Syllabi and Course Structure - JECRC University

190
School of Engineering & Technology Syllabi and Course Structure M. Tech. in Computer Science and Engineering (Spl. Cyber Security) Academic Programmes April, 2019

Transcript of Syllabi and Course Structure - JECRC University

School of Engineering & Technology

Syllabi and Course Structure

M. Tech. in Computer Science and

Engineering

(Spl. Cyber Security)

Academic Programmes

April, 2019

The main objective of this program is to train students to become cyber security professionals

for the high-end jobs in the security industry. The objective of this programme is to create

security professionals who will be handling the real-life problems and challenges the industry

is facing today in connection to cyber security.

The unique design of the Programme focuses on providing a high degree of industry

exposure, academic and functional experts from the industry in this domain.

This programme offers a brilliant career pathway to those who are passionate about knowing

more about security challenges and solutions as well as practicing as:

School of Engineering & Technology

M.Tech. in Computer Science & Engineering (Cyber Security)

Course Structure

First Semester

First Semester

Sub Code Sub Name L T P C

MCO 056A Advanced Data Structure and Algorithm Design 4 0 0 4

MCO 007A Advance Data Communication network 4 0 0 4

MCO 003A Advanced Operating Systems 4 0 0 4

MCO 011A Cloud Computing

Elective I

4 0 0

MCO 014A Advance Topics in Data Mining

and warehousing

MCO 021A Digital Image Processing

MCO 016A Information system security

MCO 070A Advanced Data Structure and Algorithm Lab 0 0 2 2

MCO 036A Advance Technology lab 0 0 2 2

MCO 010A Seminar 0 0 2 2

TOTAL 16 0 06 22

School of Engineering & Technology

M.Tech. inComputer Science & Engineering (Cyber Security)

Second Semester

SECOND SEMESTER

Sub Name L T P C

MCO 057A Ethical Hacking 4 0 0 4

MCO 058A Cyber Laws & Security Policies 4 0 0 4

HS 0001 Research Methodology & Technical

Communication

3 0 0 3

MCO 013A Secure Ecommerce

Elective II

4 0 0 4

MCO 059A Security Threats &

Vulnerabilities

MCO 060A Wireless and Mobile

Security

Quantitative Techniques & Computer

Applications Lab

0 0 1 1

MCO 061A Ethical hacking and Digital Forensic Tools

Lab

0 0 2 2

MCO 062 A Cryptography And Security Lab 0 0 2 2

MCO 019A Project 0 0 2 2

TOTAL 15 0 07 22

School of Engineering & Technology

M.Tech. inComputer Science & Engineering (Cyber Security)

Third Semester

THIRD SEMESTER

Sub Code Sub Name L T P C

MCO 063A Secure Protocol Design 4 0 0 4

MCO 064A Digital Forensics

4 0 0 4

MCO 065A Intrusion Detection Systems

Elective III

4 0 0 4

MCO 066A Database and Application

Security

MCO 067A Data Science for Security

Analysis

MCO 068A Vulnerability Discovery and

Exploit Development

Elective IV

4 0 0 4

MCO 026A Biometric Security

MCO 069A Information Security Risk

Management

MCO 028A PKI and Trust Management

MCO 029A Dissertation-I 0 0 0 12

TOTAL 16 0 0 28

Fourth Semester

FOURTH SEMESTER

MCO 030A Dissertation-II 0 0 0 28

TOTAL 0 0 0 28

M.Tech. in Computer Science & Engineering (Cyber Security) Semester I

MCO 007A Advanced Data Communication Network 4-0-0

Course Objective

1. To provide a good conceptual understanding of advance computer networking

2. To understand various models and their functions

3. To have an advance understanding of performance evaluation

4. To understand network economics

Module 1:

The Motivation for Internetworking; Need for Speed and Quality of Service;

History of Networking and Internet; TCP/IP and ATM Networks; Internet

Services; TCP Services; TCP format and connection management; Encapsulation

in IP; UDP Services, Format and Encapsulation in IP; IP Services; Header format

and addressing; Fragmentation and reassembly; classless and subnet address

extensions; sub netting and super netting; CIDR; IPv6;

Module 2:

Congestion Control and Quality of Service: Data traffic; Network performance;

Effects of Congestion; Congestion Control; Congestion control in TCP and

Frame Relay; Link-Level Flow and Error Control; TCP flow control; Quality of

Service: Flow Characteristics, Flow Classes; Techniques to improve QoS; Traffic

Engineering; Integrated Services;

Module 3:

High Speed Networks: Packet Switching Networks; Frame Relay Networks;

Asynchronous Transfer Mode (ATM); ATM protocol Architecture; ATM logical

connections; ATM cells; ATM Service categories; ATM Adaptation Layer;

Optical Networks: SONET networks; SONET architecture;

Wireless WANs: Cellular Telephony; Generations; Cellular Technologies in

different generations; Satellite Networks;

Module 4:

Internet Routing: Interior and Exterior gateway Routing Protocols; Routers and

core routers; RIP; OSPF; BGP; IDRP; Multicasting; IGMP; MOSPF; Routing in

Ad Hoc Networks; Routing in ATM: Private Network-Network Interface;

Module 5:

Error and Control Messages: ICMP; Error reporting vs Error Correction; ICMP

message format and Delivery; Types of messages;

Address Resolution (ARP); BOOTP; DHCP; Remote Logging; File Transfer and

Access; Network Management and SNMP; Comparison of SMTP and HTTP;

Proxy Server; The Socket Interface;

Outcomes:

At the end of the course, the student should be able to:

1. Provide a good conceptual understanding of advance computer networking

2. Understand various models and their functions

3. Advance understanding of performance evaluation

4. Understand network economics

Text Books:

1. William Stallings, “High-Speed Networks and Internets, Performance and Quality of

Service”, Pearson Education;

2. Douglas E. Comer, “Internetworking with TCP/IP Volume – I, Principles, Protocols, and

Architectures”, Fourth Edition, Pearson Education.

Reference Books:

1. B. Muthukumaran, “Introduction to High Performance Networks”, Vijay Nicole Imprints.

2. Wayne Tomasi, “Introduction to Data Communications and Networking”, Pearson

Education.

3. James F. Kurose, Keith W. Ross, “Computer Networking, A Top-Down Approach

Featuring the Internet”, Pearson Education.

4. Andrew S. Tanenbaum, “Computer Networks”, Pearson Education.

5. Behrouz A. Forouzan, “Data Communications and Networking”, Fourth Edition,

McGraw Hill.

Mahbub Hassan, Raj Jain, “High Performance TCP/IP Networking, Concepts, Issues, and

Solutions”, Pearson Education.

M.Tech. in Computer Science & Engineering (Cyber Security) Semester I

MCO 003A Advanced Operating Systems 4-0-0

Course Objective:

To introduce the state of the art in operating systems and distributed systems, and how to

design modern operating systems.

To understand how to engage in systems research in general and operating systems

research in particular.

To investigate novel ideas in operating sytems through a semester-long research project.

Module 1:

Operating System: Definition, Operating System as Resource Manager. Types

of Operating Systems: Simple Batch Processing, Multi-programmed Batch

Processing, Time Sharing, Personal Computer systems, Parallel, Distributed and

Real Time Operating Systems. Operating System Components, Services, Calls,

System Programs, Operating System Structure, Virtual Machines, System Design

and Implementation.

Module 2:

Process Management: Concepts, Scheduling, Operations, Co-operating

processes, Inter-process Communication. Threads: Thread usage, threads in User

Space, threads in Kernel, Hybrid Implementation, Scheduler Activation, Pop-up

threads, Multithreading.

CPU Scheduling: Basic Concepts, Scheduling Criteria, Algorithms, Multiple-

processor Scheduling, Real Time Scheduling, Algorithm Evaluation.

Module 3:

Process Synchronization: Critical Section Problem, Synchronization Hardware,

Semaphores, Classical Problem of synchronization, Critical Regions, Monitors.

Deadlock: Characteristics, Necessary Conditions, Prevention, Avoidance,

Detection and Recovery.

Memory Management: Logical and Physical Address Space, Swapping.

Contiguous Allocation: Singlepartitioned, Multi-partitioned. Non-contiguous

Allocation: Paging, Segmentation, and Segmentation with Paging. Virtual

Memory: Demand Paging, Page Replacement Algorithms, Allocation of Frames,

Thrashing, Demand Segmentation.

Module 4:

File and Directory System: File Concepts, Access Methods, Directory Structure,

Protection, File system Structure, Allocation Methods, Free Space Management,

Directory Implementation, Recovery. Secondary Storage Management: Disk

Structure, Dedicated, Shared, Virtual, Sequential Access and Random Access

Devices, Disk Scheduling, Disk Management, Swap-space Management, Disk

Reliability, Stable Storage Management.

Protection and Security: Threats, Intruders, Accidental Data Loss,

Cryptography, User authentication, Attacks from inside the system, Attacks from

outside the system, Protection Mechanism, Trusted Systems, Domain of

Protection, Access Matrix, Programs Threats, System Threats.

Module 5:

Distributed systems, topology network types, design strategies. Network

operating structure, distributed operating system, remote services, and design

issues. Distributed file system: naming and transparency, remote file access,

Stateful v/s Stateless Service, File Replication.

Distributed co-ordinations: Event Ordering, Mutual Exclusion, Atomicity,

Concurrency Control, Deadlock Handling, Election Algorithms, and Reaching

Agreement. Case studies of Unix and MS-DOS operating system.

Outcomes:

At the end of the course, the student should be able to:

1. Understand the state of the art in operating systems and distributed systems, and how to

design modern operating systems.

2. Understand how to engage in systems research in general and operating systems research

in particular.

3. Investigate novel ideas in operating ystems through a semester-long research project.

Suggested Books

1. Silberschatz and Galvin, "Operating System Concepts", Addison-Wesley publishing,

Co.,1999.

2. A. S. Tanenbaum, “Modern Operating Systems”, Pearson Education.

3. H.M. Dietel, “An Introduction to Operating System”, Pearson Education.

4. D. M. Dhamdhere, “Operating Systems – A Concept Based Approach”, Tata McGraw-Hill

5 M. Singhal, N. G. Shivaratri, “Advanced Concepts in Operating Systems”, Tata McGraw

-Hill.

6. William Stallings, “Operating Systems”, Pearson Education

M.Tech. in Computer Science & Engineering (Cyber Security) Semester I

MCO 011A Cloud Computing: Course Outlines 4-0-0

Course Objective:

1. To familiarize the philosophy, power, practical use of cloud.

2. To introduce fundamental principles, technology, and techniques of CC

3. To Discuss common problems that can be best solved with/in cloud

4. To Eliminate misconceptions about cloud computing

Module 1:

Understanding cloud computing: Introduction to Cloud Computing - Benefits

and Drawbacks - Types of Cloud Service Development - Deployment models

Module 2:

Cloud Architecture Technology and Architectural Requirements: The

Business Case for Clouds - Hardware and Infrastructure – Accessing the cloud –

Cloud Storage – Standards- Software as a Service – Discovering Cloud Services

Development tools. Three Layered Architectural Requirement - Provider

Requirements

Module 3:

Service Centric Issues - Interoperability - QoS - Fault Tolerance - Data

Management Storage and Processing - Virtualization Management - Scalability -

Load Balancing - Cloud Deployment for Enterprises - User Requirement -

Comparative Analysis of Requirement.

Module 4:

Security Management in Cloud: Security Management Standards - Security

Management in the Cloud Availability Management - SaaS Availability

Management - PaaS Availability Management - IaaS Availability Management -

Access Control - Security Vulnerability, Patch, and Configuration Management –

Privacy in Cloud- The Key Privacy Concerns in the Cloud - Security in Cloud

Computing.

Module 5:

Virtualization: Objectives - Benefits - Virtualization Technologies - Data

Storage Virtualization – Storage Virtualization – Improving Availability using

Virtualization - Improving Performance using Virtualization- Improving Capacity

using Virtualization.

Outcomes:

At the end of the course, the student should be able to:

1. Understand the philosophy, power, practical use of cloud.

2. Present fundamental principles, technology, and techniques of CC

3. Discuss common problems that can be best solved with/in cloud

4. Eliminate misconceptions about cloud computing

Text books:

1. David S Linthicum, “Cloud Computing and SOA Convergence in your Enterprise A Step

by Step Guide”, Addison Wesley Information Technology Series.

2. Anthony T Velte, Toby J.Velte, Robert Elsenpeter, “Cloud computing A Practical

Approach “, Tata McGraw Hill Publication

3. Tim Mather, SubraKumaraswamy, ShahedLatif, “Cloud Security and Privacy –

4. An Enterprise Perspective on Risks and Compliance” , O’Reilly Publications, First

Edition

5. Michael Miller, “Cloud Computing – Web-Based Applications that Change the Way You

Work and Collaborate Online”, Pearson Education, New Delhi, 2009.

6. Cloud Computing Specialist Certification Kit – Virtualization Study Guide.

M.Tech. in Computer Science & Engineering (Cyber Security) Semester I

MCO 014A Advance Topics in Data Mining and Warehousing 3-0-0

Course Objective:

To compare and contrast different conceptions of data mining as evidenced in both research

and application.

To explain the role of finding associations in commercial market basket data.

To characterize the kinds of patterns that can be discovered by association rule mining.

To describe how to extend a relational system to find patterns using association rules.

UNIT 1:

Overview: Concept of data mining and warehousing, data warehouse roles and

structures, cost of warehousing data, roots of data mining, approaches to data

exploration and data mining, foundations of data mining, web warehousing, web

warehousing for business applications and consumers, introduction to knowledge

management, data warehouses and knowledge bases.

UNIT 2:

Data Warehouse: Theory of data warehousing, barriers to successful data

warehousing, bad data warehousing approaches, stores, warehouse and marts,

data warehouse architecture,metadata, metadata extraction, implementing the data

warehouse and data warehouse technologies.

UNIT 3:

Data Mining and Data Visualisation: Data mining, OLAP, techniques used to

mine the data,market basket analysis, current limitations and challenges to DM,

data visualization.

Designing and Building the Data Warehouse: The enterprise model approach

of data mining design, data warehouse project plan, analysis and design tools,

data warehouse architecture,specification and development.

UNIT 4:

Web-Based Query and Reporting: Delivering information over the web, query

and reporting tools and business value, architectural approaches to delivering

query capabilities over the web.

Web Based Statistical Analysis and Data Mining: Analytical tools, business

value from analytical tools, humble spreadsheet, determining the business value

that analytical tools will deliver, statistical products overview – statistical analysis

applications, correlation analysis,regression analysis, data discovery tools

overview, data discovery applications, comparison of the products, architectural

approaches for statistical and data discovery tools.

UNIT 5:

Search Engines and Facilities: Search engines and the web, search engine

architecture, variations in the way the search facilities work and variations in

indexing schemes.

Future of Data Mining and Data Warehousing: Future of data warehousing,

trends in data warehousing, future of data mining, using data mining to protect

privacy, trends affecting the future of data mining and future of data visualization.

Outcomes:

At the end of the course, students should be able to:

Compare and contrast different conceptions of data mining as evidenced in both research and

application.

Explain the role of finding associations in commercial market basket data.

Characterize the kinds of patterns that can be discovered by association rule mining.

Describe how to extend a relational system to find patterns using association rules.

Evaluate methodological issues underlying the effective application of data mining.

Text Books

1. Jiwei Han, MichelienKamber, “Data Mining Concepts and Techniques”, Morgan Kaufmann

Publishers an Imprint of Elsevier, 2001.

Reference Books:

1. ArunK.Pujari, Data Mining Techniques, Universities Press (India) Limited, 2001.

2. George M. Marakas, Modern Data warehousing, Mining and Visualization: core concepts,

Printice Hall, First Edition,2002.

M.Tech. in Computer Science & Engineering (Cyber Security) Semester I

MCO 021A Digital Image Processing 4-0-0

Course Objective

To cover the basic theory and algorithms that are widely used in digital image processing

To expose students to current technologies and issues that are specific to image

processing system

To develop hands-on experience in using computers to process images

To familiarize with MATLAB Image Processing Toolbox

UNIT 1:

Fundamentals Of Image Processing Introduction, Elements of visual perception, Steps in Image Processing Systems,

Image Acquisition, Sampling and Quantization, Pixel Relationships, Colour

Fundamentals and Models,File Formats. Introduction to the Mathematical tools.

UNIT 2:

Image Enhancement and Restoration Spatial Domain Gray level Transformations Histogram Processing Spatial

Filtering, Smoothing and Sharpening. Frequency Domain: Filtering in

Frequency Domain, DFT, FFT, DCT, Smoothing and Sharpening filters,

Homomorphic Filtering., Noise models, Constrained and Unconstrained

restoration models.

UNIT 3:

Image Segmentation and Feature Analysis Detection of Discontinuities, Edge Operators, Edge Linking and Boundary

Detection, Thresholding, Region Based Segmentation, Motion Segmentation,

Feature Analysis and Extraction.

UNIT 4:

Multi Resolution Analysis and Compressions Multi Resolution Analysis: Image Pyramids – Multi resolution expansion –

Wavelet Transforms,

Fast Wavelet transforms, Wavelet Packets. Image Compression: Fundamentals,

Models, Elements of Information Theory, Error Free Compression, Lossy

Compression, Compression Standards JPEG/MPEG.

UNIT 5:

Applications of Image Processing: Representation and Description, Image

Recognition, Image Understanding, Image Classification, Video Motion

Analysis, Image Fusion, Steganography, Colour Image Processing. Outcomes:

At the end of the course, the student should be able to:

Cover the basic theory and algorithms that are widely used in digital image processing

Expose students to current technologies and issues that are specific to image processing

system

Develop hands-on experience in using computers to process images

Familiarize with MATLAB Image Processing Toolbox .

Text Books:

1. Digital Image Processing - Dr. S.Sridhar Oxford University Press

M.Tech. in Computer Science & Engineering (Cyber Security) Semester I

MCO 016A Information System Security 3-0-0

Course Objective:

To perform a risk assessment of an information system.

To identify the security requirements for an information system.

To use available government information system security resources when designing systems.

