|
|
|
1 Semester - 2024 - Batch | Course Code |
Course |
Type |
Hours Per Week |
Credits |
Marks |
MTAC121 | CYBER SECURITY | Audit Courses | 2 | 0 | 0 |
MTCS131 | ADVANCED ALGORITHMS | Core Courses | 3 | 3 | 100 |
MTCS131E03 | SECURITY CONCEPTS | Core Courses | 6 | 4 | 100 |
MTCS131E06 | CYBER FORENSICS | Core Courses | 6 | 4 | 100 |
MTCS132 | ADVANCED DATABASE SYSTEMS | Core Courses | 3 | 3 | 100 |
MTCS151 | ADVANCED ALGORITHMS LAB | Core Courses | 4 | 2 | 50 |
MTCS152 | ADVANCED DATABASE SYSTEMS LAB | Core Courses | 4 | 2 | 50 |
MTMC125 | RESEARCH METHODOLOGY AND IPR | Core Courses | 3 | 3 | 100 |
2 Semester - 2024 - Batch | Course Code |
Course |
Type |
Hours Per Week |
Credits |
Marks |
MTAC224 | ETHICAL HACKING | - | 2 | 0 | 0 |
MTCS231E05 | NETWORK DEFENCE AND COUNTER MEASURE(NDC) | - | 6 | 4 | 100 |
MTCS231E07 | PUBLIC KEY INFRASTRUCTURE | - | 6 | 4 | 100 |
MTCS232 | BIG DATA ANALYTICS | - | 3 | 3 | 100 |
MTCS233 | ARTIFICIAL INTELLIGENCE AND MACHINE LEARNING | - | 3 | 3 | 100 |
MTCS281 | PROJECT WORK | - | 6 | 3 | 100 |
3 Semester - 2023 - Batch | Course Code |
Course |
Type |
Hours Per Week |
Credits |
Marks |
MTCS345E01 | AGENT BASED INTELLIGENT SYSTEM | Discipline Specific Elective Courses | 3 | 3 | 100 |
MTCS381 | INTERNSHIP | Project | 4 | 2 | 50 |
MTCS382 | DISSERTATION PHASE - I | Project | 16 | 08 | 200 |
MTVL342E01 | COMPRESSION AND ENCRYPTION TECHNIQUES | Interdisciplinary Elective Courses | 3 | 3 | 100 |
4 Semester - 2023 - Batch | Course Code |
Course |
Type |
Hours Per Week |
Credits |
Marks |
MTCS483 | DISSERTATION PHASE-II | - | 30 | 15 | 200 |
| |
Introduction to Program: | |
The 2 year Post graduate program M.Tech in Computer Science and Engineering.started in 2011 . The course was started mainly to cater to the increasing demand for higher studies in the country. A growing intake with students from across the nation shows the popularity of the program. The Department strives to give skills essential to practicing engineering professionals; it is also an objective to provide experience in leadership, management, planning, and organization. The department understands its role in developing and evaluating methods that encourage students to continue to learn after leaving the university. We believe that the student opportunities and experiences should lead to an appreciation of the holistic development of individual. We also try to pass to our students our passion for what we do, and to have the students comprehend that we also desire to continue to learn. | |
Programme Outcome/Programme Learning Goals/Programme Learning Outcome: PO1: PO1: Acquire in-depth knowledge of specific discipline or professional area, including wider and global perspective, with an ability to discriminate, evaluate, analyze and synthesize existing and new knowledge, and integration of the same for enhancement of knowledge.PO2: Analyze complex engineering problems critically, apply independent judgment for synthesizing information to make intellectual and/or creative advances for conducting research in a wider theoretical, practical and policy context. PO3: Think laterally and originally, conceptualize and solve engineering problems, evaluate a wide range of potential solutions for those problems and arrive at feasible, optimal solutions after considering public health and safety, cultural, societal and environmental factors in the core areas of expertise. PO4: Develop and design real time projects more efficiently using math, statistics and analytics tools to deliver quality software solutions. PO5: Analyze and apply the needs of computing in the society to promote novel and sustainable research ideas. PO6: Apply ethical and professional skills along with computational intelligence to explore entrepreneurial journey. | |
Assesment Pattern | |
Theory Courses (Assessment Pattern) CIA I - 25 Marks CIA II - 25 Marks Test I - 25 Marks Test II - 25 Marks Total Marks - 100 Marks
Practical Courses (Assessment Pattern) CIA - 20 Marks Test 1 - 15 Marks Test 2 - 15 Marks Total Marks = 50 Marks
| |
Examination And Assesments | |
Assessments(Theory & Practical) · Continuous Internal Assessment (CIA) for Theory = 100 Marks
|
MTAC121 - CYBER SECURITY (2024 Batch) | |
Total Teaching Hours for Semester:30 |
No of Lecture Hours/Week:2 |
Max Marks:0 |
Credits:0 |
Course Objectives/Course Description |
|
This course is aimed at providing a comprehensive overview of the different facets of Cyber Security. In addition, the course will detail into specifics of Cyber Security with Cyber Laws both in Global and Indian Legal environments. |
|
Course Outcome |
|
CO1: Summarize the network security concepts and cyber laws CO2: Explain different cyber attacks with relevant examples CO3: Illustrate risk management process handled in the organization with business continuity planning CO4: Outline the vulnerabilities that affect the organizational network CO5: Demonstrate cryptography algorithms for authentication purposes in the organizational network |
Unit-1 |
Teaching Hours:6 |
Security Fundamentals
|
|
Security Fundamentals-4 As Architecture Authentication Authorization Accountability, Social Media, Social Networking and Cyber Security. Cyber Laws, IT Act 2000-IT Act 2008-Laws for Cyber-Security, Comprehensive National Cyber-Security Initiative CNCI – Legalities. | |
Unit-2 |
Teaching Hours:6 |
Cyber Attack and Cyber Services
|
|
Cyber Attack and Cyber Services Computer Virus – Computer Worms – Trojan horse. Vulnerabilities - Phishing - Online Attacks – Pharming - Phoarging – Cyber Attacks - Cyber Threats - Zombie- stuxnet - Denial of Service Vulnerabilities - Server Hardening-TCP/IP attack-SYN Flood. | |
Unit-3 |
Teaching Hours:6 |
Cyber Security Management
|
|
Cyber Security Management Risk Management and Assessment - Risk Management Process - Threat Determination Process -Risk Assessment - Risk Management Lifecycle. Security Policy Management - Security Policies - Coverage Matrix. Business Continuity Planning - Disaster Types - Disaster Recovery Plan - Business Continuity Planning Process. | |
Unit-4 |
Teaching Hours:6 |
Vulnerability
|
|
Vulnerability - Assessment and Tools: Vulnerability Testing - Penetration Testing Black box- white box Architectural Integration: Security Zones - Devices viz Routers, Firewalls, DMZ. Configuration Management - Certification and Accreditation for Cyber-Security. | |
