinson.
2. Handbook of applied cryptography, by A. Menezes, P. V. Oorschot, and S.
Vanstone.
3. Introduction to modern cryptography, by J. Katz and Y. Lindell.
4. The foundations of cryptography (Volume I), by O. Goldreich.
5. A graduate course in applied cryptography, by D. Boneh and V. Shoup.
6. Lecture notes on cryptography, by S. Goldwasser and M. Bellare.
7. Handout for basic probability by Luca Trevisa.
8. Handout for probability by Boaz Barak.
9. Handout for Algebra by Luca Trevisan.
Learning Outcomes:
■ Students will learn how to protect information in order to ensure its integrity,
confidentiality, authenticity, and non-repudiation.
■ Students will have a clear understanding of cryptographic concepts.
■ Students will understand key management concepts and public key
infrastructure.
■ Students will understand, analyze and implement symmetric key primitives.
■ Students will learn the basic number theory concepts. They will also learn
mathematical assumptions and to build public key cryptography on these
assumptions.

Subject Code M1AD05SAC Subject Name Security Auditing, Risk & Compliance

Teaching scheme Examination scheme (Marks)


(Per week) Lecture Practical Total INT EXT Total
(Lab.)
L TU P
03 01 00 04 20 50 70
Credit Theory
03 02 0 05 10 20 30
Hours Tutorial
Content:
Unit Subject Content Hrs
1 IT Audit and Assurance Standards, Guidelines and Tools and Techniques, Code of
Professional Ethics and other applicable standards. Risk assessment concepts and tools & 75
techniques used in planning, examination, reporting and follow-up.
2 Fundamentals of business processes: Purchasing, Payroll, Accounts payable, accounts
receivable, Role of IS in these processes. Control Principles related to controls ininformation
systems.
3 Risk-based audit planning and audit project management techniques. Applicable laws and
regulations that affect the scope, evidence collection and preservation, and frequency of
audits.
4 Evidence Collection Techniques: Observation, Inquiry, Inspection, Interview, Data
Analysis, Forensic Investigation Techniques, Computer-assisted audit techniques [CAATs]
used to gather, protect and preserve audit evidence.
5 Sampling methodologies and substantive/data analytical procedures.
Reporting and Communication techniques: Facilitation, Negotiation, Conflict Resolution,
Audit report structure, issue writing, management summary, result verification. Audit
Quality assurance (QA) systems and frameworks.
Various types of audits: Internal, External, Financial, and methods for assessing and placing
reliance on the work of other auditors and control entities.
6 Introduction to information auditing standards, ISO 27000, ISO 27001 implementation,
GDPR, HIPPA, PCIDSS, process of auditing information systems, information security
program development and incident management, Risk management and compliance,
Introduction to Data privacy bill India PDPA. Audit WRT Forensics: investigating website
hacking, Data Breach Investigation.
Practical Content:
NO PRACTICAL COMPONENT
Reference Books:
1. “Auditor’s Guide to IT Auditing” by Richard E. Cascarino
2. “IT Audit, Control, and Security” by Robert R. Moeller
3. “Human-Computer Interaction and Cybersecurity Handbook” edited by Abbas Moallem
4. IT Auditing Using Controls to Protect Information Assets, Third Edition by Mike Kegerreis,
Mike Schiller, Chris Davis
5. Auditing IT Infrastructures for Compliance (Information Systems Security & Assurance) by
Martin Weiss, Michael G. Solomon
6. “The Information Audit: A Practical Guide”, Susan Henczel, Information Services
Management Series
7. ” The Basics of IT Audit: Purposes, Processes, and Practical Information”, Stephen D.
Gantz, Syngress. 2014
Syllabus
Semester-II
RASHTRIYA RAKSHA UNIVERSITY
An Institution of National Importance
Lavad, Dehgam, Gandhinagar-382305, Gujarat, India

Name of the Programme: (Approved as per Academic Council)


MASTER OF TECHNOLOGY (CYBER SECURITY)
Programme M.TECH (CS) Branch/Spec. CYBER SECURITY
Semester II Version I
Effective from Academic Year 2021-22 Effective for the batch Admitted in 2021
Subject Code M2A06SNS Subject Name System and Network Security

Teaching scheme Examination scheme (Marks)


(Per week) Lecture Practical Total INT EXT Total
(Lab.)
L TU P
03 00 01 04 20 50 70
Credit Theory
03 00 02 05 10 20 30
Hours Practical
Content:
Unit Subject Content Hrs
1 Network Analysis: Introduction to Network Forensics, Network Configuration, Common Protocols, 75
Network Devices, Log Analysis, Capturing Traffic Flow with Common Tools like Wireshark,
tcpdump, File Extraction with Network Miner, PCAP Files Analysis, Package Structure and Analysis,
Internet Traffic Analyse, Network Forensics Investigation Process
2 Log Analysis: Introduction to Logs, Log Analysis Theory, Defining Log Data, System Audit Polices,
Network Activity Logging, Log Sources,Types of firewall and gateway level security: UTM, Secure
remote access and Email, SSL VPN, Log Analysis Process, Log Analysis Tools, Lab: System Log
Files, Network, Log Correlation, Log Manipulation
3 NIDS Snort: Introduction, Investigating NIDS/NIPS, and Functionality, NIDS/NIPS Evidence
Acquisition, Comprehensive Packet Logging, Snort
4 Security Information and Event Management (SIEM): Introduction, Key Objectives, understanding
environment, Log Management, Why SIEM is necessary, Use Cases, Elements, Deployment

5 Cloud Computing Security Challenges: Security policy implementation, Virtualization Security


Management: virtual threats, hypervisor risks, VM Security Recommendations, VM-Specific
Security Techniques, Cloud Access Security Broker(CASB)
Practical Content:

Reference Books:
1. Network Security, Kaufman, Perlman, and Speciner , PHI
2. Cloud Security: A Comprehensive Guide to Secure Cloud Computing, Ronald L. Krutz, Russell Dean
Vines, Wiley Publishing
3. Security Information and Event Management (SIEM) Implementation (Network Pro Library) by David
R. Miller, Shon Harris, Alan Harper, Stephen VanDyke, and Chris Blask
4. Logging and Log Management: The Authoritative Guide to Understanding the Concepts Surrounding
Logging and Log Management by Anton A. Chuvakin and Kevin J. Schmidt
5. Guide to Intrusion Detection and Prevention Systems, National Institute of Science and Technology