UNIT 1:

Introduction to Securities: Introduction to security attacks, services and

mechanism, Classical encryption techniques substitution ciphers and transposition

ciphers, cryptanalysis, steganography, Stream and block ciphers. Modern Block

Ciphers: Block ciphers principles, Shannon’s theory of confusion and diffusion,

fiestal structure, Data encryption standard (DES), Strength of DES, Idea of

differential cryptanalysis, block cipher modes of operations, Triple DES

UNIT 2:

Modular Arithmetic: Introduction to group, field, finite field of the form GF(p),

modular arithmetic, prime and relative prime numbers, Extended Euclidean

Algorithm, Advanced Encryption Standard (AES) encryption and decryption

Fermat’s and Euler’s theorem, Primality testing, Chinese Remainder theorem,

Discrete Logarithmic Problem, Principals of public key crypto systems, RSA

algorithm, security of RSA

UNIT 3:

Message Authentication Codes: Authentication requirements, authentication

functions, message authentication code, hash functions, birthday attacks, security

of hash functions, Securehash algorithm (SHA)

Digital Signatures: Digital Signatures, Elgamal Digital Signature Techniques,

Digital signature standards (DSS), proof of digital signature algorithm

UNIT 4:

Key Management and distribution: Symmetric key distribution, Diffie-

Hellman Key Exchange, Public key distribution, X.509 Certificates, Public key

Infrastructure.

Authentication Applications: Kerberos

Electronic mail security: pretty good privacy (PGP), S/MIME.

UNIT 5:

IP Security: Architecture, Authentication header, Encapsulating security

payloads, combining security associations, key management. Introduction to

Secure Socket Layer, Secure electronic, transaction (SET).

System Security: Introductory idea of Intrusion, Intrusion detection, Viruses and

related threats,firewalls.

Outcomes:

At the end of the course, students should be able to:

Perform a risk assessment of an information system.

Identify the security requirements for an information system.

Use available government information system security resources when designing systems.

Suggested Books:

1. William Stallings, “Cryptography and Network Security: Principals and Practice”,Pearson

Education.

2. Behrouz A. Frouzan: Cryptography and Network Security, TMH

3. Bruce Schiener, “Applied Cryptography”. John Wiley & Sons

4. Bernard Menezes,” Network Security and Cryptography”, Cengage Learning.

5. AtulKahate, “Cryptography and Network Security”, TMH

M.Tech. in Computer Science & Engineering (Cyber Security) Semester I

MCO 008A Advanced Topics in Algorithm Lab 0-0-2

List of Experiments

1. Write a Program to implement Efficient Matrix Multiplication

2. Write a Program to define the graphs and list all nodes and Links

3. Write a Program to implement the concept of BFS

4. Write a Program to implement the concept of DFS

5. Write a Program to implement the concept of B-tree

6. Write a Program to implement Dijkistra Algorithm

7. Write a Program to implement the concept of Binomial Heap

8. Write a program to find Greatest Common Divisor

9. Write a program using Chinese remainder theorem

10 Write program to solve linear equations

11 Write a program to solve Travelling Salesman problem

12 Write a program to implement Vertex cover problem

13 Write a program to implement all pair shortest path Algorithm

MCO 036A Advance Technology lab 0-0-2

The aim of this lab is to introduce the different simulation tools to the students. So that students

get familiar with different simulation environment and implement their theoretical knowledge.

1. Introduction of network Simulator.

2. Experiment Based on Network Simulator.

3. Introduction of OmNet .

4. Experiment Based on OmNet.

5. Introduction of WeKa.

6. Experiment Based on Weka.

7. Introduction based on SimSE.

M.Tech. in Computer Science & Engineering (Cyber Security) Semester II

MCO 057A Ethical Hacking 4-0-0

Course Objective:

The main objective of this course is to render every database based transaction safe, secure and

simple. We aim to transform the internet security industry by infusing professionalism and a

never before seen efficiency.

Module 1:

Hacking Windows: BIOS Passwords, Windows Login Passwords, Changing

Windows Visuals, Cleaning Your Tracks, Internet Explorer Users, Cookies, URL

Address Bar, Netscape Communicator, Cookies, URL History, The Registry,

Baby Sitter Programs.

Module 2:

Advanced Windows Hacking: Editing your Operating Systems by editing

Explorer.exe, The Registry, The Registry Editor, Description of .reg file,

Command Line Registry Arguments, Other System Files, Some Windows &

DOS Tricks, Customize DOS, Clearing the CMOS without opening your PC, The

Untold Windows Tips and Tricks Manual, Exiting Windows the Cool and Quick

Way, Ban Shutdowns: A Trick to Play, Disabling Display of Drives in My

Computer, Take Over the Screen Saver, Pop a Banner each time Windows Boots,

Change the Default Locations, Secure your Desktop Icons and Settings.

Module 3:

Getting Past the Password: Passwords: An Introduction, Password Cracking,

Cracking the Windows Login Password, The Glide Code, Windows Screen Saver

Password, XOR, Internet Connection Password, Sam Attacks, Cracking Unix

Password Files, HTTP Basic Authentication, BIOS Passwords, Cracking Other

Passwords, .

Module 4:

The Perl Manual: Perl: The Basics, Scalars, Interacting with User by getting

Input, Chomp() and Chop(), Operators, Binary Arithmetic Operators, The

Exponentiation Operator(**), The Unary Arithmetic Operators, Other General

Operators, Conditional Statements, Assignment Operators. The?: Operator,

Loops, The While Loop, The For Loop, Arrays, THE FOR EACH LOOP:

Moving through an Array, Functions Associated with Arrays, Push() and Pop(),

Unshift() and Shift(), Splice(), Default Variables, $_, @ARGV, Input Output,

Opening Files for Reading, Another Special VariableS.

Module 5:

How does a Virus Work? What is a Virus?, Boot Sector Viruses (MBR or

Master Boot Record), File or Program Viruses, Multipartite Viruses, Stealth

Viruses, Polymorphic Viruses, Macro Viruses, Blocking Direct Disk Access,

Recognizing Master Boot Record (MBR) Modifications, Identifying Unknown

Device Drivers, How do I make my own Virus?, Macro Viruses, Using Assembly

to Create your own Virus, How to Modify a Virus so Scan won‟t Catch it, How

to Create New Virus Strains, Simple Encryption Methods.

At the end of the course, the student should be able to:

1. Learn various hacking methods.

2. Perform system security vulnerability testing.

3. Perform system vulnerability exploit attacks.

4. Produce a security assessment report

5. Learn various issues related to hacking

TEXT BOOKS: 1. Patrick Engbreston: “The Basics of Hacking and Penetration Testing: Ethical Hacking and

Penetration Testing Made Easy”,1st Edition, Syngress publication,2011.

2. Ankit Fadia : “Unofficial Guide to Ethical Hacking”, 3rd Edition , McMillan India Ltd,2006.

REFERENCES: 1. Simpson/backman/corley, “HandsOn Ethical Hacking & Network Defense International”, 2nd

Edition,Cengageint,2011.

M.Tech. in Computer Science & Engineering (Cyber Security) Semester II

MCO 058A Cyber Laws And Security Policies 4-0-0

Course Objective

The Objectives Of This Course Is To Enable Learner To Understand, Explore, And Acquire A

Critical Understanding Cyber Law. Develop Competencies For Dealing With Frauds And

Deceptions (Confidence Tricks, Scams) And Other Cyber Crimes For Example, Child

Pornography Etc. That Are Taking Place Via The Internet.

Module 1:

Introduction to Cyber Law Evolution of Computer Technology : Emergence

of Cyber space. Cyber Jurisprudence, Jurisprudence and law, Doctrinal approach,

Consensual approach, Real Approach, Cyber Ethics, Cyber Jurisdiction,

Hierarchy of courts, Civil and criminal jurisdictions, Cyberspace-Web space,

Web hosting and web Development agreement, Legal and Technological

Significance of domain Names, Internet as a tool for global access.

Module 2:

Information technology Act : Overview of IT Act, 2000, Amendments and

Limitations of IT Act, Digital Signatures, Cryptographic Algorithm, Public

Cryptography, Private Cryptography, Electronic Governance, Legal Recognition

of Electronic Records, Legal Recognition of Digital Signature Certifying

Authorities, Cyber Crime and Offences, Network Service Providers Liability,

Cyber Regulations Appellate Tribunal, Penalties and Adjudication.

Module 3:

Introduction to Cyber Law Evolution of Computer Technology : Emergence

of Cyber space. Cyber Jurisprudence, Jurisprudence and law, Doctrinal approach,

Consensual approach, Real Approach, Cyber Ethics, Cyber Jurisdiction,

Hierarchy of courts, Civil and criminal jurisdictions, Cyberspace-Web space,

Web hosting and web Development agreement, Legal and Technological

Significance of domain Names, Internet as a tool for global access.

Module 4:

Electronic Business and legal issues: Evolution and development in E-

commerce, paper vs paper less contracts E-Commerce models- B2B, B2C,E

security.

Application area: Business, taxation, electronic payments, supply chain, EDI, E-

markets, Emerging Trends.

Module 5:

Case Study On Cyber Crimes: Harassment Via E-Mails, Email Spoofing

(Online A Method Of Sending E-Mail Using A False Name Or E-Mail Address

To Make It Appear That The E-Mail Comes From Somebody Other Than The

True Sender, Cyber Pornography (Exm.MMS),Cyber-Stalking

At the end of the course, the student should be able to:

1. Make Learner Conversant With The Social And Intellectual Property Issues Emerging From

Cyberspace.

2. Explore The Legal And Policy Developments In Various Countries To Regulate Cyberspace;

3. Develop The Understanding Of Relationship Between Commerce And Cyberspace; And

4. Give Learners In Depth Knowledge Of Information Technology Act And Legal Frame Work

Of Right To Privacy, Data Security And Data Protection.

5. Make Study On Various Case Studies On Real Time Crimes.

TEXT BOOKS : 1 .K.Kumar,” Cyber Laws: Intellectual property & E Commerce, Security”,1st Edition,

Dominant Publisher,2011.

2. Rodney D. Ryder, “ Guide To Cyber Laws”, Second Edition, Wadhwa And Company, New

Delhi, 2007.

3. Information Security policy &implementation Issues, NIIT, PHI.

REFERENCES : 1. Vakul Sharma, "Handbook Of Cyber Laws" Macmillan India Ltd, 2nd Edition,PHI,2003.

2. Justice Yatindra Singh, " Cyber Laws", Universal Law Publishing, 1st Edition,New Delhi,

2003.

3. Sharma, S.R., “Dimensions Of Cyber Crime”, Annual Publications Pvt. Ltd., 1st Edition,

2004.

4. Augastine, Paul T.,” Cyber Crimes And Legal Issues”, Crecent Publishing Corporation, 2007.

HS0001 Research Methodology & Technical

Communication

3-0-0

Course Objective:

To gain insights into how scientific research is conducted.

To help in critical review of literature and assessing the research trends, quality and

extension potential of research and equip students to undertake research.

To learn and understand the basic statistics involved in data presentation.

To identify the influencing factor or determinants of research parameters.

Module 1:

Research: Meaning & Purpose, Review of literature, Problem

definition/Formulation of research problem, Research proposal, Variables,

Hypothesis, types, construction of hypothesis

Module 2:

Classification of research: Quantitative research: Descriptive Research,

Experimental Research

Qualitative research: Observational studies, Historical research, Focus group

discussion, Case study method,

Module 3:

Sources of data collection: Primary and Secondary Data Collection, Sample and

Sampling technology, Non-probability and Probability Sampling

Module 4:

Tools for data collection: Tests, Interview, Observation, Questionnaire/

Schedule,Characteristics of a good test, Statistics: Descriptive and Inferential

Statistics

Data Analysis, Report Writing, Results and References,

Module 5:

Thesis Writing and Journal Publications: Writing thesis, Writing journal and

conference papers, IEEE and Harvard style of referencing, Effective presentation,

Copyrights, and Avoid plagiarism

Outcome:

At the end of the course, the student should be able to:

Gain insights into how scientific research is conducted.

Help in critical review of literature and assessing the research trends, quality and

extension potential of research and equip students to undertake research.

Learn and understand the basic statistics involved in data presentation.

Identify the influencing factor or determinants of research parameters.

M.Tech. in Computer Science & Engineering (Cyber Security) Semester II

MCO 013A Secure E-Commerce 3-0-0

Course Objective:

Understand the importance and scope of the security of information systems for EC.

Describe the major concepts and terminology of EC security.

Learn about the major EC security threats, vulnerabilities, and risks.

Understand phishing and its relationship to financial crimes.

Describe the information assurance security principles.

UNIT 1:

The importance of e-commerce security to the business enterprise. Current threats

facing organizations that conduct business online and how to mitigate these

challenges.

UNIT 2:

Cryptography review public key certificates and infrastructures, authentication

and authorization certificates secure credential services and role-based

authorization

UNIT 3:

Mobile code security, security of agent-based systems

UNIT 4:

Secure electronic transactions, electronic payment systems

UNIT 5:

Intellectual property protection, Law and Regulation

Outcomes:

At the end of the course, students should be able to:

Understand the importance and scope of the security of information systems for EC.

Describe the major concepts and terminology of EC security.

Learn about the major EC security threats, vulnerabilities, and risks.

Understand phishing and its relationship to financial crimes.

Describe the information assurance security principles

Text Books:

1. Gary Schneider, Electronic Commerce, Sixth Edition, Course Technologies,2006, ISBN: 0-

619-21704-9

Reference Books:

1.Awad, E., Electronic Commerce: From Vision to Fulfillment, 3/E, Prentice Hall, 2006, ISBN:

0-13-1735217

2. Davis, W., Benamati, J., E-Commerce Basics: Technology Foundations and E-Business

Applications, Prentice Hall, 2003, ISBN: 0-201-74840-1

3. Ford, W., Baum, M., Secure Electronic Commerce: Building the Infrastructure for Digital

Signatures and Encryption, 2/E, Prentice Hall, 2001, ISBN: 0-13-027276-0

4. Mostafa Hashem Sherif, Protocols for Secure Electronic Commerce, Second Edition, CRC

Press, 20043 ISBN: 0849315093.

6. National Institutes of Standards and Technology (NIST) Special Publications

M.Tech. in Computer Science & Engineering (Cyber Security) Semester II

MCO 059A SECURITY THREATS & VULNERABILITIES 4-0-0

Course Objective:

The main objective of this course is that to provide security to various systems by identifying

various Types of threats and vulnerabilities.

Module 1:

Introduction: Security threats - Sources of security threats- Motives - Target

Assets and Vulnerabilities. Consequences of threats- E-mail threats - Web-threats

- Intruders and Hackers,Insider threats, Cyber crimes.

Module 2:

Network Threats: Active/ Passive – Interference – Interception – Impersonation –

Worms – Virus – Spam‟s – Ad ware - Spy ware – Trojans and covert channels –

Backdoors – Bots - IP Spoofing - ARP spoofing - Session Hijacking - Sabotage-

Internal treats- Environmental threats - Threats to Server security.

Module 3:

Security Threat Management: Risk Assessment - Forensic Analysis - Security

threat correlation – Threat awareness - Vulnerability sources and assessment-

Vulnerability assessment tools - Threat identification - Threat Analysis - Threat

Modeling - Model for Information Security Planning.

Module 4:

Security Elements: Authorization and Authentication - types, policies and

techniques - Security certification - Security monitoring and Auditing - Security

Requirements Specifications - Security Policies and Procedures, Firewalls, IDS,

Log Files, Honey Pots

Module 5:

Access control, Trusted Computing and multilevel security - Security models,

Trusted Systems, Software security issues, Physical and infrastructure security,

Human factors – Security awareness, training, Email and Internet use policies.

At the end of the course, the student should be able to:

1. The Student will gain the knowledge on various security threats and issues and how to

overcome those issues.

2. The student will get the capability to handle various attackers and crime issues.

3. Learning various issues involved in threats overcome methods.

4. Learning Forensic analysis and risk analysis.

5. Learn inner security issues involved in mail agents, viruses and worms.

TEXT BOOKS: 1. Swiderski, Frank and Syndex: “Threat Modeling”, 1st Edition, Microsoft Press, 2004.

2. Joseph M Kizza: “Computer Network Security”, 1st Edition, Springer, 2010.

3. William Stallings and Lawrie Brown: “Computer Security: Principles and Practice”, 2nd

Edition Prentice Hall, 2008.

REFERENCES: 1. Lawrence J Fennelly : “Handbook of Loss Prevention and Crime Prevention” 5th Edition,

Butterworth-Heinemann,2012.

2. Tipton Ruthbe Rg : “Handbook of Information Security Management”, 6th Edition, Auerbach

Publications,2010.

3. Mark Egan : “The Executive Guide to Information Security” , 1st Edition, Addison-Wesley

Professional,2004.

M.Tech. in Computer Science & Engineering (Cyber Security) Semester II

MCO 060A WIRELESS AND MOBILE SECURITY 4-0-0

Course Objective:

This skill oriented course equips the system Administrators with the skills required to protect &

recover the computer systems & networks from various security threats.

Module 1:

Security Issues in Mobile Communication: Mobile Communication History,

Security – Wired Vs Wireless, Security Issues in Wireless and Mobile

Communications, Security Requirements in Wireless and Mobile

Communications, Security for Mobile Applications, Advantages and

Disadvantages of Application – level Security.

Module 2:

Security of Device, Network, and Server Levels: Mobile Devices Security

Requirements, Mobile Wireless network level Security, Server Level Security.

Application Level Security in Wireless Networks: Application of WLANs,

Wireless Threats, Some Vulnerabilities and Attach Methods over WLANs,

Security for 1G Wi-Fi Applications, Security for 2G Wi-Fi Applications, Recent

Security Schemes for Wi-Fi Applications

Module 3:

Application Level Security in Cellular Networks: Generations of Cellular

Networks, Security Issues and attacks in cellular networks, GSM Security for

applications, GPRS Security for applications, UMTS security for applications, 3G

security for applications, Some of Security and authentication Solutions.

Module 4:

Application Level Security in MANETs: MANETs, Some applications of

MANETs, MANET Features, Security Challenges in MANETs, Security Attacks

on MANETs, External Threats for MANET applications, Internal threats for

MANET Applications, Some of the Security Solutions.