Unit-5 |
Teaching Hours:6 |
Authentication and Cryptography
|
|
Authentication and Cryptography: Authentication - Cryptosystems - Certificate Services. Securing Communications: Securing Services - Transport – Wireless - Steganography and NTFS Data Streams. Intrusion Detection and Prevention Systems: Intrusion - Defense in Depth - IDS/IPS -IDS/IPS Weakness and Forensic Analysis. Cyber Evolution: Cyber Organization - Cyber Future | |
Text Books And Reference Books: T1. Matt Bishop, “Introduction to Computer Security”, Pearson, 6th impression, 2005 | |
Essential Reading / Recommended Reading R1. Thomas R, Justin Peltier, John, “Information Security Fundamentals”, Auerbach Publications. R2. AtulKahate, “Cryptography and Network Security”, 2nd Edition, Tata McGrawHill. R3. Nina Godbole, SunitBelapure, “Cyber Security”, Wiley India 1st Edition 2011. R4. .Jennifer L. Bayuk and Jason Healey and Paul Rohmeyer and Marcus Sachs, “Cyber Security Policy Guidebook”, Wiley; 1 edition , 2012 R5. Dan Shoemaker and Wm. Arthur Conklin, “Cybersecurity: The Essential Body Of Knowledge”, Delmar Cengage Learning; 1 edition (May 17, 2011) . R6.William Stallings, “Cryptography & Network Security - Principles & Practice”, Prentice Hall, 3rdEdition2002. | |
Evaluation Pattern NA | |
MTCS131 - ADVANCED ALGORITHMS (2024 Batch) | |
Total Teaching Hours for Semester:45 |
No of Lecture Hours/Week:3 |
Max Marks:100 |
Credits:3 |
Course Objectives/Course Description |
|
Course Description: In almost every field of computer science, efficient algorithms are required. Nonetheless, there might be significant regional differences in the type of problem to be solved, the idea of what algorithms are "efficient," and even the model of computation. Many of the techniques that are broadly applicable in the creation of efficient algorithms are examined in this course, and their use in a variety of application areas and computational models is investigated. Course Objectives:
|
|
Course Outcome |
|
CO1: Apply the basic concepts of algorithms and examine their performance. CO2: Develop various algorithm design techniques for designing graph and polynomial algorithms. CO3: Analyze various algorithm design techniques for developing number theoretic algorithms. CO4: Analyze and compare the efficiency of string-matching algorithms. CO5: Apply probabilistic and randomized algorithms for real time applications. |
Unit-1 |
Teaching Hours:9 |
Introduction
|
|
Review of Analysis Techniques: Growth of Functions: Asymptotic notations; Standard notations and common functions; Recurrences and Solution of Recurrence equations- The substitution method, The recurrence – tree method, The master method; Amortized Analysis: Aggregate, Accounting and Potential Methods. | |
Unit-2 |
Teaching Hours:9 |
Graph Algorithms and Polynomials
|
|
Graph Algorithms: Bellman - Ford Algorithm; Single source shortest paths in a DAG; Johnson’s Algorithm for sparse graphs; Flow networks and Ford -Fulkerson method; Maximum bipartite matching. Polynomials and the FFT: Representation of polynomials; The DFT and FFT; Efficient implementation of FFT. | |
Unit-3 |
Teaching Hours:9 |
Number Theoretic Algorithms
|
|
Number -Theoretic Algorithms: Elementary notions; GCD; Modular Arithmetic; Solving modular linear equations; The Chinese remainder theorem; Powers of an element; RSA cryptosystem; Primality testing; Integer factorization. | |
Unit-4 |
Teaching Hours:9 |
String Matching Algorithms
|
|
String-Matching Algorithms: Naïve string Matching; Rabin - Karp algorithm; String matching with finite automata; Knuth-Morris-Pratt algorithm; Boyer – Moore algorithms. | |
Unit-5 |
Teaching Hours:9 |
Probabilistic and Randomized Algorithms
|
|
Probabilistic and Randomized Algorithms: Probabilistic algorithms; Randomizing deterministic algorithms, Monte Carlo and Las Vegas algorithms; Probabilistic numeric algorithms. Case Study: Comparison of Algorithm Design Strategies based on CPU, Memory, Disk and Network usages. | |
Text Books And Reference Books: Text Books:
| |
Essential Reading / Recommended Reading Reference Books:
| |
Evaluation Pattern Assessment Details: 1. Continuous Internal Assessment (CIA) : 50 marks 2. End Semester Examination(ESE) - Theory : 50 marks | |
MTCS131E03 - SECURITY CONCEPTS (2024 Batch) | |
Total Teaching Hours for Semester:75 |
No of Lecture Hours/Week:6 |
Max Marks:100 |
Credits:4 |
Course Objectives/Course Description |
|
1. Students will be able to identify security breaches in a computer network 2. Students will be able to discuss major issues concerning computer security. 3. Students will know how to use standard security tools to locate and fix security leaks in a computer network. 4. Students will have an understanding of a variety of cryptographic algorithms and protocols underlying network security applications. 5. Students will have an understanding of system-level security issues. |
|
Course Outcome |
|
CO1: Develop Concept of Security needed in Communication of data through computers and networks along with Various Possible Attacks CO2: Analyze the mobile security concept CO3: Examine concept the ethical hacking |
Unit-1 |
Teaching Hours:35 |
Web Application Security
|
|
OWASP Top 10 –2021, Injection and Inclusion, Cross Site Scripting, Injection in stored procedures, Denial of Service, Buffer Overflows and Input Validation, Access Control, DevOps Security, API Security, OWASP top 10 Cloud security Risks, Secure CodeReview, SAST and DAST tools, Case Study on Web Application Framework, use browser-jsguard Firefox add-on also to detect Malicious and Suspicious Webpages. Web Application Security Risks, Identifying the Application Security Risks, Threat Risk Modelling, Other HTTP fields, Data Extraction, Advanced Identification/Exploitation
Practical: Experiment on the web application security. | |
Unit-2 |
Teaching Hours:20 |
Mobile Security
|
|
Introduction to Android Architecture, Android File Structure, Android Build Process, Android App fundamentals, Android Security Model, Device Rooting, Android Debug bridge, Penetration Testing Tools, OWASP Top 10 Mobile App vulnerabilities, Attacks on Android Apps, Web based attacks on Android devices, Networks based attacks, Social Engineering attacks, Overview of Mobile Malware, Android App Analysis