Subject Code M2A07SCE Subject Name Security in Cyber Physical Environment

Teaching scheme Examination scheme (Marks)


(Per week) Lecture Practical Total INT EXT Total
(Lab.)
L TU P
03 00 01 04 20 50 70
Credit Theory
03 00 02 05 10 20 30
Hours Practical
Content:
Unit Subject Content Hrs
1 What are Cyber-Physical Systems?
 Cyber-Physical Systems (CPS) in the real world
 Basic principles of design and validation of CPS
 Industry 4.0, AutoSAR, IIOT implications CPS - Platform components 75
 CPS HW platforms - Processors, Sensors, Actuators
 CPS Network - Wireless Hart, CAN, Automotive Ethernet
 Scheduling Real Time CPS tasks
2 Principles of Dynamical Systems
 Dynamical Systems and Stability
 Controller Design Techniques
o Performance under Packet drop and Noise
3 CPS implementation issues
 From features to automotive software components,
o Mapping software components to ECUs
 CPS Performance Analysis - effect of scheduling, bus latency, sense and actuation
faults oncontrol performance, network congestion
 Building real-time networks for CPS
4 Intelligent CPS
 Safe Reinforcement Learning
 Robot motion control
 Autonomous Vehicle control
 Gaussian Process Learning
 Smart Grid Demand Response
 Building Automation
5 Secure Deployment of CPS
 Secure Task mapping and Partitioning
 State estimation for attack detection
 Automotive Case study : Vehicle ABS hacking
 Power Distribution Case study : Attacks on SmartGrids
Practical Content:

Reference Books:
Main Books:
1. "Introduction to Embedded Systems – A Cyber–Physical Systems Approach" - E. A. Lee, Sanjit
Seshia
2. “Principles of Cyber-Physical Systems” - Rajeev Alur
3. Embedded System Security- Davis Kleidermacher, Mike Kleidermacher [Elsevier]

Reference Book:
4. Introduction to Embedded Systems by Shibu [Tata McGraw-Hill Education]
5. Practical Embedded Security – T. Stapko [Newnes]

Subject Code M2AD08CIP Subject Name Cyber Laws and Intellectual Property Rights

Teaching scheme Examination scheme (Marks)


(Per week) Lecture Practical Total INT EXT Total
(Lab.)
L TU P
03 01 00 04 20 50 70
Credit Theory
03 02 00 05 10 20 30
Hours Practical
Content:
Unit Subject Content Hrs
1 Introduction to Information technology & Cyber Law, Basics of E-commerce and Computer Fraud 75
Techniques Cyber Security Fundamentals, Techniques and Core Principles, IT Rule 2011
2 Cyber Space, Technology & Issues, Regulating Cyberspace: International, National, E- contract &
Electronic Data Interchange, Cyber security policy 2013, Stakeholders of Cyber Security (NPCA,
CERT, NTRO, Defense CERT, Protection to critical Industries
3 E-signature and E-governance legality under I.T.Act,2000 Cyber Contraventions, Compensation &
Crimes under I.T.Act,2000 ISPs and Websites Legal Liability under I.T.Act,2000 Corporate Legal
Liability, Adjudication Process For Recovery of Losses under I.T.Act,2000
4 IPR & Cyberspace, Taxation Issues in Cyberspace, IT Act and its relation with Income Tax Law,IT
Act and its relation with Indian Penal Code, Case Studies and Case Laws
5 Relevant sections of other Acts such as IPC, CrPC, Indian Evidence ACT etc. Blocking websites,
telephone tapping, packet sniffing, Dark Web monitoring, social media monitoring

Practical Content:

Reference Books:
1. “Cyber law and intellectual property rights” by R Raghav from Cybertech
2. intellectual property rights and Cyber law by Joan Ruttenberg from Havard University

Subject Code M2B09ISS Subject Name Information Systems Security

Teaching scheme Examination scheme (Marks)


(Per week) Lecture Practical Total INT EXT Total
(Lab.)
L TU P
03 00 01 04 20 50 70
Credit Theory
03 00 02 05 10 20 30
Hours Practical
Content:
Unit Subject Content Hrs
01 Information Security Fundamentals, Buffer overflow, Format string vulnerability, 75
mitigation mechanism, Platform security management
02 Access controls, policies, models-Biba, BL, RBAC; Identity Access & Management
(IAM), Security policy and Procedures, Security Assertion Mark-up Language (SAML),
Data leak prevention
03 Operating System Security fundamentals, Why OS Security needed? OS security
features–Authentication, One Time passwords, Program Threats, System Threats, Computer
Security Classifications
04 Network Security, Generic - layering of security, Data encryption, Key management;
SQL injection, Cross-site scripting; intrusion detection and prevention
05 Risk management, best practices; End point security & it’s application, platforms and data.
Practical Content:

Reference Books:
1. Computer Security – M. Bishop [Addison-Wesley]
2. Introduction to Computer Security – Goodrich and Tamassia (Addison-Wesley)

Subject Code M2B10MMS Subject Name Multimedia Security

Teaching scheme Examination scheme (Marks)


(Per week) Lecture Practical Total INT EXT Total
(Lab.)
L T P
U
03 0 01 04 20 50 70
Credit 0
Theory
03 0 02 05 10 20 30
Hours 0
Practical
Content:
Unit Subject Content Hrs
1 Fundamentals of Digital Data, basic operation on digital data, Case studies on
digital data 75
2 Models of watermarking, channel capacity, watermarking techniques: non- cryptographic
and cryptographic; encoding and decoding; partial encryption, Image watermarking, video
watermarking, audio watermarking, data hiding through watermarking techniques.
3 Content protection in distributed networks; encryption techniques for large data;
Compression standards: Video compression-motion compensation, MPEG
coding/decoding; streaming media encryption.
4 Multimedia data hiding; digital fingerprinting; buyer-seller watermarking model; anti-
counterfeiting; image authentication, doctored video; videoauthentication.
5 Digital rights management; data piracy, copyright, countermeasures; data forgeries -
detection and prevention mechanisms.
Practical Content:

Reference Books:

1) Digital Watermarking and Steganography -- Cox, Miller, Bloom, Fridrich, Kalker


[Morgan Kaufmann]
2) Multimedia Security Handbook -- Borko Furht and Darko Kirovski [CRC Press]

Subject M2B11SEG Subject Name Security Engineering


Code
Teaching scheme Examination scheme (Marks)
(Per Lecture Practical Total INT EXT Total
week) (Lab.)