Module 5:

Data Center Operations - Security challenge, implement “Five Principal

Characteristics of Cloud Computing, Data center Security Recommendations

Encryption for Confidentiality and Integrity, Encrypting data at rest, Key

Management Lifecycle, Cloud Encryption Standards.

At the end of the course, the student should be able to:

1. Familiarize with the issues and technologies involved in designing a wireless and mobile

system that is robust against various attacks.

2. Gain knowledge and understanding of the various ways in which wireless networks can be

attacked and tradeoffs in protecting networks.

3. Have a broad knowledge of the state-of-the-art and open problems in wireless and mobile

security, thus enhancing their potential to do research or pursue a career in this rapidly

developing area.

4. Learn various security issues involved in cloud computing.

5. Learn various security issues related to GPRS and 3G.

TEXT BOOKS:

1. Pallapa Venkataram, Satish Babu: “Wireless and Mobile Network Security”, 1st Edition, Tata

McGraw Hill,2010.

2. Frank Adelstein, K.S.Gupta : “Fundamentals of Mobile and Pervasive Computing”, 1st

Edition, Tata McGraw Hill 2005.

REFERENCES: 1. Randall k. Nichols, Panos C. Lekkas : “Wireless Security Models, Threats and Solutions”, 1st

Edition, Tata McGraw Hill, 2006.

2. Bruce Potter and Bob Fleck : “802.11 Security” , 1st Edition, SPD O‟REILLY 2005.

3. James Kempf: “Guide to Wireless Network Security, Springer. Wireless Internet Security –

Architecture and Protocols”, 1st Edition, Cambridge University Press, 2008.

MCO 061 A ETHICAL HACKING AND DIGITAL

FORENSIC TOOLS LAB

0-0-2

Course Objectives: The main objective this practical session is that students will get the exposure to various forensic

tools and scripting languages.

The following programs should be implemented preferably on platform Windows/Unix through

perl, shell scripting language and other standard utilities available with UNIX systems. :-

Part A : 1. Write a perl script to concatenate ten messages and transmit to remote server

a) Using arrays b) Without using arrays.

2. Write a perl script to implement following functions:

a) Stack functions b) File functions c) File text functions

d) Directory functions e) Shift, unshift, Splice functions.

3. Write a Perl script to secure windows operating systems and web browser by disabling

Hardware and software units.

4. Write a perl script to implement Mail bombing and trace the hacker.

5. Write a shell script to crack UNIX login passwords and trace it when breaking is happened.

Part B: Exposure on Forensic tools. 1. Backup the images file from RAM using Helix3pro tool and show the analysis.

2. Introduction to Santhoku Linux operating system and features extraction.

3. Using Santoku operating system generates the analysis document for any attacked file from by

taking backup image from RAM.

4. Using Santoku operating system generates the attacker injected viewing java files.

5. Using Santoku operating system shows how attackers opened various Firefox URL‟s and pdf

document JavaScript files and show the analysis.

6. Using Santoku operating System files show how an attacker connected to the various network

inodes by the specific process.

7. Using exiftool (-k) generate the any picture hardware and software.

8. Using deft_6.1 tool recover the attacker browsing data from any computer.

Using Courier tool Extract a hacker secret bitmap image hidden data.

10. Using sg (Stegnography) cyber Forensic tool hide a message in a document or any file.

11. Using sg cyber Forensic tool unhide a message in a document or any file.

12. Using Helix3pro tool show how to extract deleted data file from hard disk or usb device.

13. Using Ghostnet tool hide a message into a picture or any image file.

14. Using kgbkey logger tool record or generate an document what a user working on system

15. Using pinpoint metaviewr tool extract a metadata from system or from image file.

16. Using Bulk Extractor tool extract information from windows file system.

Course Outcomes: By the completion of this laboratory session Student

1. Will get the practical exposure to forensic tools.

2. Will gain the knowledge on perl and Unix scripting languages to implement various security

attacks.

3. Will get the ideas in various ways to trace an attacker.

MCO 061 A Cryptography And Security Lab 0-0-2

Course Educational Objectives: The objective of this course is that to understand the principles of encryption algorithms,

conventional and public key cryptography practically with real time applications.

The following programs should be implemented preferably on platform Windows/Unix using C

language (for 1-5) and other standard utilities available with UNIX systems (for 6-15) :-

1. Implement the encryption and decryption of 8-bit data using Simplified DES Algorithm

(created by Prof. Edward Schaefer) in C

2. Write a program to break the above DES coding

3. Implement Linear Congruential Algorithm to generate 5 pseudo-random numbers in C

4. Implement Rabin-Miller Primality Testing Algorithm in C

5. Implement the Euclid Algorithm to generate the GCD of an array of 10 integers in C

6. a)Implement RSA algorithm for encryption and decryption in C

b) In an RSA System, the public key of a given user is e=31,n=3599.

Write a program to find private key of the User.

7. Configure a mail agent to support Digital Certificates, send a mail and verify the correctness

of this system using the configured parameters.

8. Configure SSH (Secure Shell) and send/receive a file on this connection to verify the

correctness of this system using the configured parameters.

9. Configure a firewall to block the following for 5 minutes and verify the correctness of this

system using the configured parameters: (a) Two neighborhood IP addresses on your LAN (b)

All ICMP requests (c) All TCP SYN Packets

10. Configure S/MIME and show email-authentication.

11. Implement encryption and decryption with openssl.

12. Implement Using IP TABLES on Linux and setting the filtering rules.

13. Implementation of proxy based security protocols in C or C++ with features like

Confidentiality, integrity and authentication.

14. Working with Sniffers for monitoring network communication (Ethereal)

15. Using IP TABLES on Linux and setting the filtering rules

Course Outcomes: By the end of the course students will

1. Know the methods of conventional encryption.

2. Understand the concepts of public key encryption and number theory

3. Understand various applications of cryptography and security issues practically.

M.Tech. in Computer Science & Engineering (Cyber Security) Semester III

MCO 063A Secure Protocol Design 4-0-0

Course Objective :

The main objective of this course is that to explore various protocols and design of various

protocols with deeper security.

Module 1:

OSI:ISO Layer Protocols:-Application Layer Protocols-TCP/IP, HTTP, SHTTP,

LDAP,MIME,-POP&POP3-RMON-SNTP-SNMP. Presentation Layer Protocols-

Light Weight Presentation Protocol Session layer protocols.

Module 2:

RPC protocols-transport layer protocols-ITOT, RDP, RUDP, TALI, TCP/UDP,

compressed TCP. Network layer Protocols – routing protocols-border gateway

protocol-exterior gateway protocol-internet protocol IPv4- IPv6- Internet

Message Control Protocol- IRDP- Transport Layer Security-TSL-SSL-DTLS

Module 3:

Data Link layer Protocol – ARP – In ARP – IPCP – IPv6CP – RARP – SLIP

.Wide Area and Network Protocols- ATM protocols – Broadband Protocols –

Point to Point Protocols – Other

WAN Protocols- security issues.

Module 4:

Local Area Network and LAN Protocols – ETHERNET Protocols – VLAN

protocols – Wireless LAN Protocols – Metropolitan Area Network Protocol –

Storage Area Network and SAN

Module 5:

Protocols -FDMA, WIFI and WIMAX Protocols- security issues. Mobile IP –

Mobile Support Protocol for IPv4 and IPv6 – Resource Reservation Protocol.

Multi-casting Protocol – VGMP – IGMP – MSDP .Network Security and

Technologies and Protocols – AAA Protocols – Tunneling Protocols – Secured

Routing Protocols – GRE- Generic Routing Encapsulation – IPSEC – Security.

At the end of the course, the student should be able to:

1. Get the exposure to various protocols.

2. Gain knowledge on various secure mechanisms through set of protocols.

3. Efficiently design new set of protocols.

4. Learn Security issues and overcome means with protocols.

TEXT BOOKS: 1. Jawin: “Networks Protocols Handbook”, 3rd Edition, Jawin Technologies Inc., 2005.

2. Bruce Potter and Bob Fleck : “802.11 Security”, 1st Edition, O‟Reilly Publications, 2002.

REFERENCES: 1. Ralph Oppliger :“SSL and TSL: Theory and Practice”, 1st Edition, Arttech House, 2009.

2. Lawrence Harte: “Introduction to CDMA- Network services Technologies and Operations”,

1st Edition, Althos Publishing, 2004.

3. Lawrence Harte: “Introduction to WIMAX”, 1st Edition, Althos Publishing, 2005.

M.Tech. in Computer Science & Engineering (Cyber Security) Semester III

MCO 064A Digital Forensics 4-0-0

Course Objective:

1. The main objective of the course is to introduce the students to bring awareness in crimes and

tracing the attackers.

2. Define digital forensics from electronic media.

3. Describe how to prepare for digital evidence investigations and explain the differences

between law enforcement agency and corporate investigations.

4. Explain the importance of maintaining professional conduct

Module 1:

Introduction & evidential potential of digital devices – Key developments, Digital

devices in society, Technology and culture, Comment, Closed vs. open systems,

evaluating digital evidence potential.

Device Handling & Examination Principles: Seizure issues, Device identification,

Networked devices, Contamination, Previewing, Imaging, Continuity and

hashing, Evidence locations.

Module 2:

A sevenelement security model, A developmental model of digital systems,

Knowing, Unknowing, Audit and logs , Data content, Data context. Internet &

Mobile Devices The ISO / OSI model, The internet protocol suite, DNS, Internet

applications, Mobile phone PDAs, GPS, Other personal technology.

Module 3:

Introduction to Computer Forensics, Use of Computer Forensics in Law

Enforcement, Computer Forensics Assistance to Human Resources / Employment

Proceedings, Computer Forensics Services, Benefits of Professional Forensics

Methodology, Steps Taken by Computer Forensics Specialists, Who Can Use

Computer Forensic Evidence?, Case Histories, Case Studies.

Module 4:

Types of Military Computer Forensic Technology, Types of Law Enforcement:

Computer Forensic Technology, Types of Business Computer Forensic

Technology, Specialized Forensics Techniques, Hidden Data and How to Find It,

Spyware and Adware, Encryption Methods and Vulnerabilities, Protecting Data

from Being Compromised, Internet Tracing Methods 65.

Module 5:

Homeland Security Systems. Occurrence of Cyber Crime, Cyber Detectives,

Fighting Cyber Crime withRisk Management Techniques, Computer Forensics

Investigative Services, Forensic Process Improvement, Course Content, Case

Histories.

At the end of the course, the student should be able to:

1. Utilize a systematic approach to computer investigations.

2. Utilize various forensic tools to collect digital evidence.

3. Perform digital forensics analysis upon Windows, MAC and LINUX operating systems

4. Perform email investigations.

5. Analyze and carve image files both logical and physical

TEXT BOOKS: 1. Angus M.Mashall, “Digital Forensics”, 2nd Edition,Wiley-Blackwell, A John Wiley & Sons

Ltd Publication, 2008.

2. John R. Vacca, “ Computer forensics : Computer Crime Scene Investigation”, 2nd Edition,

Charles River Media, Inc. Boston, Massachusetts.

REFERENCES: 1. Michael G. Noblett; Mark M. Pollitt, Lawrence A. Presley (October 2000), "Recovering and

examining computer forensic evidence", Retrieved 26 July 2010.

2. Leigland, R (September 2004). "A Formalization of Digital Forensics".(Pdf document ).

3. Geiger, M (March 2005). "Evaluating Commercial Counter-Forensic Tools" (Pdf document).

M.Tech. in Computer Science & Engineering (Cyber Security) Semester III

MCO 065A Intrusion Detection Systems 4-0-0

Course Objective:

1. Understand when, where, how, and why to apply Intrusion Detection tools and techniques in

order to improve the security posture of an enterprise.

2. Apply knowledge of the fundamentals and history of Intrusion Detection in order to avoid

common pitfalls in the creation and evaluation of new Intrusion Detection Systems

3. Analyze intrusion detection alerts and logs to distinguish attack types from false alarms

Module 1:

History of Intrusion detection, Audit, Concept and definition , Internal and

external threats to data, attacks, Need and types of IDS, Information sources Host

based information sources, Network based information sources.

Module 2:

Intrusion Prevention Systems, Network IDs protocol based IDs ,Hybrid IDs,

Analysis schemes,

thinking about intrusion. A model for intrusion analysis , techniques Responses

requirement of responses, types of responses mapping responses to policy

Vulnerability analysis, credential analysis non credential analysis

Module 3:

Introduction to Snort, Snort Installation Scenarios, Installing Snort, Running

Snort on Multiple Network Interfaces, Snort Command Line Options. Step-By-

Step Procedure to Compile and Install Snort Location of Snort Files, Snort Modes

Snort Alert Modes

Module 4:

Working with Snort Rules, Rule Headers, Rule Options, The Snort Configuration

File etc. Plugins, Preprocessors and Output Modules, Using Snort with MySQL

Module 5:

Using ACID and Snort Snarf with Snort, Agent development for intrusion

detection, Architecture models of IDs and IPs.

At the end of the course, the student should be able to:

1. Explain the fundamental concepts of Network Protocol Analysis and demonstrate the skill to

capture and analyze network packets.

2. Use various protocol analyzers and Network Intrusion Detection Systems as security tools to

detect network attacks and troubleshoot network problems.

TEXT BOOKS: 1. Rafeeq Rehman : “ Intrusion Detection with SNORT, Apache, MySQL, PHP and ACID,” 1st

Edition, Prentice Hall , 2003.

REFERENCES: 1. Christopher Kruegel,Fredrik Valeur, Giovanni Vigna: “Intrusion Detection and Correlation

Challenges and Solutions”, 1st Edition, Springer, 2005.

2. Carl Endorf, Eugene Schultz and Jim Mellander “ Intrusion Detection & Prevention”, 1st

Edition, Tata McGraw-Hill, 2004.

3. Stephen Northcutt, Judy Novak : “Network Intrusion Detection”, 3rd Edition, New Riders

Publishing, 2002.

4. T. Fahringer, R. Prodan, “A Text book on Grid Application Development and Computing

Environment”. 6th Edition, KhannaPublihsers, 2012.

M.Tech. in Computer Science & Engineering (Cyber Security) Semester III

MCO 66A Database and Application Security 4-0-0

Course Objective:

To understand the security issues and solutions for Database, Multilevel Database,

Distributed database, Outsourced Database and Data Warehouse.

Module 1:

Introduction to Database – Relational Database & Management System – ACID

Properties,Normalization, RAID, Relational Algebra, Query tree, Data

Abstraction ( Physical Level, Logical Level & View Level) - Multi-level

Database, Distributed Database

Module 2:

Security issues in Database – Polyinstantiation - Integrity Lock - ensitivity Lock

– Security Models – Access Control (Grant & Revoke Privileges) - Statistical

Database, Differential Privacy. Distributed Database Security.

Module 3:

Outsourced Database and security requirements – Query Authentication

Dimension –Condensed RSA, Merkle Tree, B+ Tree with Integrity and

Embedded Merkle B-Tree – Partitioning & Mapping - Keyword Search on

Encrypted Data (Text file).

Module 4:

Security in Data Warehouse & OLAP – Introduction, Fact table, Dimensions,

Star Schema,Snowflake Schema, Multi-Dimension range query, Data cube - Data

leakage in Data Cube, 1-d inference and m-d inference – Inference Control

Methods.

Module 5:

XML – Introduction about XML – Access Control Requirements, Access Control

Models:Fine Grained XML Access Control System.

At the end of the course, the student should be able to:

Reference Books

1. Michael Gertz and Sushil Jajodia (Editors), Handbook of Database Security: Applications

and Trends , ISBN-10: 0387485325. Springer, 2007

2. Osama S. Faragallah, El-Sayed M. El-Rabaie, Fathi E. Abd El-Samie, Ahmed I. Sallam,

and Hala S. El-Sayed, Multilevel Security for Relational Databases by; ISBN 978-1-4822-

0539-8. CRC Press, 2014.

3. Bhavani Thuraisingham, Database and Applications Security: Integrating Information

Security and Data Management, CRC Press, Taylor & Francis Group, 2005.

M.Tech. in Computer Science & Engineering (Cyber Security) Semester III

MCO 067A Data Science for Security Analysis 4-0-0

Course Objective:

Module 1:

Handling Streaming Data - In-memory Analytics using Spark, Introduction to

Redis, Using Redis in Spark for In-mem analytics, Message Brokers (MQTT,

Kafka, Active MQ), CMS,HLL algorithms, Social media Analytics, Streaming

Sensor Data Analytics, Introduction to Streaming Algorithms

Module 2:

Advanced Hadoop& MR, Implementing complex algorithms using MR,

Analytics HDFS data in Spark (in-memory) using Shark and Spark SQL,

Implementing Slowly changing dimensions in Hadoop based Data warehouses.

Module 3:

Big Data Warehouse - Hadoop Ecosystem, HBase, Pig & Pig Latin, Sqoop,

ZooKeeper, Hue,Hive,Flume,Oozie

Module 4:

Security Concerns in Big data, Visualization techniques in Big Data Analytics

Module 5:

Case Study & Implementation

At the end of the course, the student should be able to:

TEXTBOOKS/REFERENCES:

1. A. Rajaraman and J. D. Ullman, Mining of Massive Datasets, Cambridge University Press,

2012.

2. N. Burlingame, The Little Book of Big Data, New Street Communications, LLC,

Wickford, 2012.

M.Tech. in Computer Science & Engineering (Cyber Security) Semester III

MCO 068A Vulnerability Discovery and Exploit Development 4-0-0

Course Objective:

Objective of this course is to focus on a comprehensive coverage of software exploitation. In

addition, this course will present different domains of code exploitation and how they can be

used together to test the security of an application.