Practical: Experiment on the mobile security. | |
Unit-3 |
Teaching Hours:20 |
Ethical Hacking
|
|
Introduction to Ethical Hacking, Identifying Different Types of Hacking Technologies, Understanding the Different Phase Involved in Ethical Hacking, Types of Hacker Classes, Goals of Attackers, Functionality and Ease of Use Triangle, Ethical Hacking procedure, Creating a Security Evaluation Plan, Foot-printing and Social Engineering, Tracerouting, Network Scanning and Vulnerability Scanning, SYN, Stealth, XMAS, NULL, IDLE and FIN Scans, TCP Communication Flag Types, Banner Grabbing and OS Finger printing Techniques, Using Proxy servers in launching an Attack, Http tunneling Techniques, IP Spoofing Techniques, Enumeration, Password-cracking Techniques, Redirecting the SMB Logon to the attackers, SMB Redirection, SMB Relay MITM Attacks and Countermeasures, NetBIOS DOS Attacks, DDos Attack, Password-Cracking Countermeasures, Active/Passive online Attacks, Offline Attacks, Keyloggers and other Spyware Technologies, Trojans and Backdoors, Overt and Covert Channels, Reverse-connecting Trojans, Netcat Trojan, Indications of a Trojan Attacks, Wrapping, Trojan Construction Kit and Trojan Makers, The countermeasure Techniques in Preventing Trojans, Trojan Evading techniques, System File Verification, Virus and a Worm, Antivirus Evasion Techniques, Virus Detection Methods, Protocols Susceptible to Sniffing, Active and Passive Sniffing, ARP Poisoning, Ethereal Capture and Display Filters, MAC Flooding, DNS Hacking, DNS Spoofing Techniques, Sniffing Countermeasures, Types of DOS Attacks, Smurf Attacks, SYN Flooding, Spoofing vs Hijacking, Types of Session Hijacking, Steps to perform session Hijacking, Prevention of session Hijacking, Hacking Web Servers, Web Application Vulnerabilities, Web- Based Password Cracking Techniques, Wireless Hacking, WEP, WPA Authentication Mechanisms and Cracking Techniques, Wireless Sniffers and Locating SSIDS, Wireless hacking Techniques, Methods used to secure Wireless Networks, IDSs, Honeypots and Firewalls. Practical: Experiment on the ethical hacking. | |
Text Books And Reference Books: T1: Network Security Essentials, Prentice-Hall by William Stallings, 2000, ISBN: 0-13-016093-8. | |
Essential Reading / Recommended Reading R1: Maximum Security, 2nd Edition, SAMS Books by Anonymous, 1998, ISBN: 0-672-31341-3. R2: Maximum Linux Security, SAMS Books by Anonymous, 2000, ISBN: 0-672-31670-6. R3: The Cuckoo's Egg : Tracking a Spy Through the Maze of Computer Espionage; by Clifford Stoll; Pocket Books; ISBN 0671726889
| |
Evaluation Pattern Assessment Details: 1. Continuous Internal Assessment (CIA) : 50 marks 2. End Semester Examination(ESE) - Theory : 50 marks | |
MTCS131E06 - CYBER FORENSICS (2024 Batch) | |
Total Teaching Hours for Semester:75 |
No of Lecture Hours/Week:6 |
Max Marks:100 |
Credits:4 |
Course Objectives/Course Description |
|
To correctly define and cite appropriate instances for the application of computer forensics Correctlycollect and analyze computer forensic evidence Identify the essential and up-to-date concepts, algorithms, protocols, tools, and methodology of Computer Forensics |
|
Course Outcome |
|
CO1: Identify, Interpret and Evaluate Laws, Government Regulations and International Legal Systems Pertinent to Ecommerce CO2: Explain and Evaluate Emerging Legal and Ethical Issues in Ecommerce CO3: Analyze Ethical Problems That Arise in The E-Commerce Context Through the Examination of Case Studies
|
Unit-1 |
Teaching Hours:75 |
Introduction to Cyber Crime and Cyber Forensics
|
|
Introduction to Cyber Crime and Cyber Forensics, Basic Forensic Principles, Computer Forensics, Types of Cyber Forensics Techniques, Cyber Forensics Procedures, Detecting Incidents, Handling Evidence, Encoding and Encryption, Cyber Forensics Tools: Sysinternals Suite, FTK Forensics Tool kit, FTK Imager, OSF, Hex, Cyber check Suite, Live system forensics, Linux Forensics, An introduction to Mobile forensics.
Practical: Experiment on the cyber forensics.
| |
Text Books And Reference Books: T1: C. Altheide& H. Carvey Digital Forensics with Open Source Tools, Syngress, 2011. ISBN: 9781597495868. | |
Essential Reading / Recommended Reading R1: The Information Technology Act, 2000 Bare Act with Short Notes, Universal Law Publishing Co., New Delhi R2: Justice Yatindra Singh: Cyber Laws, Universal Law Publishing Co., New Delhi R3: CYBER LAW-The Indian Perspective, PawanDuggal (2009) | |
Evaluation Pattern Assessment Details: 1. Continuous Internal Assessment (CIA) : 50 marks 2. End Semester Examination(ESE) - Theory : 50 marks | |
MTCS132 - ADVANCED DATABASE SYSTEMS (2024 Batch) | |
Total Teaching Hours for Semester:45 |
No of Lecture Hours/Week:3 |
Max Marks:100 |
Credits:3 |
Course Objectives/Course Description |
|
Data-driven decision making is becoming more common in organizations and businesses. In fact, database systems are at the center of the information systems strategies of most organizations. Users at any level of an organization can expect to work with and use database systems often. So, the ability to use these systems, which includes knowing what they can do and what they can't do, figuring out whether to access data directly or through technical experts, and knowing how to find and use the information well, became essential in every industry. Also, being able to design new systems and applications for them is a clear advantage and a necessity in the modern world. One type of database system that is widely used and the main focus of this course is the Relational Database Management System (RDBMS). |
|
Course Outcome |
|
CO1: Explain the fundamentals of Database systems. CO2: Apply the bottom-up method to build the database. CO3: Examine the basics and advanced concepts of SQL. CO4: Examine the usage of Constraints and Triggers on database tables CO5: Explain the various concepts of transactional processing and Object-Orientation in Query Languages. |
Unit-1 |
Teaching Hours:9 |
Introduction to DBS
|
|
Database Management systems Application of DBMS, Advantages of DBMS-ER model, Components of E-R diagram, Cardinality – Relational databases, Converting ER Diagram into Relations/Tables.