L TU P
03 00 01 04 20 50 70
Credit Theory

03 00 02 05 10 20 30
Hours Practical
Content:
Unit Course Content H
No. Rs
1 Security definition and quantification; protected objects and methods; memory and address 75
protection; access control
2 Trusted operating systems; security policies
3 Security definition and quantification; protected objects and methods; memory and address
protection; access control
4 Database security requirements
5 Evaluation Assurance Level: Introduction, Assurance levels, Implications of assurance levels,
Common Criteria Certification (CISCO, IBM, Microsoft).
Practical Content:

Reference Books:
1) Security Engineering -- Ross J. Anderson [Wiley]
2) Evolution Assurance Level: A Practical Guide – Gerard Blokdyk [Create
Space Independent Publishing Platform]
Subject M2B12WLS Subject Name Wireless Security
Code
Teaching scheme Examination scheme (Marks)
(Per Lecture Practical Total INT EXT Total
week) (Lab.)

L TU P
03 00 01 04 20 50 70
Credit Theory

03 00 02 05 10 20 30
Hours Practical
Content:
Unit Course Content H
No. Rs
1 Introduction to wireless security; wired equivalent privacy; WiFi protected access; rogue 75
access points, eavesdropping, interception, countermeasures. Securing Adhoc networks,
routing and security provisioning in adhoc environment, Key management issues, Public and
Private wireless networks, Security design challenges.
2 Extensible authentication protocol, WAP, Wireless security protocols (WEP, WPA,
WPA2, WPA3) and their security measures, WTLS, Port-based authentication (802.lx),
Denial of service at link, Wireless Attacks & Mitigation, monitoring, tracking.
3 Mobile communication security: 3G, 4G, 5G; 3GPP; platform security, apps security; phone
hardware security. Cellular Jamming, Attacks, Mitigation, Secure Mobile,VoIP Services
4 Real-time encryption for satellite data; tools and devices for wireless Security; Wireless
IoT Network Protocols.
5 RFID: Security, Privacy, Techniques, Protocols, MITM attacks, Securitysolutions in RFID.
Bluetooth: Attacks, Scanning, Vulnerability, Mitigation, Recon.
Zigbee: vulnerability and security protocols, Security Problems and Attacks on Smart Cars
Practical Content:

Reference Books:
1) Wireless Security – R. K. Nichols and P. C. Lekkas [McGraw-Hill]
2) Wireless Network Security: Second Edition - Wolfgang Osterhage [CRC Press]

Subject M2B13RMA Subject Name Reverse Engineering & Malware Analysis


Code
Teaching scheme Examination scheme (Marks)
(Per Lecture Practical Total INT EX T Total
week) (Lab.)

L TU P
03 00 01 04 20 50 70
Credit Theory

03 00 02 05 10 20 30
Hours Practical
Content:
Unit Course Content H
No. Rs
1 Understanding x86 architectures, memory structures: stack, heap; memory segments- code, 75
data, static; memory corruption bugs; buffer overflow; format string threats
2 Secure coding; static and dynamic code analysis; binary analysis; debuggers; protection
mechanisms
3 Malicious Code Analysis, In- Process Dumping Tools, DLL Analysis
4 Malicious Websites Analysis, Browser script DE obfuscation using Debuggers, Depth
Malware Analysis
5 Recognizing Packed Malware, Malware Unpacking Approaches & Tools, Malware defenses

Practical

Reference Books
1) Reversing: Secrets of Reverse Engineering – E. Eilam [Wiley]
2) Hacking: The Art of Exploitation – J. Erickson [SPD]
3) Writing Secure Code -- David LeBlanc and Ben Howard [Microsoft Press]
4) Practical Malware Analysis: The Hands-On Guide to Dissecting Malicious
Software Book by Andrew Honig and Michael Sikorski [NS press]

Subject M2B14IFA Subject Name Information Assurance


Code
Teaching scheme Examination scheme (Marks)
(Per Lecture Practical Total INT EX T Total
week) (Lab.)

L TU P
03 00 01 04 20 50 70
Credit Theory

03 00 02 05 10 20 30
Hours Practical
Content:
Unit Course Content H
No. Rs
1 IA overview: concepts, trends, and challenges; Security principles and guidelines;Security 75
strategies; Privacy & Identity in Cyberspace; Physical and personal security, Security
Control Organization and Structure, Fundamental principles of assurance
2 Security Threats/Vulnerabilities; Securing Windows Systems – Windows Architecture,
Security Templates, Group Policies, Windows Applications Security, Patching; Securing
Linux-Based Systems - Architecture, Updating/Patching, Security Policy
3 Identification and Authentication, Access Control & Control enforcements, Access Log, Data
Handling & protection, System and communication protection
4 Reliability, Safety & Risk - IA Policy, Management, Legal and Ethical Issues; Intellectual
Property Rights; Contingency and disaster recovery planning; IA certification &
accreditation; IA Risk analysis and management; System and Information Integrity
Protection
5 Incident Management, Business continuity policy & procedures, Cyber Hygiene,
Importance, Cyber Hygiene assessment, Guidelines & case studies, Computer’s security in
Society & the Workplace
Practical

Reference Books
1. Defense-in-Depth: Foundations for Secure and Resilient Enterprises – Christopher May,
Josh Hammerstein, Kristopher Rush, Jeff Mattson [Software Engineering Institute, Free
from CMU]
2. First Responders Guide to Computer Forensics – Richard Nolan, Colin
O'Sullivan, Jake Branson, Cal Waits [Software Engineering Institute, Free from
CMU]
List of Learning Websites:1.
http://egovstandards.gov.in/sites/default/files/eSAFE%20GD200%20Catalog%20Of%20Se

curit y%20Controls%20Ver1.0.pdf

Subject M2B15MLR Subject Name Machine Learning


Code
Teaching scheme Examination scheme (Marks)
(Per Lecture Practical Total INT EX T Total
week) (Lab.)