Module 1:

Background- Vulnerability Discovery Methodologies, What is Fuzzing, Fuzzing

Methods and Fuzzer Types, Data Representation and Analysis, Requirements for

Effective Fuzzing

Targets and Automation- Automation and Data Generation, Environment

Variable and Argument Fuzzing, Environment Variable and Argument Fuzzing:

Automation, Web Application and Server Fuzzing, Web Application and Server

Fuzzing: Automation, File Format Fuzzing, File Format Fuzzing: Automation on

UNIX, File Format Fuzzing: Automation on Windows, Network Protocol

Fuzzing, Network Protocol Fuzzing: Automation on UNIX, Network Protocol

Fuzzing: Automation on Windows, Web Browser Fuzzing, Web Browser

Fuzzing: Automation, In-Memory Fuzzing, In-Memory Fuzzing: Automation

Module 2:

Advanced Linux Exploitation-Linux heap management, constructs, and

environment, Navigating the heap, Abusing macros such as unlink() and

frontlink(), Function pointer overwrites, Format string exploitation, Abusing

custom doubly-linked lists, Defeating Linux exploit mitigation controls, Using

IDA for Linux application exploitation, Patch Diffing, one day Exploits and

Return Oriented Shellcode, The Microsoft patch management process and Patch

Tuesday, Obtaining patches and patch extraction, Binary diffing with BinDiff,

patchdiff2, turbodiff, and darungrim, Visualizing code changes and identifying

fixes, Reversing 32-bit and 64-bit applications and modules, Triggering patched

vulnerabilities, Writing one-day exploits, Handling modern exploit mitigation

controls.

Module 3:

Windows Kernel Debugging and Exploitation- Understanding the Windows

Kernel, Navigating the Windows Kernel, Modern Kernel protections, Debugging

the Windows Kernel, WinDbg, Analysing Kernel vulnerabilities and Kernel

vulnerability types, Kernel exploitation techniques.

Module 4:

Android Exploitation- Android Basics, Android Security Model, Introduction to

ARM, Android Development Tools, Engage with Application Security, Android

Security Assessment Tools, Exploiting Applications, Protecting Applications,

Secure Networking, Native Exploitation and Analysis.

Module 5:

iOS exploitation-Introduction to iOS hacking, iOS User Space Exploitation, iOS

Kernel Debugging and Exploitation

At the end of the course, the student should be able to:

1. Understand how to exploit a program and different types of software exploitation

techniques

2. Understand the exploit development process

3. Search for vulnerabilities in closed-source applications

4. Write their own exploits for vulnerable applications

Text books and References: 1. Hack I.T. - Security Through Penetration Testing, T. J. Klevinsky, Scott Laliberte and Ajay

Gupta, Addison-Wesley, ISBN: 0-201-71956-8

2. Metasploit: The Penetration Tester's Guide, David Kennedy, Jim O'Gorman, Devon Kearns,

Mati Aharoni

3. Professional Penetration Testing: Creating and Operating a Formal Hacking Lab, Thomas

Wilhelm

M.Tech. in Computer Science & Engineering (Cyber Security) Semester III

MCO 026A Biometric Security 4-0-0

Course Objective:

To explain different biometrics parameters

To design a basic biometric facility

To participate in Bidding process and Equipment installation of Biometric Equipment

To Administrate a Biometric Facility

UNIT 1: Explain the errors generated in biometric measurements cs: Need

UNIT 2:

Conventional techniques of authentication, challenges – legal and privacy issues

UNIT 3:

Biometrics in use: DNA, fingerprint, Iris, Retinal scan, Face, hand geometry

UNIT 4:

Human gait, speech, ear. Handwriting, Keystroke dynamics

UNIT 5:

Signature Multimodal biometrics: Combining biometrics, scaling issues.

Biometric template security

Outcomes

At the end of this course Students will be able to:

Explain different biometrics parameters

Design a basic biometric facility

Participate in Bidding process and Equipment installation of Biometric Equipment

Administrate a Biometric Facility

Understand the privacy challenges of Biometrics

Texts/References:

1. Julian D. M. Ashbourn, Biometrics: Advanced Identify Verification: The Complete

Guide

Reference Books:

1. DavideMaltoni (Editor), et al, Handbook of Fingerprint Recognition

2. L.C. Jain (Editor) et al, Intelligent Biometric Techniques in Fingerprint and Face Recognition

3. John Chirillo, Scott Blaul, Implementing Biometric Security

M.Tech. in Computer Science & Engineering (Cyber Security) Semester III

MCO 069A Information Security Risk Management 4-0-0

Course Objective

To understand and development of concepts required for risk-based planning and risk

management of computer and information systems.

Module 1: An Introduction to Risk Management: Introduction to the Theories of Risk

Management; The Changing Environment; The Art of Managing Risks.

Module 2:

The Threat Assessment Process: Threat Assessment and its Input to Risk

Assessment; Threat Assessment Method; Example Threat Assessment

Module 3:

Vulnerability Issues: Operating System Vulnerabilities; Application

Vulnerabilities; Public Domain or Commercial Off-the-Shelf Software;

Connectivity and Dependence; Vulnerability assessment for natural disaster,

technological hazards, and terrorist threats; implications for emergency response,

vulnerability of critical infrastructures

Module 4:

The Risk Process: What is Risk Assessment? Risk Analysis; Who is

Responsible?

Module 5:

Tools and Types of Risk Assessment: Qualitative and Quantitative risk

Assessment; Policies, Procedures, Plans, and Processes of Risk Management;

Tools and Techniques; Integrated Risk Management; Future Directions: The

Future of the Risk Management.

At the end of the course, the student should be able to:

1. The ability to identify, analyze and articulate the importance of managing IS-related risk and

security issues in organizations, and the relationship between these and the achievement of

business value from IS/IT investments

2. The ability to identify, analyze, synthesize and evaluate the costs of not appropriately

identifying and managing risk and security concerns in projects and organizations, resulting

in IS/IT failures, dysfunctional systems, and systems which fail to deliver value to key

stakeholders

3. The practical ability to develop and document IS/IT risk and security management plans that

detail contingency planning strategies and practices

4. The ability to identify, analyze, synthesize and articulate the major theories and concepts

associated with IS failure and the management of IS risk, including factors argued to lead to

unsatisfactory outcomes with respect to IS/IT and Information Security

Text books: 1. Malcolm Harkins, Managing Risk and Information Security, Apress, 2012.

2. Daniel Minoli, Information Technology Risk Management in Enterprise Environments, Wiley,

2009.

Reference books:

1. Andy Jones, Debi Ashenden ,Risk Management for Computer Security: Protecting Your Network

& Information Assets, , 1st Edition, Butterworth-heinemann, Elsevier, 2005.

2. Andreas Von Grebmer, Information and IT Risk Management in a Nutshell: A pragmatic approach

to Information Security, 2008, Books On Demand Gmbh.

M.Tech. in Computer Science & Engineering (Cyber Security) Semester III

MCO 028A PKI and Trust Management 4-0-0

Course Objective:

At the end of this course Students will be able to:

Understand trust in a Digital World.

Understand the foundations of Cryptography and elements of PKI.

Learn about the various trust models.

Understand the legal aspects.

UNIT 1:

Public Key Cryptography: Symmetric v/s Asymmetric ciphers, Secret key, New

Directions: Public key, public/private key pair, Services of public key

cryptography

UNIT 2:

Algorithms: Diffie Hellman key exchange algorithm, RSA algorithm. Digital

certificate and Public Key Infrastructure: Digital Certificates, private key

management,

UNIT 3:

the PKIX model, public key cryptography standards, Certification authority,

certificate repository, certificate revocation, cross certification. Hierarchical PKI,

Mesh PKI, What does PKI offer, Simple Public Key Infrastructure

UNIT 4:

Pretty Good Privacy, X509 Version 3 Public Key Certificate, Secure Electronic

Transaction Certificate, Attribute Certificate, Certificate Policies

UNIT 5:

Trust Model: Strict hierarchy of certification authority, Loose hierarchy of

certification authority, Four-Corner Model

Outcomes:

At the end of this course Students will be able to:

Understand trust in a Digital World.

Understand the foundations of Cryptography and elements of PKI.

Learn about the various trust models.

Understand the legal aspects.

Text Books:

1. AtulKahate, “Cryptography and Network Security”, TMH

2.Understanding PKI: Concepts, Standards and Deployment, Considerations, Second Edition by

Crlisle Adams, Steve Loyd, Addision-Wesely Professional

School of Engineering & Technology

Syllabi and Course Structure

M. Tech. in Cloud Computing

(Computer Science)

Academic Programmes

April, 2019

The main objective of program is to prepare the students to become the Cloud professionals. The

objective of this programme is to create the skilled professionals who will solve the industry

problem and develop the Cloud infrastructure. The curriculum of this programis designed to

provide maximum industry exposure and several practical credits that provide hands-on

capabilities on the various aspects of cloud.

Upon successful completion of the program, students may find excellent carrier opportunities in

research-oriented industries and top ranking global companies and may start their career as

Cloud Solution Architects, Cloud System Administrator and Cloud Security Specialist.

School of Engineering & Technology

M.Tech. inComputer Science & Engineering (CLOUD COMPUTING)

Course Structure

First Semester

First Semester

Sub Code Sub Name L T P C

MCO 056A Advanced Data Structure and Algorithm Design 4 0 0 4

MCO 007A Advance Data Communication network 4 0 0 4

MCO 003A Advanced Operating Systems 4 0 0 4

MCO 011A Cloud Computing

Elective I

4 0 0 4

MCO 014A Advance Topics in Data Mining

and warehousing

MCO 021A Digital Image Processing

MCO 016A Information system security

MCO 008A Advanced Data Structure and Algorithm Lab 0 0 2 2

MCO 018A Advance Technology Lab 0 0 2 2

MCO 010A Seminar 0 0 2 2

TOTAL 16 0 06 22

School of Engineering & Technology

M.Tech. inComputer Science & Engineering (CLOUD COMPUTING)

Second Semester

SECOND SEMESTER

Sub Code Sub Name L T P C

MCO 102A Cloud Storage Infrastructures 4 0 0 4

MCO 103A Cloud Strategy Planning & Management 4 0 0 4

Research Methodology 3 0 0 3

MCO 104A Cloud Security

Elective II

4 0 0 4

MCO 105A Managing Virtual

Environment

MCO 106A Data Science & Big Data

Analytics

Quantitative Techniques & Computer

Applications Lab

0 0 1 1

MCO 107A Cloud Storage Infrastructures lab 0 0 2 2

MCO 018A Advance Technology Lab 0 0 2 2

MCO 019A Project 0 0 2 2

TOTAL 15 0 07 22

School of Engineering & Technology

M.Tech. inComputer Science & Engineering (CLOUD COMPUTING)

Third Semester

THIRD SEMESTER

Sub Code Sub Name L T P C

Sub Code Sub Name L T P C

MCO 108A Cloud Architectures

4 0 0 4

MCO 109A Design & Development of Cloud with

Openstack

4 0 0 4

MCO110A Cloud Application

Development

Elective III

4 0 0 4

MCO111A Data Center Virtualization

MCO 112A IOT in Clouds

MCO 113A Big-Data Analytics for Cloud

Elective IV

4 0 0 4

MCO 114A Design & Development of

Cloud Applications

MCO 115A Converged Networks

MCO 029A Dissertation-I 0 0 0 12

TOTAL 16 0 0 28

Fourth Semester

FOURTH SEMESTER

MCO 030A Dissertation-II 0 0 0 28

TOTAL 0 0 0 28

M.Tech. in Computer Science & Engineering (Data Analytics) Semester I

MCO 007A Advanced Data Communication Network 4-0-0

Course Objective

1. To provide a good conceptual understanding of advance computer networking

2. To understand various models and their functions

3. To have an advance understanding of performance evaluation

4. To understand network economics

Module 1:

The Motivation for Internetworking; Need for Speed and Quality of Service;

History of Networking and Internet; TCP/IP and ATM Networks; Internet

Services; TCP Services; TCP format and connection management; Encapsulation

in IP; UDP Services, Format and Encapsulation in IP; IP Services; Header format

and addressing; Fragmentation and reassembly; classless and subnet address

extensions; sub netting and super netting; CIDR; IPv6;

Module 2:

Congestion Control and Quality of Service: Data traffic; Network performance;

Effects of Congestion; Congestion Control; Congestion control in TCP and

Frame Relay; Link-Level Flow and Error Control; TCP flow control; Quality of

Service: Flow Characteristics, Flow Classes; Techniques to improve QoS; Traffic

Engineering; Integrated Services;

Module 3:

High Speed Networks: Packet Switching Networks; Frame Relay Networks;

Asynchronous Transfer Mode (ATM); ATM protocol Architecture; ATM logical

connections; ATM cells; ATM Service categories; ATM Adaptation Layer;

Optical Networks: SONET networks; SONET architecture;

Wireless WANs: Cellular Telephony; Generations; Cellular Technologies in

different generations; Satellite Networks;

Module 4:

Internet Routing: Interior and Exterior gateway Routing Protocols; Routers and

core routers; RIP; OSPF; BGP; IDRP; Multicasting; IGMP; MOSPF; Routing in

Ad Hoc Networks; Routing in ATM: Private Network-Network Interface;

Module 5:

Error and Control Messages: ICMP; Error reporting vs Error Correction; ICMP

message format and Delivery; Types of messages;

Address Resolution (ARP); BOOTP; DHCP; Remote Logging; File Transfer and

Access; Network Management and SNMP; Comparison of SMTP and HTTP;

Proxy Server; The Socket Interface;

Outcomes:

At the end of the course, the student should be able to:

1. Provide a good conceptual understanding of advance computer networking

2. Understand various models and their functions

3. Advance understanding of performance evaluation

4. Understand network economics

Text Books:

1. William Stallings, “High-Speed Networks and Internets, Performance and Quality of

Service”, Pearson Education;

2. Douglas E. Comer, “Internetworking with TCP/IP Volume – I, Principles, Protocols, and

Architectures”, Fourth Edition, Pearson Education.

Reference Books:

1. B. Muthukumaran, “Introduction to High Performance Networks”, Vijay Nicole Imprints.

2. Wayne Tomasi, “Introduction to Data Communications and Networking”, Pearson

Education.

3. James F. Kurose, Keith W. Ross, “Computer Networking, A Top-Down Approach

Featuring the Internet”, Pearson Education.

4. Andrew S. Tanenbaum, “Computer Networks”, Pearson Education.

5. Behrouz A. Forouzan, “Data Communications and Networking”, Fourth Edition,

McGraw Hill.

Mahbub Hassan, Raj Jain, “High Performance TCP/IP Networking, Concepts, Issues, and

Solutions”, Pearson Education.

M.Tech. in Computer Science & Engineering (Data Analytics) Semester I

MCO 003A Advanced Operating Systems 4-0-0

Course Objective:

To introduce the state of the art in operating systems and distributed systems, and how to

design modern operating systems.

To understand how to engage in systems research in general and operating systems

research in particular.

To investigate novel ideas in operating sytems through a semester-long research project.

Module 1:

Operating System: Definition, Operating System as Resource Manager. Types

of Operating Systems: Simple Batch Processing, Multi-programmed Batch

Processing, Time Sharing, Personal Computer systems, Parallel, Distributed and

Real Time Operating Systems. Operating System Components, Services, Calls,

System Programs, Operating System Structure, Virtual Machines, System Design

and Implementation.

Module 2:

Process Management: Concepts, Scheduling, Operations, Co-operating

processes, Inter-process Communication. Threads: Thread usage, threads in User

Space, threads in Kernel, Hybrid Implementation, Scheduler Activation, Pop-up

threads, Multithreading.

CPU Scheduling: Basic Concepts, Scheduling Criteria, Algorithms, Multiple-

processor Scheduling, Real Time Scheduling, Algorithm Evaluation.

Module 3:

Process Synchronization: Critical Section Problem, Synchronization Hardware,

Semaphores, Classical Problem of synchronization, Critical Regions, Monitors.

Deadlock: Characteristics, Necessary Conditions, Prevention, Avoidance,

Detection and Recovery.

Memory Management: Logical and Physical Address Space, Swapping.

Contiguous Allocation: Singlepartitioned, Multi-partitioned. Non-contiguous

Allocation: Paging, Segmentation, and Segmentation with Paging. Virtual

Memory: Demand Paging, Page Replacement Algorithms, Allocation of Frames,

Thrashing, Demand Segmentation.

Module 4:

File and Directory System: File Concepts, Access Methods, Directory Structure,

Protection, File system Structure, Allocation Methods, Free Space Management,

Directory Implementation, Recovery. Secondary Storage Management: Disk

Structure, Dedicated, Shared, Virtual, Sequential Access and Random Access

Devices, Disk Scheduling, Disk Management, Swap-space Management, Disk

Reliability, Stable Storage Management.

Protection and Security: Threats, Intruders, Accidental Data Loss,

Cryptography, User authentication, Attacks from inside the system, Attacks from

outside the system, Protection Mechanism, Trusted Systems, Domain of

Protection, Access Matrix, Programs Threats, System Threats.

Module 5:

Distributed systems, topology network types, design strategies. Network

operating structure, distributed operating system, remote services, and design

issues. Distributed file system: naming and transparency, remote file access,

Stateful v/s Stateless Service, File Replication.

Distributed co-ordinations: Event Ordering, Mutual Exclusion, Atomicity,

Concurrency Control, Deadlock Handling, Election Algorithms, and Reaching

Agreement. Case studies of Unix and MS-DOS operating system.

Outcomes:

At the end of the course, the student should be able to:

1. Understand the state of the art in operating systems and distributed systems, and how to

design modern operating systems.

2. Understand how to engage in systems research in general and operating systems research

in particular.

3. Investigate novel ideas in operating ystems through a semester-long research project.

Suggested Books

1. Silberschatz and Galvin, "Operating System Concepts", Addison-Wesley publishing,

Co.,1999.

2. A. S. Tanenbaum, “Modern Operating Systems”, Pearson Education.

3. H.M. Dietel, “An Introduction to Operating System”, Pearson Education.

4. D. M. Dhamdhere, “Operating Systems – A Concept Based Approach”, Tata McGraw-Hill

5 M. Singhal, N. G. Shivaratri, “Advanced Concepts in Operating Systems”, Tata McGraw

-Hill.