| |
Unit-2 |
Teaching Hours:9 |
Normalization Database Design Theory
|
|
Introduction to Normalization using Functional and Multivalued Dependencies: Informal design guidelines for relation schema, Functional Dependencies, Normal Forms based on Primary Keys, Second and Third Normal Forms | |
Unit-3 |
Teaching Hours:9 |
SQL
|
|
Simple queries in SQL, queries involving more than one relation, sub queries, full relational operations, Database modifications, defining a relational schema in SQL, view definitions. | |
Unit-4 |
Teaching Hours:9 |
Constraints and Triggers
|
|
Keys and foreign keys, constraints on attributes and tuples, modification of constraints, schema level constraints and Triggers. | |
Unit-5 |
Teaching Hours:9 |
Transaction Processing
|
|
Transaction Processing: Introduction to Transaction Processing, Transaction and System concepts, Desirable properties of Transactions, Characterizing schedules based on recoverability, Characterizing schedules based on Serializability, Transaction support in SQL. Concurrency Control in Databases: Two-phase locking techniques for Concurrency control, Concurrency control based on Timestamp ordering, Multiversion Concurrency control techniques, Validation Concurrency control techniques, Granularity of Data items and Multiple Granularity Locking. Recovery Concepts, NO-UNDO/REDO recovery based on Deferred update, Recovery techniques based on immediate update, Shadow paging, Database backup and recovery from catastrophic failures. Introduction to OQL, Additional Forms of OQL Expressions, Object Assignment and Creation in OQL. | |
Text Books And Reference Books: T1. Fundamentals of Database Management systems by Ramez Elmasri and Shamkant B. Navathe, 7th Edition, 2017, Pearson. | |
Essential Reading / Recommended Reading R1. Database Systems: The Complete Book by Garcia-Molina, Jeffrey D. Ullman, Jennifer Widom, Pearson Education India; 2nd edition (1 January 2013) | |
Evaluation Pattern Assessment Details:
| |
MTCS151 - ADVANCED ALGORITHMS LAB (2024 Batch) | |
Total Teaching Hours for Semester:60 |
No of Lecture Hours/Week:4 |
Max Marks:50 |
Credits:2 |
Course Objectives/Course Description |
|
Course Description: This course aims to introduce advanced techniques for the design and analysis of algorithms that arise in a variety of applications. Course Objectives:
|
|
Course Outcome |
|
CO1: Make use of mathematical techniques to construct robust algorithms. CO2: Assess and to make critical judgment on the choices of algorithms for modern computer systems. CO3: To demonstrate the knowledge retrieved through solving problems through a mini project. |
Unit-1 |
Teaching Hours:12 |
List of Experiments on Algorithms Analysis
|
|
| |
Unit-2 |
Teaching Hours:12 |
List of Experiments on Graph Algorithms
|
|
| |
Unit-3 |
Teaching Hours:12 |
List of Experiments on Number Theoretic Algorithms
|
|
| |
Unit-4 |
Teaching Hours:12 |
List of Experiments on String Matching Algorithms
|
|
| |
Unit-5 |
Teaching Hours:12 |
List of Experiments on Randomized Algorithms
|
|
| |
Text Books And Reference Books: Text Books:
| |
Essential Reading / Recommended Reading Reference Books:
| |
Evaluation Pattern Assessment Details: CIA 50 % ESE 50 % Total Marks= 50 | |
MTCS152 - ADVANCED DATABASE SYSTEMS LAB (2024 Batch) | |
Total Teaching Hours for Semester:60 |
No of Lecture Hours/Week:4 |
Max Marks:50 |
Credits:2 |
Course Objectives/Course Description |
|
Course will give students a chance to use what they learn in the lectures, homework, SQL assignments, and a database implementation project. |
|
Course Outcome |
|
CO1: Examine the basics and advanced concepts of SQL. CO2: Analyze the transaction processing through PL/SQL programs CO3: Implement database management process using cursors and triggers |
Unit-1 |
Teaching Hours:60 |
||||||||||||||
Experiments on DBMS
|
|||||||||||||||
| |||||||||||||||
Text Books And Reference Books: T1. Fundamentals of Database Management systems by Ramez Elmasri and Shamkant B. Navathe, 7th Edition, 2017, Pearson. | |||||||||||||||
Essential Reading / Recommended Reading R1. Database Systems: The Complete Book by Garcia-Molina, Jeffrey D. Ullman, Jennifer Widom, Pearson Education India; 2nd edition (1 January 2013) | |||||||||||||||
Evaluation Pattern Assessment Details: CIA 50 % ESE 50 % Total Marks= 50 | |||||||||||||||
MTMC125 - RESEARCH METHODOLOGY AND IPR (2024 Batch) | |||||||||||||||
Total Teaching Hours for Semester:45 |
No of Lecture Hours/Week:3 |
||||||||||||||
Max Marks:100 |
Credits:3 |
||||||||||||||
Course Objectives/Course Description |
|||||||||||||||
To introduce the research methodology, the understanding on the research, methods, designs, data collection methods, report writing styles and various dos and don’ts in research |
|||||||||||||||
Course Outcome |
|||||||||||||||
CO1: Explain the principles and concepts of research methodology. CO2: Understand the different methods of data collection CO3: Apply appropriate method of data collection and analyze using statistical/software tools. CO4: Present research output in a structured report as per the technical and ethical standards. CO5: Analyze research design for a given engineering and management problem /situation |
Unit-1 |
Teaching Hours:9 |
INTRODUCTION TO RESEARCH METHODOLOGY
|
|
Meaning, Objectives and Characteristics of research - Research methods Vs Methodology, Different Research Design: Types of research - Descriptive Vs. Analytical, Applied Vs. Fundamental, Quantitative Vs. Qualitative, Conceptual Vs. Empirical, Research process - Criteria of good research - Developing a research plan | |
Unit-2 |
Teaching Hours:9 |
LITERATURE REVIEW AND RESEARCH PROBLEM IDENTIFICATION
|
|
Defining the research problem - Selecting the problem - Necessity of defining the problem - Techniques involved in defining the problem - Importance of literature review in defining a problem - Survey of literature - Primary and secondary sources - Reviews, treatise, monographs, thesis reports, patents - web as a source - searching the web - Identifying gap areas from literature review - Development of working hypothesis. | |
Unit-3 |
Teaching Hours:9 |
DATA COLLECTION & ANALYSIS
|
|
Selection of Appropriate Data Collection Method: Collection of Primary Data, Observation Method, Interview Method, Email, Collection of Data through Questionnaires, Collection of Data through Schedules, Collection of Secondary Data – internal & external. Sampling process: Direct & Indirect Methods, Non-probability sampling, Probability sampling: simple random sampling, systematic sampling, stratified sampling, cluster sampling, Determination of sample size; Analysis of data using different software tools | |
Unit-4 |
Teaching Hours:9 |
RESEARCH PROBLEM SOLVING
|
|
Processing Operations, Types of Analysis, Statistics in Research, Measures of: Central Tendency, Dispersion, Asymmetry and Relationship, correlation and regression, Testing of Hypotheses for single sampling: Parametric (t, z and F), Chi Square, Logistic regression, ANOVA, non-parametric tests. Numerical problems | |
Unit-5 |
Teaching Hours:9 |
IPR AND RESEARCH WRITING
|
|
IPR: Invention and Creativity- Intellectual Property-Importance and Protection of Intellectual Property Rights (IPRs)- A brief summary of: Patents, Copyrights, Trademarks, Industrial Designs; Publication ethics, Plagiarism check Research Writing: Interpretation and report writing, Techniques of interpretation, Types of report – letters, articles, magazines, transactions, journals, conferences, technical reports, monographs and thesis; Structure and components of scientific writing: Paragraph writing, research proposal writing, reference writing, summarizing and paraphrasing, essay writing; Different steps in the preparation - Layout, structure and language of the report – Illustrations, figures, equations and tables | |
Text Books And Reference Books: 1. Kothari C.R., “Research Methodology Methods and techniques”, New Age International, New Delhi, 2004. 2. Garg, B.L., Karadia, R., Agarwal, F. and Agarwal, “An introduction to Research Methodology”, RBSA Publishers, 2002. 3. Day, R.A., “How to Write and Publish a Scientific Paper”, Cambridge University Press, 1992 | |