L TU P
03 00 01 04 20 50 70
Credit Theory

03 00 02 05 10 20 30
Hours Practical
Content:
Unit Course Content H
No. Rs
1 Introduction 75
● Brief Introduction to Machine Learning Well Posed Learning Problems, Motivation
to Machine Learning, Applications of Machine Learning, Designing a Learning
System, Perspective and Issues in Machine Learning, Concept Learning,
● Types of Machine Learning - Supervised Learning, Unsupervised Learning,
Reinforcement Learning
Probability Basics
● Linear Algebra, Statistical Decision Theory – Regression & Classification, Bias
– Variance
● Simple and Multiple Linear Regression – Gradient Descent and Normal
Equations Method, Non-Linear Regression, Linear Regression with
Regularization, Regression Trees, Support Vector Regression, Evaluation
Measures for Regression Analysis
Dimensionality Reduction
● Subset Selection, Shrinkage Methods, Principal Components Regression
● Linear Classification, Logistic Regression, Linear Discriminant Analysis
Optimization, Classification-Separating Hyperplanes Classification
3 Supervised and Unsupervised Learning

Supervised Learning:
Classification, Decision Trees, Random Forest Classifier, Bayes Optimal Classifier, Naïve
Bayes Classifier, Support Vector Machine, K - Nearest Neighbors, Ensemble Methods –
Bagging and Boosting
Unsupervised Learning:
Clustering, K-means, K-medoids, Hierarchical clustering, Density based clustering,
Association Rules, Dimensionality Reduction - Principal Component Analysis
Evaluation: Cross-Validation, Measures of Performance for Classification (Accuracy,
Confusion Matrix, Precision, Recall, F1-Score), Measures of Performance for Clustering
(Homogeneity, Completeness, V-Measure)
4 Semi supervised and Reinforcement Learning
Introduction to Semi-Supervised Learning
Generative Models, A Taxonomy for Semi-Supervised Learning Methods, Semi-
Supervised Text Classification Using EM, Risks of Semi-Supervised Learning,
Probabilistic Semi-Supervised Clustering with Constraints, Transductive Support Vector
Machines, Gaussian Processes and the Null-Category Noise Model, Semi- Supervised
Learning with Conditional Harmonic Mixing, Large-Scale Algorithms, Semi-Supervised
Protein Classification Using Cluster Kernels, Prediction of Protein Function from
Networks, Analysis of Benchmarks
Reinforcement learning
Q Learning, Non deterministic rewards and Actions
5 Artificial Neural Network
Artificial Neural Networks (Early models, Back Propagation, Initialization, Training &
Validation), Parameter Estimation (Maximum Likelihood Estimation, BayesianParameter
Estimation), Decision Trees, Evaluation Measures, Hypothesis Testing,Ensemble Methods,
Graphical Models
Deep Neural Networks
Introduction to Deep Learning, Deep Neural Network, Restricted Boltzmann machine, Convolution
Neural Network, Auto Encoders, Deep Belief Network, Recurrent Neural Network, Transfer
learning.
Applications and case studies for ML & DL
Practical

Reference Books
1) T. Hastie, R. Tibshirani, J. Friedman. The Elements of Statistical Learning, 2e, 2008.
2) Christopher Bishop. Pattern Recognition and Machine Learning. 2e.
3) Tom Mitchell, Machine Learning, TMH
4) R. O. Duda, P. E. Hart and D. G. Stork, Pattern Classification and Scene Analysis,
Wiley
5) Kishan Mehrotra, Chilukuri Mohan and Sanjay Ranka, Elements of Artificial Neural
Networks, Penram International
6) Rajjan Shinghal, Pattern Recognition, Techniques and Applications, OXFORD
7) Athem Ealpaydin, Introduction to Machine Learning, PHI
8) Andries P. Engelbrecht, Computational Intelligence - An Introduction, Wiley
Publication
9) Prince, Computer Vision: Models, Learning, and Inference, Cambridge University
Press, Theodoridis and Koutroumbas
10) Theodoridis, Pikrakis, Koutroumbas, and Cavouras, “Pattern Recognition”, 4th ed.,
Academic Press.
Syllabus
Semester-III
RASHTRIYA RAKSHA UNIVERSITY
An Institution of National Importance
Lavad, Dehgam, Gandhinagar-382305, Gujarat, India

Name of the Programme: (Approved as per Academic Council)


MASTER OF TECHNOLOGY (CYBER SECURITY)
Programme M.TECH (CS) Branch/Spec. CYBER SECURITY
Semester III Version I
Effective from Academic Year 2021-22 Effective for the batch Admitted in 2021
Subject Code M3A16RPT Subject Name Research Project

Teaching scheme Examination scheme (Marks)


(Per week) Lecture Practical Total INT EXT Total
(Lab.)
L TU P
00 00 06 06 00 00 00
Credit Theory
00 00 12 12 30 70 100
Hours Practical

Subject Code 3A17VAP Subject Name Vulnerability Assessment & Penetration Testing

Teaching scheme Examination scheme (Marks)


(Per week) Lecture Practical Total INT EXT Total
(Lab.)
L TU P
03 00 01 04 20 50 70
Credit Theory
03 00 02 05 10 20 30
Hours Practical
Content:
Unit Subject Content Hrs
1 Web Fundamentals – HTML, HTTP, Client-side scripting, Server-side scripting; Web
server architecture - Windows & Linux, IIS and LAMP servers, Network topologies and 75
DMZ
2 Web applications: Introduction to web applications, Web application hacking,Overview of
browsers, extensions, cross-site scripting and platforms
Tools: nmap, Nikto, BeeF, Maltego, Shodan.io Usage and documentation
3 OWASP top 10, Attacks, Detection evasion techniques, and countermeasures for the most
popular web platforms, including IIS, Apache and countermeasures for common web
authentication mechanisms, including password-based, multifactor.
Tools: Tenable.io Web App Scanning, Lumin, Container Security, Burp Suite Usage and
documentation
4 Advanced session analysis, hijacking, and fixation techniques, SQL injection, classic
categories of malicious input, Overlong input (like buffer overflows), canonicalization
attacks (like the infamous dot-dot-slash), and meta characters, various SQL injection tools
and techniques, stealth-encoding techniques and input validation/output encoding
countermeasures.
Tools: Metasploit, Wireshark, SQLmap usage and documentation
5 Static and Dynamic Analysis for Mobile Applications, Requirements for: Architecture,
Design and Threat Modeling, Data Storage and Privacy, Cryptography, Authentication and
Session Management, Network Communication, Platform Interaction, Code Quality and
Build Setting, Resilience, API Testing
Tools: adb, MobSF, AndroBug, drozer usage and documentation
Practical Content:

Reference Books:
1. Learning Nessus for Penetration Testing, by Himanshu Kumar
2. The Web Application Hacker's Handbook: Finding and Exploiting Security Flaws,
3. 2nd Mastering Modern Web Penetration Testing by Prakhar Prasad
4. Burp Suite Essentials by Akash Mahajan
5. Rich Bowen, Ken Coar, “Apache Cookbook”, O’Reilly
6. Burp Suite Cookbook
7. Metasploit Penetration testing Cookbook