6. William Stallings, “Operating Systems”, Pearson Education

M.Tech. in Computer Science & Engineering (Data Analytics) Semester I

MCO 011A Cloud Computing: Course Outlines 4-0-0

Course Objective:

1. To familiarize the philosophy, power, practical use of cloud.

2. To introduce fundamental principles, technology, and techniques of CC

3. To Discuss common problems that can be best solved with/in cloud

4. To Eliminate misconceptions about cloud computing

Module 1:

Understanding cloud computing: Introduction to Cloud Computing - Benefits

and Drawbacks - Types of Cloud Service Development - Deployment models

Module 2:

Cloud Architecture Technology and Architectural Requirements: The

Business Case for Clouds - Hardware and Infrastructure – Accessing the cloud –

Cloud Storage – Standards- Software as a Service – Discovering Cloud Services

Development tools. Three Layered Architectural Requirement - Provider

Requirements

Module 3:

Service Centric Issues - Interoperability - QoS - Fault Tolerance - Data

Management Storage and Processing - Virtualization Management - Scalability -

Load Balancing - Cloud Deployment for Enterprises - User Requirement -

Comparative Analysis of Requirement.

Module 4:

Security Management in Cloud: Security Management Standards - Security

Management in the Cloud Availability Management - SaaS Availability

Management - PaaS Availability Management - IaaS Availability Management -

Access Control - Security Vulnerability, Patch, and Configuration Management –

Privacy in Cloud- The Key Privacy Concerns in the Cloud - Security in Cloud

Computing.

Module 5:

Virtualization: Objectives - Benefits - Virtualization Technologies - Data

Storage Virtualization – Storage Virtualization – Improving Availability using

Virtualization - Improving Performance using Virtualization- Improving Capacity

using Virtualization.

Outcomes:

At the end of the course, the student should be able to:

1. Understand the philosophy, power, practical use of cloud.

2. Present fundamental principles, technology, and techniques of CC

3. Discuss common problems that can be best solved with/in cloud

4. Eliminate misconceptions about cloud computing

Text books:

1. David S Linthicum, “Cloud Computing and SOA Convergence in your Enterprise A Step

by Step Guide”, Addison Wesley Information Technology Series.

2. Anthony T Velte, Toby J.Velte, Robert Elsenpeter, “Cloud computing A Practical

Approach “, Tata McGraw Hill Publication

3. Tim Mather, SubraKumaraswamy, ShahedLatif, “Cloud Security and Privacy –

4. An Enterprise Perspective on Risks and Compliance” , O’Reilly Publications, First

Edition

5. Michael Miller, “Cloud Computing – Web-Based Applications that Change the Way You

Work and Collaborate Online”, Pearson Education, New Delhi, 2009.

6. Cloud Computing Specialist Certification Kit – Virtualization Study Guide.

M.Tech. in Computer Science & Engineering (Data Analytics) Semester I

MCO 014A Advance Topics in Data Mining and Warehousing 3-0-0

Course Objective:

To compare and contrast different conceptions of data mining as evidenced in both research

and application.

To explain the role of finding associations in commercial market basket data.

To characterize the kinds of patterns that can be discovered by association rule mining.

To describe how to extend a relational system to find patterns using association rules.

UNIT 1:

Overview: Concept of data mining and warehousing, data warehouse roles and

structures, cost of warehousing data, roots of data mining, approaches to data

exploration and data mining, foundations of data mining, web warehousing, web

warehousing for business applications and consumers, introduction to knowledge

management, data warehouses and knowledge bases.

UNIT 2:

Data Warehouse: Theory of data warehousing, barriers to successful data

warehousing, bad data warehousing approaches, stores, warehouse and marts,

data warehouse architecture,metadata, metadata extraction, implementing the data

warehouse and data warehouse technologies.

UNIT 3:

Data Mining and Data Visualisation: Data mining, OLAP, techniques used to

mine the data,market basket analysis, current limitations and challenges to DM,

data visualization.

Designing and Building the Data Warehouse: The enterprise model approach

of data mining design, data warehouse project plan, analysis and design tools,

data warehouse architecture,specification and development.

UNIT 4:

Web-Based Query and Reporting: Delivering information over the web, query

and reporting tools and business value, architectural approaches to delivering

query capabilities over the web.

Web Based Statistical Analysis and Data Mining: Analytical tools, business

value from analytical tools, humble spreadsheet, determining the business value

that analytical tools will deliver, statistical products overview – statistical analysis

applications, correlation analysis,regression analysis, data discovery tools

overview, data discovery applications, comparison of the products, architectural

approaches for statistical and data discovery tools.

UNIT 5:

Search Engines and Facilities: Search engines and the web, search engine

architecture, variations in the way the search facilities work and variations in

indexing schemes.

Future of Data Mining and Data Warehousing: Future of data warehousing,

trends in data warehousing, future of data mining, using data mining to protect

privacy, trends affecting the future of data mining and future of data visualization.

Outcomes:

At the end of the course, students should be able to:

Compare and contrast different conceptions of data mining as evidenced in both research and

application.

Explain the role of finding associations in commercial market basket data.

Characterize the kinds of patterns that can be discovered by association rule mining.

Describe how to extend a relational system to find patterns using association rules.

Evaluate methodological issues underlying the effective application of data mining.

Text Books

1. Jiwei Han, MichelienKamber, “Data Mining Concepts and Techniques”, Morgan Kaufmann

Publishers an Imprint of Elsevier, 2001.

Reference Books:

1. ArunK.Pujari, Data Mining Techniques, Universities Press (India) Limited, 2001.

2. George M. Marakas, Modern Data warehousing, Mining and Visualization: core concepts,

Printice Hall, First Edition,2002.

M.Tech. in Computer Science & Engineering (Data Analytics) Semester I

MCO 021A Digital Image Processing 4-0-0

Course Objective

To cover the basic theory and algorithms that are widely used in digital image processing

To expose students to current technologies and issues that are specific to image

processing system

To develop hands-on experience in using computers to process images

To familiarize with MATLAB Image Processing Toolbox

UNIT 1:

Fundamentals Of Image Processing Introduction, Elements of visual perception, Steps in Image Processing Systems,

Image Acquisition, Sampling and Quantization, Pixel Relationships, Colour

Fundamentals and Models,File Formats. Introduction to the Mathematical tools.

UNIT 2:

Image Enhancement and Restoration Spatial Domain Gray level Transformations Histogram Processing Spatial

Filtering, Smoothing and Sharpening. Frequency Domain: Filtering in

Frequency Domain, DFT, FFT, DCT, Smoothing and Sharpening filters,

Homomorphic Filtering., Noise models, Constrained and Unconstrained

restoration models.

UNIT 3:

Image Segmentation and Feature Analysis Detection of Discontinuities, Edge Operators, Edge Linking and Boundary

Detection, Thresholding, Region Based Segmentation, Motion Segmentation,

Feature Analysis and Extraction.

UNIT 4:

Multi Resolution Analysis and Compressions Multi Resolution Analysis: Image Pyramids – Multi resolution expansion –

Wavelet Transforms,

Fast Wavelet transforms, Wavelet Packets. Image Compression: Fundamentals,

Models, Elements of Information Theory, Error Free Compression, Lossy

Compression, Compression Standards JPEG/MPEG.

UNIT 5:

Applications of Image Processing: Representation and Description, Image

Recognition, Image Understanding, Image Classification, Video Motion

Analysis, Image Fusion, Steganography, Colour Image Processing. Outcomes:

At the end of the course, the student should be able to:

Cover the basic theory and algorithms that are widely used in digital image processing

Expose students to current technologies and issues that are specific to image processing

system

Develop hands-on experience in using computers to process images

Familiarize with MATLAB Image Processing Toolbox .

Text Books:

1. Digital Image Processing - Dr. S.Sridhar Oxford University Press

M.Tech. in Computer Science & Engineering (Data Analytics) Semester I

MCO 016A Information System Security 3-0-0

Course Objective:

To perform a risk assessment of an information system.

To identify the security requirements for an information system.

To use available government information system security resources when designing systems.

UNIT 1:

Introduction to Securities: Introduction to security attacks, services and

mechanism, Classical encryption techniques substitution ciphers and transposition

ciphers, cryptanalysis, steganography, Stream and block ciphers. Modern Block

Ciphers: Block ciphers principles, Shannon’s theory of confusion and diffusion,

fiestal structure, Data encryption standard (DES), Strength of DES, Idea of

differential cryptanalysis, block cipher modes of operations, Triple DES

UNIT 2:

Modular Arithmetic: Introduction to group, field, finite field of the form GF(p),

modular arithmetic, prime and relative prime numbers, Extended Euclidean

Algorithm, Advanced Encryption Standard (AES) encryption and decryption

Fermat’s and Euler’s theorem, Primality testing, Chinese Remainder theorem,

Discrete Logarithmic Problem, Principals of public key crypto systems, RSA

algorithm, security of RSA

UNIT 3:

Message Authentication Codes: Authentication requirements, authentication

functions, message authentication code, hash functions, birthday attacks, security

of hash functions, Securehash algorithm (SHA)

Digital Signatures: Digital Signatures, Elgamal Digital Signature Techniques,

Digital signature standards (DSS), proof of digital signature algorithm

UNIT 4:

Key Management and distribution: Symmetric key distribution, Diffie-

Hellman Key Exchange, Public key distribution, X.509 Certificates, Public key

Infrastructure.

Authentication Applications: Kerberos

Electronic mail security: pretty good privacy (PGP), S/MIME.

UNIT 5:

IP Security: Architecture, Authentication header, Encapsulating security

payloads, combining security associations, key management. Introduction to

Secure Socket Layer, Secure electronic, transaction (SET).

System Security: Introductory idea of Intrusion, Intrusion detection, Viruses and

related threats,firewalls.

Outcomes:

At the end of the course, students should be able to:

Perform a risk assessment of an information system.

Identify the security requirements for an information system.

Use available government information system security resources when designing systems.

Suggested Books:

1. William Stallings, “Cryptography and Network Security: Principals and Practice”,Pearson

Education.

2. Behrouz A. Frouzan: Cryptography and Network Security, TMH

3. Bruce Schiener, “Applied Cryptography”. John Wiley & Sons

4. Bernard Menezes,” Network Security and Cryptography”, Cengage Learning.

5. AtulKahate, “Cryptography and Network Security”, TMH

M.Tech. in Computer Science & Engineering (Data Analytics) Semester I

MCO 008A Advanced Topics in Algorithm Lab 0-0-2

List of Experiments

1. Write a Program to implement Efficient Matrix Multiplication

2. Write a Program to define the graphs and list all nodes and Links

3. Write a Program to implement the concept of BFS

4. Write a Program to implement the concept of DFS

5. Write a Program to implement the concept of B-tree

6. Write a Program to implement Dijkistra Algorithm

7. Write a Program to implement the concept of Binomial Heap

8. Write a program to find Greatest Common Divisor

9. Write a program using Chinese remainder theorem

10 Write program to solve linear equations

11 Write a program to solve Travelling Salesman problem

12 Write a program to implement Vertex cover problem

13 Write a program to implement all pair shortest path Algorithm

MCO 036A Advance Technology lab 0-0-2

The aim of this lab is to introduce the different simulation tools to the students. So that students

get familiar with different simulation environment and implement their theoretical knowledge.

1. Introduction of network Simulator.

2. Experiment Based on Network Simulator.

3. Introduction of OmNet .

4. Experiment Based on OmNet.

5. Introduction of WeKa.

6. Experiment Based on Weka.

7. Introduction based on SimSE.

Cloud Computing

Unit-I

Introduction: Historical development ,Vision of Cloud Computing, Characteristics of cloud

computing as per NIST , Cloud computing reference model ,Cloud computing environments,

Cloud services requirements, Cloud and dynamic infrastructure, Cloud Adoption and

rudiments.Overview of cloud applications: ECG Analysis in the cloud, Protein structure

prediction, Gene Expression Data Analysis ,Satellite Image Processing ,CRM and ERP ,Social

networking .

Unit-II

Cloud Computing Architecture: Cloud Reference Model, Types of Clouds, Cloud

Interoperability & Standards, Scalability and Fault Tolerance, Cloud Solutions: Cloud

Ecosystem, Cloud Business Process Management, Cloud Service Management.

Cloud Offerings: Cloud Analytics, Testing Under Control, Virtual Desktop Infrastructure.

Unit –III

Rishi Sharma
Highlight

Cloud Management & Virtualization Technology: Resiliency, Provisioning, Asset management,

Conceps of Map reduce, Cloud Governance, High Availability and Disaster Recovery.

Virtualization: Fundamental concepts of compute ,storage, networking, desktop and application

virtualization .Virtualization benefits, server virtualization, Block and file level storage

virtualization Hypervisor management software, Infrastructure Requirements , Virtual

LAN(VLAN) and Virtual SAN(VSAN) and their benefits .

Unit-IV

Cloud Security: Cloud Information security fundamentals, Cloud security services, Design

principles, Secure Cloud Software Requirements, Policy Implementation, Cloud Computing

Security Challenges, Virtualization security Management, Cloud Computing Secutity

Architecture .

Unit-V

Market Based Management of Clouds , Federated Clouds/Inter Cloud: Characterization &

Definition ,Cloud Federation Stack , Third Party Cloud Services .

Case study : Google App Engine, Microsoft Azure , Hadoop , Amazon , Aneka

Text Book:

1. Buyya, Selvi ,” Mastering Cloud Computing “,TMH Pub

2. Kumar Saurabh, “Cloud Computing” , Wiley Pub

Refrence book:

1. Krutz , Vines, “Cloud Security “ , Wiley Pub

2. Velte, “Cloud Computing- A Practical Approach” ,TMH Pub

3. Sosinsky, “ Cloud Computing” , Wiley Pub

Cloud Storage Infrastructure

UNIT I VIRTUALIZED DATA CENTER ARCHITECTURE: Cloud

infrastructures; public, private, hybrid. Service provider interfaces;

Saas, Paas, Iaas. VDC environments; concept, planning and design,

business continuity and disaster recovery principles. Managing VDC

and cloud environments and infrastructures.

Rishi Sharma
Highlight
Rishi Sharma
Highlight
Rishi Sharma
Highlight

UNIT II INFORMATION STORAGE SECURITY & DESIGN: Storage

strategy and governance; security and regulations. Designing secure

solutions; the considerations and implementations involved.

Securing storage in virtualized and cloud environments. Monitoring

and management; security auditing and SIEM.

UNIT III STORAGE NETWORK DESIGN: Architecture of storage, analysis

and planning. Storage network design considerations; NAS and FC

SANs, hybrid storage networking technologies (iSCSI, FCIP,

FCoE), design for storage virtualization in cloud computing, host

system design considerations.

UNIT IV OPTIMIZATION OF CLOUD STORAGE: Global storage

management locations, scalability, operational efficiency. Global

storage distribution; terabytes to petabytes and greater. Policy based

information management; metadata attitudes; file systems or object

storage.

UNIT V INFORMATION AVAILABILITY DESIGN: Designing

backup/recovery solutions to guarantee data availability in a

virtualized environment. Design a replication solution, local remote

and advanced. Investigate Replication in NAS and SAN

environments. Data archiving solutions; analyzing compliance and

archiving design considerations.

TEXT

1. Greg Schulz, “Cloud and Virtual Data Storage Networking”, Auerbach Publications [ISBN: 978-

1439851739], 2011.

REFRENCE:

1. Marty Poniatowski, “Foundations of Green IT” Prentice Hall; 1 edition [ISBN: 978-0137043750],

2009.

2. EMC, “Information Storage and Management” Wileyedition [ISBN: 978- 0470294215],2012.

3. Volker Herminghaus, Albrecht Scriba, “Storage Management in Data Centers” Springer; editioN

[ISBN: 978-3540850229]. 2009.

4. Klaus Schmidt, “High Availability and Disaster Recovery” Springer; edition [ISBN: 978-

3540244608], 2006.

Rishi Sharma
Highlight

CLOUD STRATEGY PLANNING & MANAGEMENT

UNIT I ACHIEVING BUSINESS VALUE FROM IT

TRANSFORMATION :Moving to a cloud architecture and

strategy to achieve business value. BPM, IS, Porter’s Value

chain model and BPR as a means of delivering business value;

Developing Business Strategy: Investigate business strategy

models to gain competitive advantage for organizations,

SWOT/PEST, Economies of scale, Porter’s 3 Strategies and 5

Competitive Forces, D’Aveni’s hyper competition models.

UNIT II STRATEGIC IT LEADERSHIP IN THE ORGANIZATION :

Emphasize the roles of the strategic IS/IT leaders such as Chief

Information Officer (CIO) and the Chief Technology Officer

(CTO) in planning and managing IT Strategic development in

the organization

UNIT III PLANNING A CLOUD COMPUTING BASED IT STRATEGY

: Develop an IT strategy to deliver on strategic business

objectives in the business strategy. IT Project planning in the

areas of ITaaS, SaaS, PaaS and IaaS are essential in delivering a

successful strategic IT Plan.

UNIT IV SOA AND BUSINESS AGILITY:Shared services delivered by a

Service Oriented Architecture (SOA) in a Private or Public

Cloud. Services, Databases and Applications on demand. The

effect on Enterprise Architecture and its traditional frameworks

such as Zachman and The Open Group Architecture Framework

(TOGAF).

UNIT V BENEFIT REALIZATION AND IT GOVERNANCE

:Managing resources (people, process, technology), to realize

benefit from Private/Public Cloud IT services (IaaS, PaaS, PraaS,

SaaS), Gartner's 5 pillars of benefit realization. IT governance as

a service in measuring the delivery of IT Strategy from Cloud IT

Rishi Sharma
Highlight

Services using Sarbannes Oxley (CobiT) and other commonly-

used approaches

TEXT

1. Arnold J Cummins, “Easiest Ever Guide to Strategic IT Planning”

http://strategicitplanningguide.com/.

REFRENCE

1. Andy Mulholland, Jon Pyke, Peter Finger, “Enterprise Cloud Computing - A Strategy Guide for Business and

Technology Leaders”, Meghan Kiffer [ISBN: 0929652290],2010.

2 David S. Linthicum, “Cloud Computing and SOA Convergence in Your Enterprise”, Addison Wesley [ISBN:

0136009220], 2009.