Essential Reading / Recommended Reading
| |
Evaluation Pattern Assessment Details: 1. Continuous Internal Assessment (CIA) : 50 marks 2. End Semester Examination(ESE) - Theory : 50 marks | |
MTAC224 - ETHICAL HACKING (2024 Batch) | |
Total Teaching Hours for Semester:30 |
No of Lecture Hours/Week:2 |
Max Marks:0 |
Credits:0 |
Course Objectives/Course Description |
|
This course helps to understand computer-based vulnerabilities and explore different footprinting, reconnaissance, and scanning methods. The course also exposes the enumeration and vulnerability analysis methods and explores options for network protection. 1. To understand the basics of computer-based vulnerabilities. 2. To understand hacking options available in Web and wireless applications. 3. To practice tools to perform ethical hacking to expose the vulnerabilities. |
|
Course Outcome |
|
CO1: Explain the different computer based Vulnerabilities CO2: Utilize different foot printing, reconnaissance and scanning methods. CO3: Demonstrate the enumeration and vulnerability analysis methods. CO4: Identify different hacking options available in Web and wireless applications. CO5: Make use of the options for network protection. |
Unit-1 |
Teaching Hours:6 |
Introduction
|
|
Ethical Hacking Overview - Role of Security and Penetration Testers - Penetration-Testing Methodologies- Laws of the Land - Overview of TCP/IP- The Application Layer - The Transport Layer - The Internet Layer - IP Addressing. - Network and Computer Attacks - Malware - Protecting Against Malware Attacks.- Intruder Attacks - Addressing Physical Security Experiment 1: Install Kali or Backtrack Linux / Metasploitable/ Windows XP and basic operations. | |
Unit-2 |
Teaching Hours:6 |
Foot printing, Reconnaissance and Scanning Networks
|
|
Footprinting Concepts - Footprinting through Search Engines, Web Services, Social Networking Sites, Websites, and Email - Competitive Intelligence - Footprinting through Social Engineering - Footprinting Tools - Network Scanning Concepts - Port-Scanning Tools - Scanning Techniques - Scanning Beyond IDS and Firewall. Experiment 2: Practice the basics of reconnaissance. Experiment 3: Using FOCA / SearchDiggity tools, extract metadata and expand the target list. Experiment 4: Aggregates information from public databases using online free tools like Paterva’s Maltego. Experiment 5: Scan the target using tools like Nessus. | |
Unit-3 |
Teaching Hours:6 |
Enumeration And Vulnerability Analysis
|
|
Enumeration Concepts - NetBIOS Enumeration – SNMP, LDAP, NTP, SMTP, and DNS Enumeration - Vulnerability Assessment Concepts - Desktop and Server OS Vulnerabilities - Windows OS Vulnerabilities - Tools for Identifying Vulnerabilities in Windows- Linux OS Vulnerabilities- Vulnerabilities of Embedded Oss Experiment 6: Automate dig for vulnerabilities and match exploits using Armitage
| |
Unit-4 |
Teaching Hours:6 |
System Hacking
|
|
Hacking Web Servers - Web Application Components- Vulnerabilities - Tools for Web Attackers and Security Testers Hacking Wireless Networks - Components of a Wireless Network – Wardriving- Wireless Hacking - Tools of the Trade. | |
Unit-5 |
Teaching Hours:6 |
Network Protection Systems
|
|
Access Control Lists. - Cisco Adaptive Security Appliance Firewall - Configuration and Risk Analysis Tools for Firewalls and Routers - Intrusion Detection and Prevention Systems – Network-Based and Host-Based IDSs and IPSs - Web Filtering - Security Incident Response Teams – Honeypots. Experiment 7: View and capture network traffic using Wireshark. | |
Text Books And Reference Books: 1. Michael T. Simpson, Kent Backman, and James E. Corley, Hands-On Ethical Hacking and Network Defense, Course Technology, Delmar Cengage Learning, 2010.
| |
Essential Reading / Recommended Reading 1. The Basics of Hacking and Penetration Testing - Patrick Engebretson, SYNGRESS, Elsevier, 2013. | |
Evaluation Pattern NA | |
MTCS231E05 - NETWORK DEFENCE AND COUNTER MEASURE(NDC) (2024 Batch) | |
Total Teaching Hours for Semester:75 |
No of Lecture Hours/Week:6 |
Max Marks:100 |
Credits:4 |
Course Objectives/Course Description |
|
The main objectives of the course are to: • present the layered defense approach to securing systems. • present risk assessment as a technique to protect assets and information. • expose students to security policy design and implementation. • expose students to practical techniques that aim in defending computer networks from network attacks and malicious software. • provide a comprehensive view of contemporary network defensing technologies. • motivate the need to integrate security in the system development lifecycle to better protect the system. |
|
Course Outcome |
|
CO1: Identify various types of malicious software and use countermeasure defense/detection tools. CO2: Apply practical ways to harden Web and Internet Resources, as well as Operating Systems. |
Unit-1 |
Teaching Hours:75 |
Security Fundamentals
|
|
Security Fundamentals, Firewalls, Types of Firewalls, Linux firewall-Iptables, Overview of NextGen Firewall, Limitations of firewall, Intrusion Detection and Prevention, Intrusion risks, Security policy, Monitoring and reporting of traffics, Traffic shaping, Investigating and verifying detected intrusions, recovering from, reporting and documenting intrusions, Define the Types of intrusion Prevention Systems, Intrusion prevention system basics, Limitations of Intrusion Prevention System, Spoofing Detection & Prevention, DDos & Dos mitigation techniques, Qos Policy, Introduction of Web Application Firewall, Packet Signature and Analysis, Virtual Private Networks, Deploy and managing VPN, VPN Performance tuning and error handling, DMZ and virtual host, Unified Threat Management, Threat Hunting Model, Introduction of Reverse proxy and policies.
Practical: Experiment on the network security.
| |
Text Books And Reference Books: T1: Analyzing Computer Security: A Threat / Vulnerability / Countermeasure Approach Charles P. Pfleeger and Shari Lawrence Pfleeger, Prentice Hall, 2012. | |
Essential Reading / Recommended Reading R1. Cyber-Risk Management by AtleRefsdal, Bj¢rnarSolhaug and KetilSt¢len - Springer R2. Auditing IT Infrastructures for Compliance by Marty M. Weiss and Michael G. Solomon – Jones & Bartlett Learning | |
Evaluation Pattern Overall CIA = 100 Marks | |
MTCS231E07 - PUBLIC KEY INFRASTRUCTURE (2024 Batch) | |
Total Teaching Hours for Semester:75 |
No of Lecture Hours/Week:6 |
Max Marks:100 |
Credits:4 |
Course Objectives/Course Description |
|
The underlying purpose of any PKI setup is to manage the keys and certificates associated with it, thereby creating a highly secure network environment for use by applications and hardware. |
|
Course Outcome |
|
CO1: Explain the Encryption Concepts CO2: Analyze the PKI Fundamentals |
Unit-1 |
Teaching Hours:75 |
Public Key
|
|
Understand Basic Encryption Concepts, File Encryption, Encryption Folders (Graphical/ using cipher), Cryptographic Fundamentals, Cryptographic Ciphers (Symmetric and Asymmetric), Protocols (History, Usage, Key generation, Ciphering message), Symmetric Key Encryption (DES, AES, RC5), Asymmetric Key Encryption (RSA, ECC), Diffie-Hellman Key Exchange, Attacks against encryption, Cryptographic issues, Secure Hashing Methods, SHA Secure Hash algorithm, HMAC, PKI Fundamentals, Digital Signature, Digital Certificate, CA, Trust Model, Certificate Issuance Process, Certificate Revocation (CRL, OCSP), Types and Classes of Certificate, Introduction to Aadhaar and e-Sign, Time stamping Services, Public Key Cryptography Standards, PKCS, FIPS 140-2, Strong Authentication, Single Factor and Multi-factor authentication, Single Sign-on Solutions, Open-ID and OAUTH, Graphical Passwords, Authentication Protocols, FIDO Authentication, Zero Trust Architecture, Securing Websites and Emails, SSL, TLS, PGP and S/MIME.