Subject Code M3B18ISM Subject Name Information Security Management

Teaching scheme Examination scheme (Marks)


(Per week) Lecture Practical Total INT EXT Total
(Lab.)
L TU P
03 00 01 04 20 50 70
Credit Theory
03 00 02 05 10 20 30
Hours Practical
Content:
Unit Subject Content Hrs
1 Security Risk Assessment and Management: introduction to security risk management, 75
risk management approaches, risk assessment, quantitative and qualitative measures;
information classification; asset classification
2 Security assurance approaches and standards: ISO17799, Scope of ISMS, Need and benefits
of ISO 27001, PDCA cycle, Important documents for ISO 27001, CES, PCSS, High Trust,
COSO framework and its principles.
3 Network security management - Firewalls, IDS and IPS
configuration management, server administration guidelines and maintenance;
4 Management of IT security infrastructure; system log analysis malware handling,
vulnerability analysis, enforcing security policies; IS Audit.
5 Business continuity planning and disaster recovery; backup and recovery techniques; audit
tools, ISO 22301, legal and ethical issues; compliance and certificates; Indian IT Act.
Practical Content:

Reference Books:

1. Information Security Management Principles-- David Alexander, Amanda Finch,


DavidSutton, Andy Taylor [BCS Learning]
2. IT Security and Risk Management -- J. Slay and A. Koronios[Wiley]
3. Information Security Management Handbook-- Harold F. Tipton and MickiKrause
[Auerbach Publications]

Subject Code M3B19SFS Subject Name Software Security

Teaching scheme Examination scheme (Marks)


(Per week) Lecture Practical Total INT EXT Total
(Lab.)
L TU P
03 00 01 04 20 50 70
Credit Theory
03 00 02 05 10 20 30
Hours Practical
Content:
Unit Subject Content Hrs
01 Software design principles; how software breaks; secure programming; securing stack and 75
heap; Compile-time and run-time exception handling; address space randomization;
debugging;
02 Cross-site request forgeries; cross-site scripting attacks and prevention; browser- enforced
defence mechanism
03 Security vs. efficiency of software; reliability of software; control flow integrity; failure
analysis of software; patching;
04 Software Vulnerabilities- state transition, immunology, attack trees, worms and botnets;
malware detection, obfuscation, polymorphism;
05 Apps security; virtual machines security; XML security; security in the cloud; trusted
platform computing.
Practical Content:

Reference Books:
1. Analyzing Computer Security -- Pfleeger and Pfleeger [Prentice Hall]
2. Security in Computing – Pfleeger, Pfleeger, Shah {Pearson]
3. Introduction to Computer Security -- Matt Bishop [Addison-Wesley

Subject Code M3B20CFS Subject Name Cyber Forensics

Teaching scheme Examination scheme (Marks)


(Per week) Lecture Practical Total INT EXT Total
(Lab.)
L TU P
03 00 01 04 20 50 70
Credit Theory
03 00 02 05 10 20 30
Hours Practical
Content:
Unit Subject Content Hrs
1 Computer Forensics and Investigation Processes, Understanding Computing Investigations,
The Investigator's Office and Laboratory, Data Acquisitions - file systems; disk imaging; 75
programs traces; investigative tools; email trace, system audit trails; hard drive –access and
recovery.
2 Processing Crime and Incident Scenes - Binary code analysis - evidence collection,
preservation, and testimony.
3 Working with Windows and DOS Systems, Current Computer Forensics Tools, Macintosh
and Linux Boot Processes and File Systems, Malware analysis.
4 Network Forensics - intrusion detection; attack trace-back; packet inspection; log
analysis. Recovering Graphics Files, Virtual Machines, Network Forensics, and Live
Acquisitions, E-mail Investigations, Device Forensics - phone calls analysis & trace;
password cracking; anti-forensics techniques.
5 Report Writing for High-Tech Investigations, High-Tech crimes & its Investigations,
Live demo of popular open-source forensic tools
Practical Content:

Reference Books:
1. Computer Forensics -- Robert C. Newman [Auerbach Publications]
2. Incident Response and Computer Forensics -- Chris Prosise and Kevin Mandia [McGraw-
Hill].
3. Some additional materials needed

Subject M3B21DBS Subject Name Database security


Code
Teaching scheme Examination scheme (Marks)
(Per Lecture Practical Total INT EX T Total
week) (Lab.)

L TU P
03 00 01 04 20 50 70
Credit Theory

03 00 02 05 10 20 30
Hours Practical
Content:
Unit Course Content H
No. Rs
1 Introduction to databases; ACID properties; database security lifecycle; dataclassification; data 75
risk assessment; database security architecture; feedback mechanisms.
2 Database installation and configuration: profiles, passwords, privileges, and roles;
databases security controls, security models, user administration.
3 Database application security models: Take-Grant Model; PN model; Bell and LaPadula
Model, Biba Model, Clack-Wilson model; Lattice Model, Roll-based access control, XML
databases.
4 Database Vulnerabilities, Threats & Physical Security: external and internal database threats;
flaws in perimeter security; database security hierarchy; security in distributed databases;
evaluate database security; evaluate organization’s asset; system event triggers; flaws fixes and
security patches; managing USB ports and USB enabled devices; database obscurity; virtual
private database; SQL injection; backup mechanisms.
5 Data security policy: database security risks; database security testing; database auditing
models and tools; user management strategies; maintenance policy, assessmentand (counter)
measures.
Practical Content:

Reference Books:
1. Database Security – A. Basta andM. Zgola [Cengage Learning]
2. Database Security -- Castano, Fugini, Martella [Pearson]
3. Database Security and Auditing-- Hassan Afyouni [Cengage Learning]
4. Effective Oracle Database 10g Security by Design -- David C. Knox [McGraw-Hill]
Subject M3B22ACR Subject Name Advanced Cryptology
Code
Teaching scheme Examination scheme (Marks)
(Per Lecture Practica Total INT EXT Total
week) l (Lab.)