3. Charles Babcock, “Management Strategies for the Cloud Revolution”, 1st Ed., Tata McGraw/Hill [ISBN:

0071740759],2010.

4. Mark I. Williams, “A Quick Start Guide to Cloud Computing: Moving Your Business into the Cloud” Kogan Page

[ISBN: 0749461306],2010.

5. Website: “Whitepapers and news for the CIO” www.cio.com.

6. Website: “Gartner Research Website” www.gartner.com

Cloud Security

Unit I Cloud Computing Fundamentals :What Cloud Computing Isn’t

,Alternative Views ,Essential Characteristics ,On-Demand Self-Service

,BroadNetwork Access ,Location-Independent Resource Pooling ,Rapid

Elasticity ,Measured Service,Architectural Infl uences ,High-

Performance Computing ,Utility and Enterprise Grid Computing

,Autonomic Computing ,Service Consolidation,Horizontal Scaling ,Web

Services ,High-Scalability Architecture, Technological Influences

,Universal Connectivity,Commoditization, Excess Capacity ,Open-

Source Software ,Virtualization ,Operational Infl uences

Unit II Cloud Computing Software Security Fundamentals:

Cloud Information Security Objectives: Confi dentiality, Integrity, and

Availability, Cloud Security Services:Authentication, Authorization,

Auditing, Accountability, Relevant Cloud Security Design Principles:

Least Privilege, Separation of Duties, Defense in Depth, Fail Safe,

Economy of Mechanism, Complete Mediation, Open Design, Least

Common Mechanism, Psychological Acceptability, Weakest Link,

Rishi Sharma
Highlight
Rishi Sharma
Highlight
Rishi Sharma
Highlight

Leveraging Existing Components

Secure Cloud Software Requirements: Secure Development Practices,

Handling Data, Code Practices, Language Options, Input Validation and

Content Injection, Physical Security of the System

Approaches to Cloud Software Requirements Engineering: A Resource

Perspective on Cloud Software Security Requirements, Goal-Oriented

Software Security Requirements, Monitoring Internal and External

Requirements

Unit III Cloud Security Policy Implementation and Decomposition:

Implementation Issues, Decomposing Critical Security Issues into Secure

Cloud Software Requirements, NIST Security Principles

Secure Cloud Software Testing: Testing for Security Quality Assurance,

Conformance Testing, Functional Testing, Performance Testing, Security

Testing

Cloud Penetration Testing: Legal and Ethical Implications, The Three

Pre-Test Phases, Penetration Testing Tools and Techniques, Regression

Testing

Cloud Computing and Business Continuity Planning/Disaster Recovery:

Definitions, General Principles and Practices , Disaster Recovery

Planning, Business Continuity Planning ,Using the Cloud for BCP/DRP

Unit IV Cloud Computing Risk Issues 125

The CIA Triad: Confidentiality,Integrity,Availability,Other Important

Concepts

Privacy and Compliance Risks:The Payment Card Industry Data Security

Standard (PCI DSS),Information Privacy and Privacy Laws

Threats to Infrastructure: Data, and Access Control, CommonThreats and

Vulnerabilities, Logon Abuse, Inappropriate System

Rishi Sharma
Highlight

Use,Eavesdropping,Network Intrusion,enial-of-Service (DoS) Attacks,

Session Hijacking Attacks, Fragmentation Attacks

Cloud Access Control Issues:Database Integrity Issues

Cloud Service Provider Risks:Back-Door,Spoofing,Man-in-the-

Middle,Replay,TCP Hijacking, SocialEngineering, DumpsterDiving,

PasswordGuessing, Trojan Horses and Malware

Unit V Cloud Computing Security Challenges

Security Policy Implementation, Policy Types, Senior Management

Statement of Policy ,Regulatory Policies, Advisory Policies ,Informative

Policies ,Computer Security Incident Response Team (CSIRT)

Virtualization Security Management, Virtual Threats, Hypervisor Risks

,Increased Denial of Service Risk

VM Security Recommendations, Best Practice Security Techniques,VM-

Specifi c Security Techniques, Hardening the Virtual Machine, Securing

VM Remote Access

Text Book:

1. Cloud Security: A Comprehensive guide to secure cloud computing by Ronald L. Krutz

and Russell Dean Vines

Managing Virtual Environment

UNIT I PERFORMANCE MANAGEMENT IN A VIRTUAL

ENVIRONMENT : Management techniques, methodology and

key performance metrics used to identifying CPU, memory,

network, virtual machine and application performance

bottlenecks in a virtualized environment.

UNIT II CONFIGURATION AND CHANGE MANAGEMENT :

Configuration and change management goals and guidelines,

tools and technologies in virtualized environments

Rishi Sharma
Highlight
Rishi Sharma
Highlight

UNIT III SECURE VIRTUAL NETWORKING : Configuration and

change management goals and guidelines, tools and technologies

in virtualized environments; Virtual network security

architecture, network segmentation and traffic isolation to secure

a virtual network configuration

UNIT IV PROTECTING THE MANAGEMENT

ENVIRONMENT:Server authentication, authorization, and

accounting, SSL certificates, server hardening; Protecting the

host system: security architecture, controlling access to storage,

hardening hosts, Hardening virtual machines; Virtual machine

security architecture, security parameters; Protecting the host and

virtual machine systems using server authentication,

authorization, and accounting techniques.

UNIT V TROUBLESHOOTING VIRTUAL ENVIRONMENTS :

Interpreting host, network, storage, cluster and virtual machine

log files. Network troubleshooting, traffic sniffing, storage access

problems, iSCSI authentication and digests. Virtual machine

migration, cluster errors with shares, pools, and limits; Command

line interfaces and syntax, interpreting host, network, storage,

cluster, virtual machine log files and network traces.

TEXT

1. Massimo Cafaro (Editor), Giovanni Aloisio (Editor), “Grids, Clouds and Virtualization” Springer; edition [ISBN: 978-

0857290489] 2011.

2. Chris Wolf and Erick M. Halter, “Virtualization” A press; 1 edition [ISBN: 978- 1590594957] 2005.

REFERENCES

3. Gaurav Somani, “Scheduling and Isolation in Virtualization”, VDM Verlag Dr. Müller [ISBN: 978-3639295139],

Muller Publishers, Germany, Sept. 2010

4. LatifaBoursas (Editor), Mark Carlson (Editor), Wolfgang Hommel (Editor), Michelle Sibilla (Editor), KesWold

(Editor), “Systems and Virtualization Management: Standards and New Technologies” [ISBN: 978-3540887072],

October 14, 2008

5. Edward L. Haletky, “VMware ESX Server in the enterprise” [ISBN: 978- 0132302074]. Prentice Hall; 1 edition 29

Dec 2007.

Rishi Sharma
Highlight

6. Edward Haletky, “VMware ESX and ESXi in the Enterprise - Planning Deployment of Virtualization Servers” [ISBN:

978-0137058976]., Prentice Hall; 2 edition February 18, 2011.

CLOUD ARCHITECTURE

UNIT I CLOUD COMPUTING FUNDAMENTALS: Cloud Computing

definition, private, public and hybrid cloud. Cloud types; IaaS,

PaaS, SaaS. Benefits and challenges of cloud computing, public vs

private clouds, role of virtualization in enabling the cloud; Business

Agility: Benefits and challenges to Cloud architecture. Application

availability, performance, security and disaster recovery; next

generation Cloud Applications

UNIT II CLOUD APPLICATIONS:Technologies and the processes

required when deploying web services; Deploying a web service

from inside and outside a cloud architecture, advantages and

disadvantages

UNIT III MANAGEMENT OF CLOUD SERVICES : Reliability,

availability and security of services deployed from the cloud.

Performance and scalability of services, tools and technologies used

to manage cloud services deployment; Cloud Economics : Cloud

Computing infrastructures available for implementing cloud based

services. Economics of choosing a Cloud platform for an

organization, based on application requirements, economic

constraints and business needs (e.g Amazon, Microsoft and Google,

Salesforce.com, Ubuntu and Redhat)

UNIT IV APPLICATION DEVELOPMENT: Service creation environments

to develop cloud based applications. Development environments

for service development; Amazon, Azure, Google App.

UNIT V CLOUD IT MODEL:Analysis of Case Studies when deciding to

adopt cloud computing architecture. How to decide if the cloud is

right for your requirements. Cloud based service, applications and

development platform deployment so as to improve the total cost of

ownership (TCO

Rishi Sharma
Highlight

TEXT BOOK:

1.Gautam Shroff, “Enterprise Cloud Computing Technology Architecture Applications”, Cambridge University Press;

1 edition, [ISBN: 978-0521137355], 2010.

REFRENCE BOOK:

1. Toby Velte, Anthony Velte, Robert Elsenpeter, “Cloud Computing, A Practical Approach” McGraw-Hill Osborne

Media; 1 edition [ISBN: 0071626948], 2009.

2. Dimitris N. Chorafas, “Cloud Computing Strategies” CRC Press; 1 edition [ISBN: 1439834539],2010.

DESIGN AND DEVELOPMENT OF CLOUD APPLICATION

UNIT I DESIGNING CLOUD BASED APPLICATIONS :Role of business

analyst, requirements gathering, UML, use of state diagrams,

wire frame prototypes, use of design tools such as Balsamiq.

Selecting front end technologies and standards, Impact of growth

in mobile computing on functional design and technology

decisions

UNIT II CLOUD APPLICATION DEVELOPMENT :Technical

architecture considerations – concurrency, speed and

unpredictable loads. Agile development, team composition

(including roles/responsibilities), working with changing

requirements and aggressive schedules. Understanding Model

View Controller (MVC). Advanced understanding of “views”,

location, and the presentation layer: Advanced Ajax and JQuery.

Presenting to different browsers and devices. Localization and

internationalization; Understanding client location and device

type. Mobile application development – Android, iOS, WP, RIM,

Symbian

UNIT III STORING OBJECTS IN THE CLOUD (5 Hours) Session

management. Advanced database techniques using MySQL and

SQL Server, blob storage, table storage. Working with Third

Party APIs: Overview of interconnectivity in cloud ecosystems.

Working with Twitter API, Flickr API, Google Maps API.

Advanced use of JSON and REST.

UNIT IV CLOUD APPLICATIONS AND SECURITY ISSUES :

Rishi Sharma
Highlight

Understanding cloud based security issues and threats (SQL

query injections, common hacking efforts), SSL, encrypted query

strings, using encryption in the database. Authentication and

identity. Use of oAuth. OpenID; Understanding QA and Support:

Common support issues with cloud apps: user names and

passwords, automated emails and spam, browser variants and

configurations. Role of developers in QA cycle. QA techniques

and technologies. Use of support forums, trouble ticketing.

UNIT V USE CASES :Design, develop and deploy an advanced cloud app

using framework and platform of choice to demonstrate an

understanding of database, presentation and logic. Application

should demonstrate integration with third party API, sensitivity to

geography of user (language, currency, time and date format),

authentication of user, security, and awareness of client

device/browser. Case Studies: Salesforce, Basecamp, Xero.com,

Dropbox

TEXT

1. Jim Webber, Savas Parastatidis, Ian Robinson, “REST in Practice” O'Reilly Media; 1 edition, [ISBN:

978-0596805821] 2010.

REFRENCE

1. Eugenio Pace, Dominic Betts, Scott Densmore, Ryan Dunn, Masashi Narumoto, MatiasWoloski, “Developing

Applications for the Cloud on the Microsoft Windows Azure Platform” Microsoft Press; 1 edition, [ISBN:

9780735656062] 2010.

2. Dan Wellman, “jQuery UI 1.6” Packt Publishing [ISBN: 9781847195128] 2009.

3. Peter Lubbers, Brian Albers, Frank Salem, Ric Smith, “Pro HTML5 Programming” A press, [ISBN: 9781430227908]

2010.

3. Lee Babin, “Beginning Ajax with PHP” A press; 1 edition, [ISBN: 9781590596678] 2006.

4. Richard York, “Beginning JavaScript and CSS development with jQuery”, Wiley Pub. Indianapolis, IN [ISBN:

9780470227794] 2009.

5. Edward Benson, “The art of Rails”, Wiley Pub. Indianapolis, IN [ISBN: 9780470189481] 2008.

DATA CENTER VIRTUALIZATION

UNIT I DATA CENTER CHALLENGES (9 Hours) How server, desktop,

network Virtualization and cloud computing reduce data center

footprint, environmental impact and power requirements by

Rishi Sharma
Highlight
Rishi Sharma
Highlight
Rishi Sharma
Highlight
Rishi Sharma
Highlight
Rishi Sharma
Highlight

driving server consolidation; Evolution of Data Centers: The

evolution of computing infrastructures and architectures from

standalone servers to rack optimized blade servers and unified

computing systems (UCS).

UNIT II ENTERPRISE-LEVEL VIRTUALIZATION :Provision, monitoring

and management of a virtual datacenter and multiple enterprise-

level virtual servers and virtual machines through software

management interfaces; Networking and Storage in Enterprise

Virtualized Environments - Connectivity to storage area and IP

networks from within virtualized environments using industry

standard protocols

UNIT III VIRTUAL MACHINES & ACCESS CONTROL: Virtual machine

deployment, modification, management; monitoring and migration

methodologies.

UNIT IV RESOURCE MONITORING: Physical and virtual machine

memory, CPU management and abstraction techniques using a

hypervisor.

UNIT V VIRTUAL MACHINE DATA PROTECTION :Backup and recovery

of virtual machines using data recovery techniques; Scalability -

Scalability features within Enterprise virtualized environments

using advanced management applications that enable clustering,

distributed network switches for clustering, network and storage

expansion; High Availability : Virtualization high availability and

redundancy techniques.

TEXT

1. Mickey Iqbal, “IT Virtualization Best Practices: A Lean, Green Virtualized Data Center Approach”,

MC Press [ISBN: 978-1583473542] 2010.

REFRENCE

1. Mike Laverick, “VMware vSphere 4 Implementation” Tata McGraw-Hill Osborne Media; 1 edition [ISBN: 978-

0071664523], 2010.

2. Jason W. McCarty, Scott Lowe, Matthew K. Johnson, “VMware vSphere 4 Administration Instant Reference”

Sybex; 1 edition [ISBN: 978- 0470520727],2009.

3. Brian Perry, Chris Huss, Jeantet Fields, “VCP VMware Certified Professional on vSphere 4 Study Guide” Sybex; 1

edition [ISBN: 978-0470569610], 2009.

Rishi Sharma
Highlight

4. Jason Kappel, Anthony Velte, Toby Velte, “Microsoft Virtualization with Hyper-V: Manage Your Datacenter with

Hyper-V, Virtual PC, Virtual Server, and Application Virtualization” McGraw-Hill Osborne [ISBN: 978-

0071614030],2009

CLOUD APPLICATION DEVELOPMENT

UNIT I CLOUD BASED APPLICATIONS (4 Hours) Introduction,

Contrast traditional software development and development for

the cloud. Public v private cloud apps. Understanding Cloud

ecosystems – what is SaaS/PaaS, popular APIs, mobile

UNIT II DESIGNING CODE FOR THE CLOUD (8 Hours) Class and

Method design to make best use of the Cloud infrastructure; Web

Browsers and the Presentation Layer- Understanding Web

browsers attributes and differences. Building blocks of the

presentation layer: HTML, HTML5, CSS, Silverlight, and Flash.

34 SRM-M.Tech Cloud Computing 2015 – 16

UNIT III WEB DEVELOPMENT TECHNIQUES AND FRAMEWORKS (8

Hours) Building Ajax controls, introduction to Javascript using

JQuery, working with JSON, XML, REST. Application

development Frameworks e.g. Ruby on Rails , .Net, Java API's or

JSF; Deployment Environments – Platform As A Service (PAAS)

,Amazon, vmForce, Google App Engine, Azure, Heroku, AppForce

UNIT IV USE CASE 1: BUILDING AN APPLICATION USING THE LAMP

STACK (4 Hours) Setting up a LAMP development environment.

Building a simple Web app demonstrating an understanding of the

presentation layer and connectivity with persistence.

UNIT V USE CASE 2: DEVELOPING AND DEPLOYING AN

APPLICATION IN THE CLOUD (6 Hours) Building on the

experience of the first project students will study the design,

development, testing and deployment of an application in the

cloud using a development framework and deployment platform

TEXT

1. Chris Hay, Brian Prince, “Azure in Action” Manning Publications [ISBN: 978- 1935182481],2010

REFRENCE:

1.. Henry Li, “Introducing Windows Azure” Apress; 1 edition [ISBN: 978-1-4302- 2469-3],2009.

Rishi Sharma
Highlight

2. Eugenio Pace, Dominic Betts, Scott Densmore, Ryan Dunn, Masashi Narumoto, MatiasWoloski, “Developing

Applications for the Cloud on the Microsoft Windows Azure Platform” Microsoft Press; 1 edition [ISBN:

9780735656062],2010.

3. Eugene Ciurana, “Developing with Google App Engine” Apress; 1 edition [ISBN: 978-1430218319],2009.

4. Charles Severance, “Using Google App Engine” O'Reilly Media; 1 edition, [ISBN: 978-0596800697], 2009.

5. George Reese, “Cloud application architectures”, O'Reilly Sebastopol, CA [ISBN: 978-0596156367] 2009.

6. Dan Sanderson, “Programming Google App Engine” O'Reilly Media; 1 edition [ISBN: 978-0596522728],2009.

7. Paul J. Deitel, Harvey M. Deitel, “Ajax, rich Internet applications, and web development for programmers”,

Prentice Hall Upper Saddle River, NJ [ISBN: 978-0-13-158738-0], 2008.