Practical: Experiment on the encryption techniques.
| |
Text Books And Reference Books: T1: John R. Vacca, “Computer Forensics: Computer Crime Scene Investigation”, Cengage Learning, 2nd Edition, 2005. T2: Marjie T Britz, “Computer Forensics and Cyber Crime: An Introduction”, Pearson Education, 2nd Edition, 2008.
| |
Essential Reading / Recommended Reading R1: MariE-Helen Maras, “Computer Forensics: Cybercriminals, Laws, and Evidence”, Jones & Bartlett Learning; 2nd Edition, 2014. R2: Chad Steel, “Windows Forensics”, Wiley, 1st Edition, 2006. R3: Majid Yar, “Cybercrime and Society”, SAGE Publications Ltd, Hardcover, 2nd Edition, 2013. R4: Robert M Slade, “Software Forensics: Collecting Evidence from the Sceneof a Digital Crime”, Tata McGraw Hill, Paperback, 1st Edition, 2004. | |
Evaluation Pattern Overall CIA = 100 Marks | |
MTCS232 - BIG DATA ANALYTICS (2024 Batch) | |
Total Teaching Hours for Semester:45 |
No of Lecture Hours/Week:3 |
Max Marks:100 |
Credits:3 |
Course Objectives/Course Description |
|
This course will teach about the characteristics of Big Data and how to use it in Big Data Analytics. You will learn about the features, benefits, limitations, and applications of various Big Data processing tools. You'll learn how Hadoop, Hive, Apache Spark can help you reap the benefits of Big Data while overcoming some of its challenges. At the end of completing this course students will get job opportunities in the field of data engineering. 1) To optimize business decisions and create competitive advantage with Big Data analytics. 2) To explore the fundamental concepts of big data analytics 3) To learn to analyze the big data using intelligent techniques 4) To understand and analyze the applications using Map Reduce Concepts 5) To introduce programming tools PIG & HIVE in Hadoop echo system. |
|
Course Outcome |
|
CO1: Explain the concept of big data analytics. CO2: Make use of NoSQL database for storing and analyzing the big data. CO3: Experiment with various Hadoop commands and programs in Hadoop environment. CO4: Analyze map-reduce applications in Hadoop platform. CO5: Analyze various Emerging Hadoop related tools for Big Data Analytics. |
Unit-1 |
Teaching Hours:9 |
UNDERSTANDING BIG DATA
|
|
What is big data, why big data, Data, Evolution of Big data; Characteristics of Big Data; Types of data; Sources of data; Data Storage and Analysis, Comparison with Other Systems, Rational Database Management System , Grid Computing, Volunteer Computing, Types of analytics; Domain Specific Examples of Big Data; Analytics Flow for Big Data. | |
Unit-2 |
Teaching Hours:9 |
NOSQL DATA MANAGEMENT
|
|
Getting Started with NoSQL and MongoDB: Introducing NoSQL and MongoDB, Installing and Configuring MongoDB; Implementing NoSQL in MongoDB: Configuring User Accounts and Access Control Managing Databases and Collections from the MongoDB Shell; Finding Documents in the MongoDB Collection from the MongoDB Shell; Additional Data-Finding Operations Using the MongoDB Shell; Manipulating MongoDB Documents in a Collection; Utilizing the Power of Grouping, Aggregation, and Map Reduce; Implementing MongoDB in Python Applications. Experiment 2: Construct databases, collections and perform CRUD operations in MongoDB shell.Apply MongoDB in Python Applications | |
Unit-3 |
Teaching Hours:9 |
BASICS OF HADOOP AND YARN
|
|
History of Hadoop; HDFC concepts; Design of HDFS; Hadoop Distributed File System and its Features; Components of Hadoop; HDFS Commands; Analyzing the Data with Hadoop; Scaling Out ; Hadoop Streaming; Reading and writing data in Hadoop; Directories; Querying the File system; Deleting data; Data flow: Anatomy of a File Read and File Write. Anatomy of a YARN Application Run, Resource Requests, Application Lifespan, Building YARN Applications; Scheduling in YARN; YARN Distributed-Shell Structure of YARN Applications.
Experiment 3: i. Experiment with various Hadoop commands in Hadoop environment. ii. Develop python/java programs Reading and writing data in Hadoop. Experiment 4: Build YARN Applications. | |
Unit-4 |
Teaching Hours:9 |
DEVELOPING A MAP-REDUCE APPLICATIONS
|
|
The Configuration API; Setting Up the Development Environment; Writing a Unit Test with MRunit – mapper and reducer; Running Locally on Test Data; Running on a cluster; MapReduce workflows; Anatomy of MapReduce job run; Failures; shuffle and sort; MapReduce types – input formats – output formats. Experiment 5: Analyze various map-reduce java/python applications in Hadoop platform. | |
Unit-5 |
Teaching Hours:9 |
HADOOP RELATED TOOLS AND BIG DATA ANALYTICS ALGORITHMS
|
|
Hbase – data model and implementations – Hbase clients – Hbase examples – praxis. Hive – data types and file formats – HiveQL data definition – HiveQL data manipulation –HiveQL queries-case study. Apache Spark – Limitations of Hadoop; Overcoming the limitations of Hadoop; Theoretical Concepts in Spark; Core Components in Spark; The architecture of spark.
Experiment 6: Develop Hbase and hive programs to manage big data. Experiment 7: Predict big data insights by applying ML algorithms using Apache Spark.
| |
Text Books And Reference Books: T1. Arshdeep Bahga, Vijay Madisetti, “Big Data Science & Analytics: A Hands-on Approach”, Hands-on-books-series.com. India, 2020. T2. Dasgupta, Nataraj, “Practical Big Data Analytics: Hands-on Techniques to Implement Enterprise Analytics and Machine Learning Using Hadoop, Spark, NoSQL and R”, United Kingdom: Packt Publishing, 2018. | |
Essential Reading / Recommended Reading R1. Ankam and Venkat, “Big Data Analytics”, India: Packt Publishing, 2016. | |
Evaluation Pattern Assessment Details: 1. Continuous Internal Assessment (CIA) : 50 marks 2. End Semester Examination(ESE) - Theory : 50 marks | |
MTCS233 - ARTIFICIAL INTELLIGENCE AND MACHINE LEARNING (2024 Batch) | |
Total Teaching Hours for Semester:45 |
No of Lecture Hours/Week:3 |
Max Marks:100 |
Credits:3 |
Course Objectives/Course Description |
|
This course includes a foundation of key ideas in machine learning. This course helps to impart expertise on using Python packages related to supervised and unsupervised Machine Learning techniques.
|
|
Course Outcome |
|
CO1: Explain Forms of Learning and demonstrate the fundamental machine learning operations in Python. CO2: Examine different machine learning regression techniques. CO3: Analyze supervised classification methods. CO4: Inspect various unsupervised clustering techniques. CO5: Outline the concept of recommendation systems for real-time problems. |
Unit-1 |
Teaching Hours:9 |
Introduction
|
|
Artificial Intelligence - Introduction to Artificial Intelligence, Machine Learning, Deep Learning, Applications of Artificial Intelligence, Learning Agent. Forms of Learning - Supervised Learning, Unsupervised Learning, Semi supervised Learning, Reinforcement Learning Python libraries suitable for Machine Learning - Numpy, Pandas, Data visualization using matplotlib, sklearn.