L TU P
20 50 70
Credit Theory
03 00 01 04

10 20 30
Hours 03 00 02 05 Practical
Content:
Unit Course Content H
No. rs
Data encryption standard. Double encryption. Triple encryption. Linear feedback
(8)
shift register.
1 Non-linear feedback shift register. Modern stream ciphers- Grain V1. Security in
mobile telephony.
Design specification of ZUC cipher (4G standard).
Pilling up lemma. Discussion on CPA & CCA security. Cryptanalysis on block (10)
2 ciphers- linear and differential. Cryptanalysis on stream ciphers- correlation and
algebraic.
Number Theory: Elliptic curve group. Square and multiply algorithm. Baby step (04)
3
giant step algorithm.
Public key encryption: Discussion about formulating security model, semantic
security, indistinguishability and decisional & search version of Diffie-Hellman
assumption. RSA encryption and its security proof. Elgamal encryption and its
4 security proof. Bilinear pairing. Digital Signature- security model, RSA digital (12)
signature and its security proof, elliptic curve digital signature algorithm (ECDSA).
Identity based encryption. Attribute based encryption. Fully homomorphic
encryption. Predicate encryption. Functional encryption.
Signal protocol. Commitment schemes. Zero knowledge proofs. Introduction to (11)
post quantum cryptography: Mathematical assumptions- SVP, CVP, SIS, LWE.
5
Regev’s encryption. GPV signature scheme and its security proof. Gentry-Sahai-
Waters(GSW) fully homomorphic encryption scheme.
Practical Content:
Triple DES, Linear cryptanalysis, Differential cryptanalysis, (10)
1
Correlation attack, Algebraic attack
2 Square & multiply algorithm and Baby step-Giant step algorithm (02)
3 RSA Digital signature, ECDSA (04)
4 Signal Protocol (06)
5 Zero knowledge proofs (04)
Regev’s encryption and GPV signature
6 (04)
Reference Books:
1. Cryptography theory and practice, by D. R. Stinson.
2. Handbook of applied cryptography, by A. Menezes, P. V. Oorschot, and S. Vanstone.
3. Introduction to modern cryptography, by J. Katz and Y. Lindell.
4. The foundations of cryptography (Volume I), by O. Goldreich.
5. A graduate course in applied cryptography, by D. Boneh and V. Shoup.
6. Lecture notes on cryptography, by S. Goldwasser and M. Bellare.
7. Algorithmic cryptanalysis, A. Joux.
8. https://signal.org/en/.
9. http://www.is.cas.cn/ztzl2016/zouchongzhi/201801/W020180126529970733243.pdf.
10. https://www.gsma.com/aboutus/wp-content/uploads/2014/12/eea3eia3zucv16.pdf.
11. A Decade of Lattice cryptography by Chris Peikert. https://eprint.iacr.org/2015/939.pdf.
Pre-requisites:
This course requires mathematical maturity and you must have completed the first course “Introduction to
Cryptography”. The course will be self-complete but you should be comfortable with the following
mentioned courses- Elementary Number Theory, Linear Algebra, Probability & Statistics, Abstract
Algebra, Discrete Mathematics and Algorithms.
Learning Outcomes:
On successful completion of this course, students should be able to understand
■ security definition and its types, and be familiar with cryptanalysis on stream and block ciphers.
They should also be able to implement the cryptanalysis on stream and block ciphers
■ security in mobile communication (4G) and end to end encryption
■ security reduction in public key encryption. They will also learn an algorithm (exponential
time) to solve discrete logarithm problem
■ computation in elliptic curve group and bilinear pairing
■ digital signature and its security model & security proof
■ commitment schemes and zero knowledge proofs. They will also explore the security in post
quantum era.

Subject M3BD23PGI Subject Name Principles of Geoinformatics


Code
Teaching scheme Examination scheme (Marks)
(Per Lecture Practica Total INT EXT Total
week) l (Lab.)

L TU P
20 50 70
Credit 03 00 01 04 Theory
10 20 30
Hours 03 00 02 05 Practical
Content:
Unit Course Content H
No. rs
Basics of Geoinformatics: Definition, Components of Geoinformatics-Geodesy; (5)
Cartography; Photogrammetry; Remote Sensing; Global Navigation Satellite System
1
(GNSS); Geographic Information System (GIS), Evolution of Geoinformatics as a
multidisciplinary area, Applications of Geoinformatics.
Geographic Information System (GIS): Definition, Historical evolution of GIS, (20)
Components of GIS, Spatial vs non-spatial data, Spatial data models–Raster &
Vector, Thematic map creation, Legend creator, Symbology, Symbol management,
Raster data analysis, Vector data analysis (Geoprocessing function)–Buffering;
2
Union; Intersection; Thiessen polygon; Triangulation; Distance measurements;
Analyzing geographic relationship; Overlay analysis; Errors arising through
processing; Vector data analysis, Statistical data analysis tools, and errors arising
from the overlay and boundary intersections. Applications of GIS.
Remote Sensing Technology: History of Remote sensing, Definition; (20)
Electromagnetic Radiation (EMR) and its characteristics, Radiometric laws,
Wavelength regions and their significance, Interaction of EMR with Atmosphere
and Earth’s surface-Absorption; Reflectance; Scattering, Atmospheric windows,
3
Energy balance equation, Spectral response and spectral signature; Platform and
sensors-satellite characteristics, Types of resolutions-Spectral; Spatial; Temporal;
Radiometric resolutions, Global Positioning System and other Global Navigation
Satellite System (GNSS), Applications of Remote sensing.
Cartography: Definition, the spheroid, concept of geoid, ellipsoid, Coordinate (10)
system, map projections, Principles of construction of standard projections-
cylindrical; conical; azimuthal; spherical projections, plane coordinates, the
4
projection used in Survey of India, topographical sheets, map scale, methods of
mapping, relief maps, thematic maps: Unique Values, Quantile, Single symbol,
Map Layout.
Digital Image Processing: Pre-processing of images, Data formats: BSQ; BIL; (20)
BIP, Visual satellite image interpretation of significant landforms, Elements of
image interpretation, development of interpretation keys, Image interpretation for
LU/LC and vegetation mapping, Histogram, Sources of image degradation,
5 Radiometric, Atmospheric & Geometric correction techniques, linear and non-
linear transformation for geometric corrections, Look-up Tables (LUT) and Types
of image displays and FCC, Digital Elevation Model (DEM), Image transformation:
Indices; RGB to HIS; IHS to RGB, Classification, PAN sharpening, enhancement
technique, Image filtering, Mosaicking, Layer stacking, Reprojection
Practical Content:
Project creation, Project Management-Save, Backup/Restore, Delete, Close. (02)
1 View Management- Create, Delete, Rename etc. Layer creation, Layer
management – Delete, Sequencing, Backup/Restore, Copy etc.
2 Introduction to data sources of raster data and vector data. (02)
3 Familiarization with projections (Conical, Polyconic, Cylindrical) (02)
Import / Export of raster and vector data and Visual interpretation using different (02)
4
bands in satellite dataset
5 Digitization of point, line and polygon features (02)
6 Radiometric, Geometric and Atmospheric corrections (02)
7 Digital interpretation of earth surface features in Standard FCC, Natural color (02)
8 Supervised and Unsupervised classification (02)
9 Examine the DEM and contour data (02)
10 Geo-referencing of spatial data (02)
11 Interpretation of urban feature from aerial and/or satellite image (02)