1

School of Engineering & Technology

Syllabi and Course Structure

M. Tech. in Computer Science and

Engineering

Academic Programs

April, 2019

2

School of Engineering & Technology

M.Tech. in Computer Science & Engineering

Course Structure

First Semester

First Semester

Sub Code Sub Name L T P C

MCO 056A Advanced Data Structure and Algorithms design 4 0 0 4

MCO 007A Advance Data Communication Network 4 0 0 4

MCO 003A Advanced Operating Systems 4 0 0 4

MCO 014A Advance Topics in data mining

and warehousing

Elective I

4 0 0 4

MCO 021A Digital image processing

MCO 016A Information System security

MCO 011A Cloud Computing

MCO 070A Advanced Data Structure and Algorithm Lab 0 0 2 2

MCO 036A Advance Technology lab 0 0 2 2

MCO 010A Seminar 0 0 2 2

TOTAL 16 0 06 22

3

School of Engineering & Technology

M.Tech. inComputer Science & Engineering

Second Semester

SECOND SEMESTER

Sub Code Sub Name L T P C

MCO 093A Advance database management system 4 0 0 4

MCO 094A Distributed Algorithms 4 0 0 4

HS0001 Research Methodology & Technical

communication

3 0 0 3

MCO 095A Soft Computing Elective-II 4 0 0 4

MCO 075A Internet of things

MCO 096A Cyber Security and Laws

Quantitative Techniques & Computer

Applications Lab

0 0 1 1

MCO 097A Advance database management system lab 0 0 2 2

MCO 036A Advance Technology Lab 0 0 2 2

MCO 019A Project 0 0 2 2

TOTAL 15 0 07 22

4

School of Engineering & Technology

M.Tech. inComputer Science & Engineering

Third Semester

THIRD SEMESTER

Sub Code Sub Name L T P C

MCO 98A Advance Compiler Design 4 0 0 4

MCO 083A Big Data Security 4 0 0 4

MCO 099A Human Interface System

Design

Elective III

4 0 0 4

MCO 087A Machine Learning

MCO 024A Grid computing

MCO 100A Fuzzy Logic

Elective IV

4 0 0 4

MCO 026A Biometric Security

MCO 101A Neural Networks

Programming Techniques

MCO 006A Client server programming

MCO 029A Dissertation-I 0 0 0 12

TOTAL 16 0 0 28

Fourth Semester

FOURTH SEMESTER

MCO 030A Dissertation-II 0 0 0 28

TOTAL 0 0 0 28

5

MCO 056A Advanced Data Structure and Algorithms design 4-0-0

Course Objective

To understand the various algorithm design technique.

To learn analysis techniques to analyze the algorithms.

To understand the advanced data structures, intrinsic complexity analysis, problem

settings

UNIT 1

Advanced Data Structure: Graph, B-tree, binomial heaps and, Fibbonacci heap,

Red black tree

UNIT 2

Graph Algorithms: Single source shortest paths-Belman-Ford algorithm,

Dijkistra algorithm, all pairs shortest path and matrix multiplication, Floyad-

Warshallalhm, Johnson algorithm for parse graph, maximum flow-Ford-

Fulkusonmethod and maximum bipartite matching.

UNIT 3

Number Theoretic Algorithm: GCD, modular arithmetic, solving modular

linear equation and Chinese remainder theorem.

Amortized Analysis, Data Structures for Disjoint Sets

UNIT 4

NP Completeness: Polynomial time, polynomial time verification, NP

completeness andreducibility, Cook’s theorem, NP complete problems-clique

problem, vertex cover problem,approximation algorithms-vertex cover problem,

set covering problem, traveling salesmanproblem.

UNIT 5

Probabilistic Algorithms: Numerical probabilistic algorithm, Monte-Carlo

algorithm and Las-Vegas algorithm.

Sorting network,

At the end of the course, the student should be able to:

Understand the various algorithm design technique.

Learn analysis techniques to analyze the algorithms.

Understand the advanced data structures, intrinsic complexity analysis,problem settings

Text Books:

1. Cormen T.H., Leiserson C.E., Rivest R.L., Introduction to Algorithms , Prentice Hall of

India

Refrence Books:

1. Brassad G. &Bratley P., Fundamentals of Algorithmics , Prentice Hall of India

Rishi Sharma
Highlight

6

MCO 007A Advanced Data Communication Network 4-0-0

Course Objective

1. To provide a good conceptual understanding of advance computer networking

2. To understand various models and their functions

3. To have an advance understanding of performance evaluation

4. To understand network economics

Module 1:

The Motivation for Internetworking; Need for Speed and Quality of Service;

History of Networking and Internet; TCP/IP and ATM Networks; Internet

Services; TCP Services; TCP format and connection management; Encapsulation

in IP; UDP Services, Format and Encapsulation in IP; IP Services; Header format

and addressing; Fragmentation and reassembly; classless and subnet address

extensions; sub netting and super netting; CIDR; IPv6;

Module 2:

Congestion Control and Quality of Service: Data traffic; Network performance;

Effects of Congestion; Congestion Control; Congestion control in TCP and

Frame Relay; Link-Level Flow and Error Control; TCP flow control; Quality of

Service: Flow Characteristics, Flow Classes; Techniques to improve QoS; Traffic

Engineering; Integrated Services;

Module 3:

High Speed Networks: Packet Switching Networks; Frame Relay Networks;

Asynchronous Transfer Mode (ATM); ATM protocol Architecture; ATM logical

connections; ATM cells; ATM Service categories; ATM Adaptation Layer;

Optical Networks: SONET networks; SONET architecture;

Wireless WANs: Cellular Telephony; Generations; Cellular Technologies in

different generations; Satellite Networks;

Module 4:

Internet Routing: Interior and Exterior gateway Routing Protocols; Routers and

core routers; RIP; OSPF; BGP; IDRP; Multicasting; IGMP; MOSPF; Routing in

Ad Hoc Networks; Routing in ATM: Private Network-Network Interface;

Module 5:

Error and Control Messages: ICMP; Error reporting vs Error Correction; ICMP

message format and Delivery; Types of messages;

Address Resolution (ARP); BOOTP; DHCP; Remote Logging; File Transfer and

Access; Network Management and SNMP; Comparison of SMTP and HTTP;

Proxy Server; The Socket Interface;

Outcomes:

At the end of the course, the student should be able to:

7

1. Provide a good conceptual understanding of advance computer networking

2. Understand various models and their functions

3. Advance understanding of performance evaluation

4. Understand network economics

Text Books:

1. William Stallings, “High-Speed Networks and Internets, Performance and Quality of

Service”, Pearson Education;

2. Douglas E. Comer, “Internetworking with TCP/IP Volume – I, Principles, Protocols, and

Architectures”, Fourth Edition, Pearson Education.

Reference Books:

1. B. Muthukumaran, “Introduction to High Performance Networks”, Vijay Nicole Imprints.

2. Wayne Tomasi, “Introduction to Data Communications and Networking”, Pearson

Education.

3. James F. Kurose, Keith W. Ross, “Computer Networking, A Top-Down Approach

Featuring the Internet”, Pearson Education.

4. Andrew S. Tanenbaum, “Computer Networks”, Pearson Education.

5. Behrouz A. Forouzan, “Data Communications and Networking”, Fourth Edition,

McGraw Hill.

Mahbub Hassan, Raj Jain, “High Performance TCP/IP Networking, Concepts, Issues, and

Solutions”, Pearson Education.

8

M.Tech. in Computer Science & Engineering Semester I

MCO 003A Advanced Operating Systems 4-0-0

Course Objective:

To introduce the state of the art in operating systems and distributed systems, and how to

design modern operating systems.

To understand how to engage in systems research in general and operating systems

research in particular.

To investigate novel ideas in operating sytems through a semester-long research project.

Module 1:

Operating System: Definition, Operating System as Resource Manager. Types

of Operating Systems: Simple Batch Processing, Multi-programmed Batch

Processing, Time Sharing, Personal Computer systems, Parallel, Distributed and

Real Time Operating Systems. Operating System Components, Services, Calls,

System Programs, Operating System Structure, Virtual Machines, System Design

and Implementation.

Module 2:

Process Management: Concepts, Scheduling, Operations, Co-operating

processes, Inter-process Communication. Threads: Thread usage, threads in User

Space, threads in Kernel, Hybrid Implementation, Scheduler Activation, Pop-up

threads, Multithreading.

CPU Scheduling: Basic Concepts, Scheduling Criteria, Algorithms, Multiple-

processor Scheduling, Real Time Scheduling, Algorithm Evaluation.

Module 3:

Process Synchronization: Critical Section Problem, Synchronization Hardware,

Semaphores, Classical Problem of synchronization, Critical Regions, Monitors.

Deadlock: Characteristics, Necessary Conditions, Prevention, Avoidance,

Detection and Recovery.

Memory Management: Logical and Physical Address Space, Swapping.

Contiguous Allocation: Singlepartitioned, Multi-partitioned. Non-contiguous

Allocation: Paging, Segmentation, and Segmentation with Paging. Virtual

Memory: Demand Paging, Page Replacement Algorithms, Allocation of Frames,

Thrashing, Demand Segmentation.

Module 4:

File and Directory System: File Concepts, Access Methods, Directory Structure,

Protection, File system Structure, Allocation Methods, Free Space Management,

Directory Implementation, Recovery. Secondary Storage Management: Disk

Structure, Dedicated, Shared, Virtual, Sequential Access and Random Access

Devices, Disk Scheduling, Disk Management, Swap-space Management, Disk

Reliability, Stable Storage Management.

Protection and Security: Threats, Intruders, Accidental Data Loss,

Cryptography, User authentication, Attacks from inside the system, Attacks from

outside the system, Protection Mechanism, Trusted Systems, Domain of

Protection, Access Matrix, Programs Threats, System Threats.

9

Module 5:

Distributed systems, topology network types, design strategies. Network

operating structure, distributed operating system, remote services, and design

issues. Distributed file system: naming and transparency, remote file access,

Stateful v/s Stateless Service, File Replication.

Distributed co-ordinations: Event Ordering, Mutual Exclusion, Atomicity,

Concurrency Control, Deadlock Handling, Election Algorithms, and Reaching

Agreement. Case studies of Unix and MS-DOS operating system.

Outcomes:

At the end of the course, the student should be able to:

1. Understand the state of the art in operating systems and distributed systems, and how to

design modern operating systems.

2. Understand how to engage in systems research in general and operating systems research

in particular.

3. Investigate novel ideas in operating ystems through a semester-long research project.

Suggested Books

1. Silberschatz and Galvin, "Operating System Concepts", Addison-Wesley publishing,

Co.,1999.

2. A. S. Tanenbaum, “Modern Operating Systems”, Pearson Education.

3. H.M. Dietel, “An Introduction to Operating System”, Pearson Education.

4. D. M. Dhamdhere, “Operating Systems – A Concept Based Approach”, Tata McGraw-Hill

5 M. Singhal, N. G. Shivaratri, “Advanced Concepts in Operating Systems”, Tata McGraw

-Hill.

6. William Stallings, “Operating Systems”, Pearson Education

10

M.Tech. in Computer Science & Engineering Semester I

MCO 011A Cloud Computing: Course Outlines 4-0-0

Course Objective:

1. To familiarize the philosophy, power, practical use of cloud.

2. To introduce fundamental principles, technology, and techniques of CC

3. To Discuss common problems that can be best solved with/in cloud

4. To Eliminate misconceptions about cloud computing

Module 1:

Understanding cloud computing: Introduction to Cloud Computing - Benefits

and Drawbacks - Types of Cloud Service Development - Deployment models

Module 2:

Cloud Architecture Technology and Architectural Requirements: The

Business Case for Clouds - Hardware and Infrastructure – Accessing the cloud –

Cloud Storage – Standards- Software as a Service – Discovering Cloud Services

Development tools. Three Layered Architectural Requirement - Provider

Requirements

Module 3:

Service Centric Issues - Interoperability - QoS - Fault Tolerance - Data

Management Storage and Processing - Virtualization Management - Scalability -

Load Balancing - Cloud Deployment for Enterprises - User Requirement -

Comparative Analysis of Requirement.

Module 4:

Security Management in Cloud: Security Management Standards - Security

Management in the Cloud Availability Management - SaaS Availability

Management - PaaS Availability Management - IaaS Availability Management -

Access Control - Security Vulnerability, Patch, and Configuration Management –

Privacy in Cloud- The Key Privacy Concerns in the Cloud - Security in Cloud

Computing.

Module 5:

Virtualization: Objectives - Benefits - Virtualization Technologies - Data

Storage Virtualization – Storage Virtualization – Improving Availability using

Virtualization - Improving Performance using Virtualization- Improving Capacity

using Virtualization.

Outcomes:

At the end of the course, the student should be able to:

1. Understand the philosophy, power, practical use of cloud.

2. Present fundamental principles, technology, and techniques of CC

3. Discuss common problems that can be best solved with/in cloud

4. Eliminate misconceptions about cloud computing

Text books:

11

1. David S Linthicum, “Cloud Computing and SOA Convergence in your Enterprise A Step

by Step Guide”, Addison Wesley Information Technology Series.

2. Anthony T Velte, Toby J.Velte, Robert Elsenpeter, “Cloud computing A Practical

Approach “, Tata McGraw Hill Publication

3. Tim Mather, SubraKumaraswamy, ShahedLatif, “Cloud Security and Privacy –

4. An Enterprise Perspective on Risks and Compliance” , O’Reilly Publications, First

Edition

5. Michael Miller, “Cloud Computing – Web-Based Applications that Change the Way You

Work and Collaborate Online”, Pearson Education, New Delhi, 2009.

6. Cloud Computing Specialist Certification Kit – Virtualization Study Guide.

12

M.Tech. in Computer Science & Engineering Semester I

MCO 014A Advance Topics inData Mining and Warehousing 3-0-0

Course Objective:

To compare and contrast different conceptions of data mining as evidenced in both research

and application.

To explain the role of finding associations in commercial market basket data.

To characterize the kinds of patterns that can be discovered by association rule mining.

To describe how to extend a relational system to find patterns using association rules.

UNIT 1:

Overview: Concept of data mining and warehousing, data warehouse roles and

structures, cost of warehousing data, roots of data mining, approaches to data

exploration and data mining, foundations of data mining, web warehousing, web

warehousing for business applications and consumers, introduction to knowledge

management, data warehouses and knowledge bases.

UNIT 2:

Data Warehouse: Theory of data warehousing, barriers to successful data

warehousing, bad data warehousing approaches, stores, warehouse and marts,

data warehouse architecture,metadata, metadata extraction, implementing the data

warehouse and data warehouse technologies.

UNIT 3:

Data Mining and Data Visualisation: Data mining, OLAP, techniques used to

mine the data,market basket analysis, current limitations and challenges to DM,

data visualization.

Designing and Building the Data Warehouse: The enterprise model approach

of data mining design, data warehouse project plan, analysis and design tools,

data warehouse architecture,specification and development.

UNIT 4:

Web-Based Query and Reporting: Delivering information over the web, query

and reporting tools and business value, architectural approaches to delivering

query capabilities over the web.

Web Based Statistical Analysis and Data Mining: Analytical tools, business

value from analytical tools, humble spreadsheet, determining the business value

that analytical tools will deliver, statistical products overview – statistical analysis

applications, correlation analysis,regression analysis, data discovery tools

overview, data discovery applications, comparison of the products, architectural

approaches for statistical and data discovery tools.

UNIT 5:

Search Engines and Facilities: Search engines and the web, search engine

architecture, variations in the way the search facilities work and variations in

indexing schemes.

Future of Data Mining and Data Warehousing: Future of data warehousing,

trends in data warehousing, future of data mining, using data mining to protect

privacy, trends affecting the future of data mining and future of data visualization.

Outcomes:

13

At the end of the course, students should be able to:

Compare and contrast different conceptions of data mining as evidenced in both research and

application.

Explain the role of finding associations in commercial market basket data.

Characterize the kinds of patterns that can be discovered by association rule mining.

Describe how to extend a relational system to find patterns using association rules.

Evaluate methodological issues underlying the effective application of data mining.

Text Books

1. Jiwei Han, MichelienKamber, “Data Mining Concepts and Techniques”, Morgan Kaufmann

Publishers an Imprint of Elsevier, 2001.

Reference Books:

1. ArunK.Pujari, Data Mining Techniques, Universities Press (India) Limited, 2001.

2. George M. Marakas, Modern Data warehousing, Mining and Visualization: core concepts,

Printice Hall, First Edition,2002.

14

M.Tech. in Computer Science & Engineering Semester I

MCO 021A Digital Image Processing 4-0-0

Course Objective

To cover the basic theory and algorithms that are widely used in digital image processing

To expose students to current technologies and issues that are specific to image

processing system

To develop hands-on experience in using computers to process images

To familiarize with MATLAB Image Processing Toolbox

UNIT 1:

Fundamentals Of Image Processing Introduction, Elements of visual perception, Steps in Image Processing Systems,

Image Acquisition, Sampling and Quantization, Pixel Relationships, Colour

Fundamentals and Models,File Formats. Introduction to the Mathematical tools.

UNIT 2:

Image Enhancement and Restoration Spatial Domain Gray level Transformations Histogram Processing Spatial

Filtering, Smoothing and Sharpening. Frequency Domain: Filtering in

Frequency Domain, DFT, FFT, DCT, Smoothing and Sharpening filters,

Homomorphic Filtering., Noise models, Constrained and Unconstrained

restoration models.

UNIT 3:

Image Segmentation and Feature Analysis Detection of Discontinuities, Edge Operators, Edge Linking and Boundary

Detection, Thresholding, Region Based Segmentation, Motion Segmentation,

Feature Analysis and Extraction.

UNIT 4:

Multi Resolution Analysis and Compressions Multi Resolution Analysis: Image Pyramids – Multi resolution expansion –

Wavelet Transforms,

Fast Wavelet transforms, Wavelet Packets. Image Compression: Fundamentals,

Models, Elements of Information Theory, Error Free Compression, Lossy

Compression, Compression Standards JPEG/MPEG.

UNIT 5:

Applications of Image Processing: Representation and Description, Image

Recognition, Image Understanding, Image Classification, Video Motion

Analysis, Image Fusion, Steganography, Colour Image Processing.

Outcomes:

At the end of the course, the student should be able to:

Cover the basic theory and algorithms that are widely used in digital image processing

15

Expose students to current technologies and issues that are specific to image processing

system

Develop hands-on experience in using computers to process images

Familiarize with MATLAB Image Processing Toolbox .

Text Books:

1. Digital Image Processing - Dr. S.Sridhar Oxford University Press

16

M.Tech. in Computer Science & Engineering Semester I

MCO 016A Information System Security 3-0-0

Course Objective:

To perform a risk assessment of an information system.