Experiment 1: Implementation of Array operations using Numpy. Experiment 2: Implementation of Data Analysis using Pandas. Experiment 3: Implementation of Data visualization using matplotlib and basics of sklearn. | |
Unit-2 |
Teaching Hours:9 |
Supervised Learning ? Regression
|
|
Linear and Non Linear regression -Simple Linear regression,Multiple Linear Regression - Multivariate Linear regression -Model Evaluation Methods(Loss Function, the cost function, Residual Errors and Mean Square Error(MSE))-Applications of Regression. Experiment 4: Implementation of Simple Linear Regression algorithm. Experiment 5: Implementation of Multiple Linear Regression algorithm. | |
Unit-3 |
Teaching Hours:9 |
Supervised Learning - Classification
|
|
K-Nearest Neighbors - Decision Tree - Support Vector Machines -Logistic Regression- Classification Metrics (Confusion Matrix, Accuracy, Precision Recall (Sensitivity), F1 Score, Area Under the Curve-Receiver Operator Characteristic (AUC-ROC))-Applications of classification Experiment 6: Implementation of K-Nearest Neighbors algorithm. | |
Unit-4 |
Teaching Hours:9 |
UnSupervised Learning ? Clustering
|
|
K-means clustering - Hierarchical clustering, Agglomerative Hierarchical clustering,Types of linkage - Density-Based Clustering, DBSCAN-Applications of Clustering Experiment 7: Implementation of K-Means clustering algorithm. | |
Unit-5 |
Teaching Hours:9 |
Recommender Systems
|
|
Recommendation System,Content-based filtering,Collaborative filtering,Hybrid - Real time case studies on Recommender Systems. Experiment 8: Demonstration of a simple Recommendation System. | |
Text Books And Reference Books:
| |
Essential Reading / Recommended Reading
| |
Evaluation Pattern Assessment Details: 1. Continuous Internal Assessment (CIA) : 50 marks 2. End Semester Examination(ESE) - Theory : 50 marks | |
MTCS281 - PROJECT WORK (2024 Batch) | |
Total Teaching Hours for Semester:90 |
No of Lecture Hours/Week:6 |
Max Marks:100 |
Credits:3 |
Course Objectives/Course Description |
|
During this project phase I session, each student is expected to prepare and present a topic on engineering/ technology on their domain interest to persue the project work, it is designed to:
|
|
Course Outcome |
|
CO1: Students will be understanding concepts. CO2: Understanding the identified domain CO3: Framing the research problem CO4: Project design analysis CO5: Research literature writing |
Unit-1 |
Teaching Hours:90 |
Project Work
|
|
Project Work | |
Text Books And Reference Books: Journal Papers, Online Lectures | |
Essential Reading / Recommended Reading - | |
Evaluation Pattern Continuous Internal Assessment:100 Marks ♦ Presentation assessed by Panel Members ♦ Guide ♦ Mid semester Project Report End semester Examination :100 Marks | |
MTCS345E01 - AGENT BASED INTELLIGENT SYSTEM (2023 Batch) | |
Total Teaching Hours for Semester:3 |
No of Lecture Hours/Week:3 |
Max Marks:100 |
Credits:3 |
Course Objectives/Course Description |
|
This course provides a strong foundation of fundamental concepts in Agent Based Intelligent System. To provide an empirical evidence and the scientific approach applying the concept of advanced artificial intelligence techniques for problem solving using probabilistic, fuzzy, statistical and Deep Learning Models. Course Objective 1. To demonstrate the concepts and features of intelligent agents, environments and uniformed search strategies. 2. To understand uninformed search algorithms used by intelligent agents to solve problems and applications 3. To understand uninformed search algorithms used by intelligent agents to solve problems and applications 4. To understand the games and their environment and apply game playing algorithms 5. To demonstrate the intelligent games playing agents and their applications. |
|
Course Outcome |
|
CO1: To demonstrate the concepts and features of intelligent agents, environments, and uniformed search strategies CO2: To understand uninformed search algorithms used by intelligent agents to solve problems and applications CO3: To understand informed search algorithms used by intelligent agents to solve problems and applications CO4: To understand the games and their environment and apply game playing algorithms CO5: To demonstrate the intelligent games playing agents and their applications. |
Unit-1 |
Teaching Hours:9 |
Unit-1: Introduction
|
|
Intelligent Agents – Agents and environments - Good behaviour – The nature of environments – structure of agents - Problem Solving agents – Acting under uncertainty – Inference using full joint distributions; –Independence; Bayes’ rule and its use; –The Wumpus world revisited. | |
Unit-2 |
Teaching Hours:9 |
Unit-2: Uninformed Search Techniques
|
|
Problem-Solving Agents, Well-defined problems and solutions, Formulating problems, Real-world problems. Uninformed Search Strategies, Breadth-first search, Uniform-cost search, Depth-first search, Depth-limited search, Iterative deepening depth-first search, Bidirectional search | |
Unit-3 |
Teaching Hours:9 |
Unit-3: Informed Search Techniques
|
|
Informed (Heuristic) Search Strategies, Greedy best-first search, A* search: Minimizing the total estimated solution cost, Heuristic Functions. The effect of heuristic accuracy on performance. Beyond Classical Search, Local Search Algorithms and Optimization Problems, Local Search in Continuous Spaces. | |
Unit-4 |
Teaching Hours:9 |
Unit-4: Game Playing Algorithms
|
|
Games, Optimal Decisions in Games,The minimax algorithm,Optimal decisions in multiplayer games, Alpha Beta Pruning, Move ordering, Imperfect Real-Time Decisions,Cutting off search, Forward pruning | |
Unit-5 |
Teaching Hours:9 |
Unit-5: Games in AI
|
|
Stochastic Games, Evaluation functions for games of chance, Partially Observable Games, Kriegspiel: Partially observable chess,Card games, State-of-the-Art Game Programs, Alternative Approaches. | |
Text Books And Reference Books: 1. Stuart Russell and Peter Norvig, “Artificial Intelligence – A Modern Approach”, 3rd Edition, Pearson Education, 2014. 2. Michael Wooldridge, “An Introduction to Multi Agent System”, Second Edition, John Wiley, 2009. 3. Patrick Henry Winston, “Artificial Intelligence”, Third Edition, Addison-Wesley, 2002. 4. Nils J. Nilsson, “Artificial Intelligence: A New Synthesis”, First Edition, Harcourt Asia Pvt. Ltd., 2012. | |
Essential Reading / Recommended Reading 1. George F. Luger, “Artificial Intelligence-Structures and Strategies for Complex Problem Solving”, Sixth Edition, Pearson Education / PHI, 2009. 2. Francois Chollet “Deep Learning with Python”, First Edition Manning Publication, 2018 | |
Evaluation Pattern Overall CIA = 100 Marks | |
MTCS381 - INTERNSHIP (2023 Batch) | |
Total Teaching Hours for Semester:60 |
No of Lecture Hours/Week:4 |
Max Marks:50 |
Credits:2 |
Course Objectives/Course Description |
|
Internships are short-term work experiences that will allow a student to observe and participate in professional work environments and explore how his interests relate to possible careers. They are important learning opportunities trough industry exposure and practices. More specifically, doing internships is beneficial because they provide the opportunity to: ▪ Get an inside view of an industry and organization/company ▪ Gain valuable skills and knowledge ▪ Make professional connections and enhance student's network ▪ Get experience in a field to allow the student to make a career transition |