12 Topological error removal (02)


13 Attribute data integration with spatial data (02)
Performing vector analysis; Attribute query, Geoprocessing analysis, overlay (02)
14
analysis
15 Map designing (Map layout creation) (02)
Reference Books:
1.
M. Gomarasca. Basics of Geomatics. Springer, 2009.
2.
Joseph, George. Fundamentals of remote sensing. Universities Press, 2005.
3.
Rees, W.G. Physical Principles of Remote Sensing. Cambridge University Press, 2001.
4.
P.A. Burrough and R.A.McDonnell, Principles of Geographic information systems.
Oxford University Press, 1999.
5. Lillesand, Thomas, Ralph W. Kiefer, and Jonathan Chipman. Remote sensing and image
interpretation. John Wiley & Sons, 2015.
6. Bhatta, Basudeb. Remote sensing and GIS. Oxford University Press, USA, 2008.
7. Liu, Jian Guo, and Philippa J. Mason. Essential image processing and GIS for remote
sensing. John Wiley & Sons, 2013.
8. Gonzalez, Rafael C. Digital image processing. Pearson Education India, 2009.
9. Chandra, A. M., and Santi Kumar Ghosh. Remote sensing and geographical information
system. Alpha Science Int'l Ltd., 2006.
10. Jensen, John R. Introductory digital image processing: a remote sensing perspective.
Univ. of South Carolina, Columbus, 1986.
Learning Outcomes
After completing the course, students will be able to:
■ Discuss concepts of mapping, geospatial database, vector data, and raster data
to real applications and also how to choose suitable map projection
■ Recognise the type of national agencies involved in GIS and remote sensing
technology
■ Apply image processing methods to extract useful information from remote
sensing image
■ Apply the knowledge of GIS and remote sensing to carry out independent real-
world problems or scientific research.
Syllabus
Semester-IV
RASHTRIYA RAKSHA UNIVERSITY
An Institution of National Importance
Lavad, Dehgam, Gandhinagar-382305, Gujarat, India

Name of the Programme: (Approved as per Academic Council)


MASTER OF TECHNOLOGY (CYBER SECURITY)
Programme M.TECH (CS) Branch/Spec. CYBER SECURITY
Semester IV Version I
Effective from Academic Year 2021-22 Effective for the batch Admitted in 2021
Subject Code M4A25DSN Subject Name Dissertation

Teaching scheme Examination scheme (Marks)


(Per week) Lecture Practical Total INT EXT Total
(Lab.)
L TU P
00 00 12 12 00 00 00
Credit Theory
00 00 24 24 30 70 100
Hours Practical
Examination Evaluation Scheme as per Choice Based Credit System (CBCS)
RRU is gearing up for several initiatives towards academic excellence, quality improvement and
administrative reforms. In view of this priority and in-keeping with RRU Vision and Mission; process was
already initiated towards introduction of semester system, grading system and credit system. The above
initiatives acquired further strength with UGC Circular D. O. No. F.1-2/2008(XI Plan) dated March 2009
informing all the Universities regarding UGC’s new initiatives under the 11th Five Year plan, on speedy and
substantive academic and administrative reforms regarding higher education. Given this background RRU
has framed this “RRU CBCS REGULATION- 2021”. As the RRU has adopted this regulation, the same
will have to be implemented by all the Faculties of RRU for their academic Programmes. The
Evaluation scheme shall be follows as per
1. Examination Evaluation:
1.1 Continuous Internal Assessment (CIA)
The performance of a student in each course is evaluated in terms of percentage of marks with a
provision for conversion to grade points. Evaluation for each course shall be done by a continuous
internal assessment (CIA) by the concerned course teacher as well as by an end semester examination
and will be consolidated at the end of the course. The components for continuous internal assessment
are as follows.

MASTER LEVEL PROGRAMME (M.TECH)


CONTINUOUS ASSESSMENT
Internal Part External Part
Written Seminar/
Assignment
Tests/ Group University
No Credit /Project/ Total
MCQ Discussion/ Practical/ External Total
FieldVisit Mark
based Presentation Viva Exam Marks
& Report s
Quiz Classroom Examination
Writing
Activity
1 12 Credits 00 00 30 30 70 00 70

2 6 Credits 00 00 30 30 70 00 70

3 4 Credits 10 10 10 30 20 50 70

1.2 Question Paper Pattern:


Each Question Paper will have total four questions as per the following table. Each Student shall have
to secure minimum 50% marks from External Examination for passing the subject. (i.e., 35 marks out of
70 marks).
MASTER LEVEL PROGRAMME (M.Tech.)
EXTERNAL EXAMINATION QUESTION PAPER PATTERN
Question Marks Pattern Extra Question
No.
1 10 Simple Answer (10*1 Marks=10) No
2 10 Short Answer (5*2 Marks =10) 1
3 15 Answer in detail (5*3 Marks=15) 1
4 15 Long Answer (3*5 Marks=15) 1
Total 50

1.3 Passing Minimum:


The students shall be required cumulatively 50 % passing marks of the total marks of the individual
subject including both Internal Assessment and End Semester Examination. However, a student must
appear in End Semester Examination otherwise the student's result will be declared as absent for a
particular subject(s)."For the award of grade, calculation of CGPA and award of degree the candidate
must score a minimum SGPA of 5.0 in each semester separately.

1.4 Grading:
● The RRU adopts absolute grading system wherein the marks are converted to grades, and
every semester result will be declared with semester grade point average (SGPA) and
Cumulative Grade Point Average (CGPA). The CGPA will be calculated every semester,
except the first semester.
● The grading system is with the following letter grades as given below:

Marks Out of 100 Division/ Grade Point Letter Description


Class Grade
90 to 100 Distinction 10 O Outstanding
80 to <90 9 A+ Excellent
70 to <80 8 A Very Good
60 to <70 First 7 B+ Good
55 to <60 Second 6 B Above Average
50 to <55 Pass 5 C Pass
Less than 50 Fail 0 F Fail
Absent Ab 0 Ab Absent
● A student obtaining Grade “F” shall be considered failed and will be required to reappear in
the examination.
● Number of attempts taken to clear a subject/s shall be shown in the transcripts and grade
cards.

2. Declaration of Semester Results:


For Students, who have appeared both in the current Semester Examination and for their backlog
courses of the Previous Semesters and having result status as Fail-Detained in the previous
Semesters, the result of such students shall be declared as Fail-Detained instead of Withheld in the
current semester and the student shall be allowed to appear in the Remedial.
Students failing in the end semester examinations shall be given the option of either to appear in
remedial examination arranged by the University in which the marks obtained in the internal
examination shall be carried forward or opportunity shall be given to repeat the course in line with
the policy of detention due to lack of attendance in which student shall improve the internal marks.

2.1 Grade Point: Grade point is an integer indicating the numerical equivalent of the letter grade.
2.2 Credit Point (P): Credit point is the value obtained by multiplying the grade point (G) by the credit
(C): P = G x C.
2.3 Semester Grade Point Average (SGPA): Semester Grade Point Average (SGPA) is the value
obtained by dividing the sum of credit points (P) earned by a student in various courses taken in a
semester by the total number of credits earned by the student in that semester. SGPA shall be rounded
off to two decimal places.
2.4 Cumulative Grade Point Average (CGPA): ‘Cumulative Grade Point Average’ (CGPA) is the value
obtained by dividing the sum of credit points in all the courses earned by a student for the entire
programme, by the total number of credits. CGPA shall be rounded off to two decimal places. CGPA
indicates the comprehensive academic performance of a student in a programme.
An overall letter grade (Cumulative Grade) for the entire programme shall be awarded to a student
depending on his/her CGPA.
2.5 Calculation of semester grade point average (SGPA) and cumulative grade point average
(CGPA):
● Performance in a semester will be expressed as Semester Grade Point Average (SGPA).
● Cumulative performance of all the semesters together will reflect performance in the whole
programme and will be known as Cumulative Grade Point Average (CGPA). Thus, CGPA
is the real indicator of a student’s performance.
● The formula for calculation of SGPA and CGPA is given below:
SGPA = (Ʃ Ci Mi) / (Ʃ Ci) CGPA = (Ʃ Ʃ Cni Gni) / (Ʃ Ʃ Cni) Where
Ci - number of credits for the ith course, Gi - grade point obtained in the ith course, Cni -
number of credits of the ith course of the nth semester, Gni - grade points of the ith course
of the nth semester
● Refer the following examples for better understanding of CGPA/SGPA.
Example:

SGPA Total credit points earned by a student in a Semester Total Credit

For Example: Semester - I


Marks Obtained Grade Grade Credit
Course Credit
by Students Letter Point Grade
Core Comp. 4 59 B 6 6×4 = 24
Core Allied 4 52 C 5 5×4 = 20
Elective Generic 4 82 A+ 9 9×4 = 36
Elective Option 4 70 B+ 7 7×4 = 28
Foundation 2 51 C 5 5×2 = 10
Generic
Total 18 118

SGPA = 118/18 = 6.55


Thus, SGPA for Semester – I is 6.55
Percentage for Semester I is 6.55 × 10 = 65.5
Cumulative grade point average (CGPA) is Obtained by dividing the total no. points earned in
all the Semester by the total number of credits in all Semester.
For Example: Semester - II
Marks Obtained Grade Grade Credit
Course Credit
by Students Letter Point Grade
Core Comp. 4 51 C 5 5×4 = 20
Core Comp. 3 95 O 10 10×4 = 40
Core Allied 4 82 A+ 9 9×4 = 36
Elective Generic 4 52 C 5 5×4 = 20
Elective Option 3 40 F 0 0×3 = 00
Foundation 2 59 B 6 6×2 = 12
Generic
Total 20 128

Thus, SGPA= 128/20=6.4

Illustration No.2(a)

For Example: Semester – II (Repeat Exam)


Grad
Credi Marks Obtained Grade
Course e Credit Grade
t by Students Letter
Point
Elective Option 3 60 B+ 7 7×3 = 21
Ci (First Attempt)128 +
Result 20 Ci (subsequent attempt)
21= 149

Thus, SGPA= 149/20=7.45

CGPA= 6.55x18 +7.45x20


………………… =117.9 +149/38 = 7.02 CGPA
38
Sample calculation for SGPA

Course Credit Grade Letter Grade Point Credit Point SGPA(Credit


(Credit X Grade) Point/Credit)
Semester I
DSC - 1A 06 B 6 36
DSC - 2A 06 B+ 7 42
DSC - 3A 06 C 5 30
AECC – 1 02 B 6 12
Total 20 120 6.0 (120/20)
Semester II
DSC - 1B 06 B 6 36
DSC - 2B 06 B 6 36
DSC - 3B 06 C 5 30
AECC – 2 02 A+ 9 18
Total 20 120 6.0 (120/20)
Semester III
DSC - 1C 06 A 8 48
DSC - 2C 06 A+ 9 54
DSC - 3C 06 A 8 48
SEC – 1 02 A 8 16
Total 20 166 8.3 (166/20)
Semester IV
DSC - 1D 06 C 5 30
DSC - 2D 06 B 6 36
DSC - 3D 06 B+ 7 42
SEC – 2 02 A+ 9 18
Total 20 126 6.3 (126/20)
Semester V
DSE - 1A 06 B 6 36
DSE - 2A 06 A+ 9 54
DSE - 3A 06 A 8 48
SEC – 3 02 B 6 12
Total 20 150 7.5 (150/20)
Semester VI
DSE - 1B 06 B+ 7 42
DSE - 1B 06 B 6 36
DSE - 1B 06 C 5 30
SEC - 4 02 C 5 10
Total 20 118 5.9 (118/20)
CGPA
Grand Total 120 800 6.67 (800/120)
Sample calculation for CGPA

Semester I Semester II Semester III Semester IV Semester V Semester VI


Credit:20; Credit:20; Credit:20; Credit:20; Credit:20; Credit:20;
SGPA: 6.0 SGPA: 6.0 SGPA: 8.3 SGPA: 6.3 SGPA: 7.5 SGPA: 5.9

Thus CGPA= (20x6.0+20x6.0+20x8.3+20x6.3+20x7.5+20x5.9)/120


=6.67

You might also like