|
Course Outcome |
|
CO 1: Design solutions to real time complex engineering problems using the concepts of Computer Science and Information Technology through independent study. CO 2: Demonstrate teamwork and leadership skills with professional ethics. CO 3: Prepare an internship report in the prescribed format and demonstrate oral communication through presentation of the internship work. |
Unit-1 |
Teaching Hours:60 |
Regulations
|
|
1.The student shall undergo an Internship for 30 days starting from the end of 2nd semester examination and completing it during the initial period of 3rd semester. 2.The department shall nominate a faculty as a mentor for a group of students to prepare and monitor the progress of the students 3. The students shall report the progress of the internship to the mentor/guide at regular intervals and may seek his/her advise. 4. The Internship shall be completed by the end of 7th semesters. 5. The students are permitted to carry out the internship outside India with the following conditions, the entire expenses are to be borne by the student and the University will not give any financial assistance. 6. Students can also undergo internships arranged by the department during vacation. 7. After completion of Internship, students shall submit a report to the department with the approval of both internal and external guides/mentors. 8. There will be an assessment for the internship for 2 credits, in the form of report assessment by the guide/mentor and a presentation on the internship given to department constituted panel. | |
Text Books And Reference Books: Related to the Internship domain text books are sugessted. | |
Essential Reading / Recommended Reading Readings Related to the Internship domain | |
Evaluation Pattern Overall CIA = 100 Marks | |
MTCS382 - DISSERTATION PHASE - I (2023 Batch) | |
Total Teaching Hours for Semester:240 |
No of Lecture Hours/Week:16 |
Max Marks:200 |
Credits:08 |
Course Objectives/Course Description |
|
During this project phase I session, each student is expected to prepare and present a topic on engineering/ technology on their domain interest to persue the project work, it is designed to:
|
|
Course Outcome |
|
CO 1: Students will be understanding concepts. CO 2: Understanding the identified domain. CO 3: Framing the research problem. CO 4: Project design analysis. CO 5: Research literature writing. |
Unit-1 |
Teaching Hours:200 |
DISSERTATION PHASE -1
|
|
Assessment of Project Work(Phase I) ▪ Continuous Internal Assessment:100 Marks ♦ Presentation assessed by Panel Members ♦ Guide ♦ Mid-semester Project Report | |
Text Books And Reference Books: Journal article, industry white papers text books basedon the domain on which the student will be doing his/her work. | |
Essential Reading / Recommended Reading Recommendation will be given Based on the domian in which student will be interested and planning to do the dissertation work | |
Evaluation Pattern CIA - 100 Marks End Semester Review. - 100 Marks | |
MTVL342E01 - COMPRESSION AND ENCRYPTION TECHNIQUES (2023 Batch) | |
Total Teaching Hours for Semester:45 |
No of Lecture Hours/Week:3 |
Max Marks:100 |
Credits:3 |
Course Objectives/Course Description |
|
This course aims at making the students get an understanding of the compression techniques available for multimedia applications and also get an understanding of the encryption that can be implemented along with the compression. |
|
Course Outcome |
|
CO-1: Explain the taxonomy of multimedia compression techniques CO-2: Explain the concept of text compression through the coding techniques CO-3: Describe the motion estimation techniques used in video compression CO-4: Explain the concept of encryption with the models employed CO-5: Explain the symmetric ciphers and their techniques & standards |
Unit-1 |
Teaching Hours:9 |
|
INTRODUCTION TO COMPRESSION
|
||
| ||
Unit-2 |
Teaching Hours:9 |
|
TEXT COMPRESSION
|
||
Compaction techniques – Huffmann coding – Adaptive Huffmann Coding – Arithmatic coding – Shannon-Fano coding – Dictionary techniques – LZW family algorithms | ||
Unit-3 |
Teaching Hours:9 |
|
VIDEO COMPRESSION
|
||
Video compression techniques and standards – MPEG Video Coding I: MPEG – 1 and 2 – MPEG Video Coding II: MPEG – 4 and 7 – Motion estimation and compensation techniques – H.261 Standard | ||
Unit-4 |
Teaching Hours:9 |
|
INTRODUCTION TO ENCRYPTION
|
||
Introduction: Services, Mechanisms and Attacks, OSI security Architecture, Model for network Security; Classical Encryption Techniques:Symmetric Cipher Model, Substitution Techniques, Transposition Techniques, Rotor Machines, Stegnography; | ||
Unit-5 |
Teaching Hours:9 |
|
CIPHERS
|
||
Block Ciphers and Data Encryption Standard: Simplified DES, Block Cipher Principles, Data Encryption Standard, Strength of DES, Differential and Linear Crypt Analysis, Block Cipher Design Principles, Block Cipher Modes of Operation | ||
Text Books And Reference Books: NIL | ||
Essential Reading / Recommended Reading 1. Khalid Sayood : Introduction to Data Compression, Morgan Kauffman Harcourt India, 2nd Edition, 2000 2. David Salomon : Data Compression – The Complete Reference, Springer Verlag New York Inc., 4th Edition, 2006 3. Yun Q.Shi, HuifangSun : Image and Video Compression for Multimedia Engineering - Fundamentals, Algorithms & Standards, CRC press, 2008 4.Jan Vozer : Video Compression for Multimedia, AP Profes, NewYork, 1995. 5. William Stallings, “Cryptography and Network Security”, 6th. Ed, Prentice Hall of India, New Delhi ,2013 6. William Stallings, “Network Security Essentials”, 5thed. Prentice Hall of India, New Delhi | ||
Evaluation Pattern CIA-50 ESE-50 | ||
MTCS483 - DISSERTATION PHASE-II (2023 Batch) | ||
Total Teaching Hours for Semester:450 |
No of Lecture Hours/Week:30 |
|
Max Marks:200 |
Credits:15 |
|
Course Objectives/Course Description |
||
During this project phase I session, each student is expected to prepare and present a topic on engineering/ technology on their domain interest to persue the project work, it is designed to:
|
||
Course Outcome |
||
CO 1: Design engineering solutions to complex real world problems using research literature. CO 2: Use appropriate hardware and software depending on the nature of the project with an understanding of their limitations. CO3: Implementation and testing of the project CO 4: Understand the impact of the developed projects on environmental factors. CO 5: Demonstrate project management skills including handling the finances in doing projects for given real world societal problems |
Unit-1 |
Teaching Hours:450 |
DISSERTATION PHASE -II
|
|
Project Work | |
Text Books And Reference Books: Journal article, industry white papers text books basedon the domain on which the student will be doing his/her work. | |
Essential Reading / Recommended Reading Recommendation will be given Based on the domian in which student will be interested and planning to do the dissertation work | |
Evaluation Pattern Assessment of Project Work(Phase II) and Dissertation ▪ Continuous Internal Assessment:100 Marks ♦ Presentation assessed by Panel Members ♦ Assessed by Guide ♦ Mid Semester Project Report ▪ End Semester Examination:100 Marks ♦ Viva Voce ♦ Demonstration ♦ Project Report ▪ Dissertation (Exclusive assessment of Project Report): 100 Marks ♦ Internal Review : 50 Marks ♦ External review : 50 Marks |