To identify the security requirements for an information system.

To use available government information system security resources when designing systems.

UNIT 1:

Introduction to Securities: Introduction to security attacks, services and

mechanism, Classical encryption techniques substitution ciphers and transposition

ciphers, cryptanalysis, steganography, Stream and block ciphers. Modern Block

Ciphers: Block ciphers principles, Shannon’s theory of confusion and diffusion,

fiestal structure, Data encryption standard (DES), Strength of DES, Idea of

differential cryptanalysis, block cipher modes of operations, Triple DES

UNIT 2:

Modular Arithmetic: Introduction to group, field, finite field of the form GF(p),

modular arithmetic, prime and relative prime numbers, Extended Euclidean

Algorithm, Advanced Encryption Standard (AES) encryption and decryption

Fermat’s and Euler’s theorem, Primality testing, Chinese Remainder theorem,

Discrete Logarithmic Problem, Principals of public key crypto systems, RSA

algorithm, security of RSA

UNIT 3:

Message Authentication Codes: Authentication requirements, authentication

functions, message authentication code, hash functions, birthday attacks, security

of hash functions, Securehash algorithm (SHA)

Digital Signatures: Digital Signatures, Elgamal Digital Signature Techniques,

Digital signature standards (DSS), proof of digital signature algorithm

UNIT 4:

Key Management and distribution: Symmetric key distribution, Diffie-

Hellman Key Exchange, Public key distribution, X.509 Certificates, Public key

Infrastructure.

Authentication Applications: Kerberos

Electronic mail security: pretty good privacy (PGP), S/MIME.

UNIT 5:

IP Security: Architecture, Authentication header, Encapsulating security

payloads, combining security associations, key management. Introduction to

Secure Socket Layer, Secure electronic, transaction (SET).

System Security: Introductory idea of Intrusion, Intrusion detection, Viruses and

related threats,firewalls.

Outcomes:

At the end of the course, students should be able to:

Perform a risk assessment of an information system.

Identify the security requirements for an information system.

Use available government information system security resources when designing systems.

Suggested Books:

17

1. William Stallings, “Cryptography and Network Security: Principals and Practice”,Pearson

Education.

2. Behrouz A. Frouzan: Cryptography and Network Security, TMH

3. Bruce Schiener, “Applied Cryptography”. John Wiley & Sons

4. Bernard Menezes,” Network Security and Cryptography”, Cengage Learning.

5. AtulKahate, “Cryptography and Network Security”, TMH

18

M.Tech. in Computer Science & Engineering Semester I

MCO 008A Advanced Topics in Algorithm Lab 0-0-2

List of Experiments

1. Write a Program to implement Efficient Matrix Multiplication

2. Write a Program to define the graphs and list all nodes and Links

3. Write a Program to implement the concept of BFS

4. Write a Program to implement the concept of DFS

5. Write a Program to implement the concept of B-tree

6. Write a Program to implement Dijkistra Algorithm

7. Write a Program to implement the concept of Binomial Heap

8. Write a program to find Greatest Common Divisor

9. Write a program using Chinese remainder theorem

10 Write program to solve linear equations

11 Write a program to solve Travelling Salesman problem

12 Write a program to implement Vertex cover problem

13 Write a program to implement all pair shortest path Algorithm

19

M.Tech. in Computer Science & Engineering Semester I

MCO 036A Advance Technology lab 0-0-2

The aim of this lab is to introduce the different simulation tools to the students. So that students

get familiar with different simulation environment and implement their theoretical knowledge.

1. Introduction of network Simulator.

2. Experiment Based on Network Simulator.

3. Introduction of OmNet .

4. Experiment Based on OmNet.

5. Introduction of WeKa.

6. Experiment Based on Weka.

7. Introduction based on SimSE.

20

MCO 093A Advance database management system 4-0-0

Course Objective

1. To learn the fundamentals of data models and to conceptualize and depict a database

system using ER diagram.

2. To make a study of SQL and relational database design.

3. To understand the internal storage structures using different file and indexing techniques

which will help in physical DB design.

4. To know the fundamental concepts of transaction processing- concurrency control

techniques and recovery procedure.

UNIT 1:

Relational Databases: Integrity Constraints revisited: Functional, Multi-valued

and Join Dependency, Template Algebraic, Inclusion and Generalized

Functional Dependency, Chase Algorithms and Synthesis of Relational Schemes.

Query Processing and Optimization: Evaluation of Relational Operations,

Transformation of Relational Expressions, Indexing and Query Optimization,

Limitations of Relational Data Model, Null Values and Partial Information.

UNIT 2:

Deductive Databases:Datalog and Recursion, Evaluation of Datalog program,

Recursive queries with negation. Objected Oriented and Object Relational

Databases: Modeling Complex Data Semantics, Specialization, Generalization,

Aggregation and Association, Objects, Object Identity, Equality and Object

Reference, Architecture of Object Oriented and Object Relational Databases

UNIT 3:

Distributed Data Storage: Fragmentation and Replication, Location and

Fragment Transparency, Distributed Query Processing and Optimization,

Distributed Transaction Modeling and Concurrency Control, Distributed

Deadlock, Commit Protocols, Design of Parallel Databases, Parallel Query

Evaluation.

UNIT 4:

Advanced Transaction Processing: Nested and Multilevel Transactions,

Compensating Transactions and Saga, Long Duration Transactions, Weak

Levels of Consistency, Transaction Work Flows, Transaction Processing

Monitors.

UNIT 5:

Active Databases: Triggers in SQL, Event Constraint and Action: ECA Rules,

Query Processing and Concurrency Control, Compensation and Databases

Recovery. Real Time Databases: Temporal Constraints: Soft and Hard

Constraints, Transaction Scheduling and Concurrency Control.

At the end of the course, the student should be able to:

Learn the fundamentals of data models and to conceptualize and depict a database

system using ER diagram.

Make a study of SQL and relational database design.

Rishi Sharma
Highlight
Rishi Sharma
Highlight

21

Understand the internal storage structures using different file and indexing techniques

which will help in physical DB design.

Know the fundamental concepts of transaction processing- concurrency control

techniques and recovery procedure.

Text Book

1. Abraham Silberschatz, Henry Korth, and S. Sudarshan, Database System Concepts,

McGraw-Hill.

Reference Books:

2. Raghu Ramakrishnan, Database Management Systems, WCB/McGraw-Hill.

3. Bipin Desai, An Introduction to Database Systems, Galgotia.

4. J. D. Ullman, Principles of Database Systems, Galgotia.

5. R. Elmasri and S. Navathe, Fundamentals of Database Systems8, Addison-Wesley.

6. Serge Abiteboul, Richard Hull and Victor Vianu, Foundations of Databases. Addison-

Wesley.

22

MCO 094A Distributed Algorithms 4-0-0

Course Objective

1. To understand synchronous and asynchronous models

2. To learn algorithms of synchronous and asynchronous system

3. To understand shared memory concept of distributed operating system

UNIT 1: Models of synchronous and asynchronous distributed computing systems:

synchronous networks, asynchronous shared memory, asynchronous networks;

UNIT 2:

Basic algorithms for synchronous and asynchronous networks: leader election,

breadth first search, shortest path, minimum spanning tree.

UNIT 3:

Advanced synchronous algorithms: distributed consensus with failures, commit

protocols.

UNIT 4:

Asynchronous shared memory algorithms: mutual exclusion and consensus

UNIT 5:

Relationship between shared memory and network models; asynchronous

networks with failures.

At the end of the course, the student should be able to:

Understand difference between synchronous and asynchronous system

Learn algorithms of distributed operating system

Understand shared memory concepts

Understand relation between shared memory and network models

Text Book

Nancy Lynch, "Distributed Algorithms" Morgan Kaufmann.

Reference Books:

Gerlad Tel, "Introduction to Distributed Algorithms" Cambridge University Press.

Rishi Sharma
Highlight

23

HS0001 Research Methodology & Technical

Communication

3-0-0

Course Objective:

To gain insights into how scientific research is conducted.

To help in critical review of literature and assessing the research trends, quality and

extension potential of research and equip students to undertake research.

To learn and understand the basic statistics involved in data presentation.

To identify the influencing factor or determinants of research parameters.

Module 1:

Research: Meaning & Purpose, Review of literature, Problem

definition/Formulation of research problem, Research proposal, Variables,

Hypothesis, types, construction of hypothesis

Module 2:

Classification of research: Quantitative research: Descriptive Research,

Experimental Research

Qualitative research: Observational studies, Historical research, Focus group

discussion, Case study method,

Module 3:

Sources of data collection: Primary and Secondary Data Collection, Sample and

Sampling technology, Non-probability and Probability Sampling

Module 4:

Tools for data collection: Tests, Interview, Observation, Questionnaire/

Schedule, Characteristics of a good test, Statistics: Descriptive and Inferential

Statistics,Data Analysis, Report Writing, Results and References,

Module 5:

Thesis Writing and Journal Publications: Writing thesis, Writing journal and

conference papers, IEEE and Harvard style of referencing, Effective presentation,

Copyrights, and Avoid plagiarism

Outcome:

At the end of the course, the student should be able to:

Gain insights into how scientific research is conducted.

Help in critical review of literature and assessing the research trends, quality and

extension potential of research and equip students to undertake research.

Learn and understand the basic statistics involved in data presentation.

Identify the influencing factor or determinants of research parameters.

24

MCO 095A Soft Computing 4-0-0

Course Objective

Module 1:

Introduction: Neural Network-ANN Definition, advantage of Neural network,

Application scope of Neural network, Fuzzy logic, Genetic Algorithms, Hybrid

System, soft computing, Fundamental Concept : Artificial Neural

Network,Biological Neural Network, Evolution of Neural Network, Mcculloch

Pitts Model, Hebb Network, Linear Separability

Module 2:

Supervised learning: perceptron network, Adaptive linear neuron, multiple

Adaptive linear neuron, Back propagation network, Radial Basis Function

Network

Module 3:

Associative Memory Network:Introduction, Training Algorithms for Pattern

Association,Auto associative Memory Network: Hetro Associative Memory

Network, Bidirectional Memory Network, hope Field Network

Module 4:

Unsupervised Learning Networks- Kohonen Self-Organizing Feature Maps,

Learning Vector Quantization, Counterpropagation Networks, Adaptive

Resonance Theory Network

Module 5: Special Networks: Simulated Annealing Network, Gaussian Machine, Cauchy

machine, Probability Neural Net

Text Books

1. S.N. Sivanandam, S.N. Deepa, “Principles of Soft Computing”, 2nd Edition, Wiley, 2011

Rishi Sharma
Highlight

25

MCO 075A Internet of things 4-0-0

Course Objective

Module

1:

Overview, technology of the internet of things, enchanted objects, Design

principles for connected devices, Privacy, Web thinking for connected devices

Module

2:

Writing Code: building a program and deploying to a device, writing to

Actuators, Blinking Led, Reading from Sensors, Light Switch, Voltage Reader,

Device as HTTP Client, HTTP, Push Versus Pull

Module

3:

Pachube, Netduino, Sending HTTP Requests—the Simple Way, Sending HTTP

Requests—the Efficient Way

Module

4:

HTTP: Device as HTTP Server, Relaying Messages to and from the Netduino,

Request Handlers, Web Html, Handling Sensor Requests, Handling Actuator

Requests

Module

5:

Going Parallel: Multithreading, Parallel Blinker, prototyping online components,

using an API, from prototypes to reality, business models, ethics, privacy,

disrupting control, crowd sourcing

At the end of the course, the student should be able to:

References:

1. Adrian McEwen and Hakim Cassimally, “Designing the Internet of Things”, John

Wiley & Sons, 2013.

2. Cuno Pfister, “Getting Started with the Internet of Things: Connecting Sensors and

Microcontrollers to the Cloud”, Maker Media, 2011.

3. Rob Barton, Gonzalo Salgueiro, David Hanes, “IoT Fundamentals: Networking

Technologies, Protocols, and Use Cases for the Internet of Things”, Cisco Press,

2017.

4. RadomirMihajlovic, Muthu Ramachandran, Reinhold Behringer, PetarKocovic

“Emerging Trends and Applications of the Internet of Things”, IGI Global, 2017.

5. HwaiyuGeng, “Internet of Things and Data Analytics Handbook”, John Wiley &

Sons, 2017.

6. Marco Schwartz, “Internet of Things with Arduino Cookbook”, Packt Publishing,

2016.

Rishi Sharma
Highlight

26

MCO 096A Cyber security and Laws 4-0-0

Course Objective

To understand about cyber-attacks, crimes

To understand securities issue

To understand property rights

To learn Laws of cyber-crimes

Module 1:

Introduction: Review of TCP/IP and TCP, IP Header analysis, Introduction to

Cyber World, Cyber attacks and cyber security, Information warfare and cyber

terrorism, Types of cyber attacks, Cyber Crime and Digital Fraud, Overview of

Types of computer forensics i.e. Media Forensics, Network forensics (internet

forensics), Machine forensic, Email forensic (e-mail tracing and investigations)

Module 2:

Issues in cyber security: Private ordering solutions, Regulation and Jurisdiction

for global Cyber security, Copy Right-source of risks, Pirates, Internet

Infringement, Fair Use, postings, criminal liability, First Amendments, Data

Loss.

Module 3:

Intellectual property rights: Copy Right-Source of risks, Pirates, Internet

Infringement, Fair Use, postings, Criminal Liability, First Amendments, Losing

Data, Trademarks, Defamation, Privacy-Common Law Privacy, Constitutional

law, Federal Statutes, Anonymity, Technology expanding privacy rights.

Module 4:

Procedural Issues Duty of Care, Criminal Liability, Procedural issues,

Electronic Contracts & Digital Signatures, Misappropriation of information, Civil

Rights, Tax, Evidence.

Module 5:

Legal aspects of cyber security: Ethics, Legal Developments, Late 1990 to

2000,Cyber security in Society, Security in cyber laws case. studies, General law

and Cyber Law-a Swift Analysis.

At the end of the course, the student should be able to:

Understand different cyber-attacks, crimes

Understand how to securefrom cyber crimes

Understand property rights

Learn Laws of cyber-crimes

Rishi Sharma
Highlight

27

References:

1. Jonathan Rosenoer,“Cyber Law: The law of the Internet”, Springer-Verlag, 1997.

2. D. Bainbridge, Introduction to Computer Law, 5th Edition, Pearson Education, 2004.

3. P. Duggal, Cyber Law: The Indian Perspective, Saakshar Law Publications, 2005.

4. Mark F Grady, Fransesco Parisi, “The Law and Economics of Cyber Security”, Cambridge

University Press, 2006.

5. S.P. Tripathy, “Cyber security”, Wiley Publications.

28

MCO 036A Advance Technology lab 0-0-2

The aim of this lab is to introduce the different simulation tools to the students. So that students

get familiar with different simulation environment and implement their theoretical knowledge.

8. Introduction of network Simulator.

9. Experiment Based on Network Simulator.

10. Introduction of OmNet .

11. Experiment Based on OmNet.

12. Introduction of WeKa.

13. Experiment Based on Weka.

14. Introduction based on SimSE.

29

MCO 098A Advance Compiler Design 4-0-0

Course Objective

Module 1:

Introduction to Advanced Topics: Review of Compiler Structure, Advanced

Issues in Elementary Topics, The Importance of Code Optimization, Structure

of Optimizing Compilers, Informal Compiler Algorithm Notation (ICAN)

Module 2:

Control-Flow Analysis: Approaches to Control-Flow Analysis, Depth-First

Search, Preorder Traversal, Postorder Traversal, and Breadth-First Search,

Dominators, Loops and Strongly Connected Components, Reducibility, Interval

Analysis and Control Trees, Structural Analysis

Module 3:

Data-Flow Analysis: Basic Concepts: Lattices, Flow Functions, and Fixed

Points, Taxonomy of Data-Flow Problems and Solution Methods, Iterative

Data-Flow Analysis, Lattices of Flow Functions, Control-Tree-Based Data-

Flow Analysis, Structural Analysis, Interval Analysis,

Static Single-Assignment (SSA) Form, Dealing with Arrays, Structures, and

Pointers

Module 4:

Dependence Analysis and Dependence Graphs: Dependence Relations, Basic-

Block Dependence DAGs, Dependences in Loops, Dependence Testing,

Program-Dependence Graphs

Module 5:

Early optimizations: Constant-Expression Evaluation (Constant Folding),

Scalar Replacement of Aggregates, Algebraic Simplifications and

Reassociation, Value Numbering, Copy Propagation, Sparse Conditional

Constant Propagation Redundancy Elimination: Common-Subexpression

Elimination, Loop-Invariant Code Motion, Partial-Redundancy Elimination,

Redundancy Elimination and Reassociation, Code Hoisting

Text Books

1) Advanced Compiler Design and Implementation, by Steven Muchnick, Publisher:

Morgan Kaufmann

Reference Books

1) Engineering a Compiler, by Keith Cooper and Linda Torczon, Publisher: Morgan

Kaufmann

2) Optimizing Compilers for Modern Architectures, by Randy Allen & Ken Kennedy,

Publisher: Morgan Kaufmann.

Rishi Sharma
Highlight

30

MCO 083A Big Data Security 4-0-0

Course Objective

Module 1:

BIG DATA PRIVACY, ETHICS AND SECURITY

Privacy – Reidentification of Anonymous People – Why Big Data Privacy is self

regulating? – Ethics – Ownership – Ethical Guidelines – Big Data Security –

Organizational Security.

Module 2:

SECURITY, COMPLIANCE, AUDITING, AND PROTECTION

Steps to secure big data – Classifying Data – Protecting – Big Data Compliance –

Intellectual Property Challenge – Research Questions in Cloud Security – Open

Problems.

Module 3:

HADOOPECURITY DESIGN

Kerberos – Default Hadoop Model without security - Hadoop Kerberos Security

Implementation & Configuration.

Module 4:

HADOOP ECOSYSTEM SECURITY

Configuring Kerberos for Hadoop ecosystem components – Pig, Hive, Oozie,

Flume, HBase, Sqoop.

Module 5:

DATA SECURITY & EVENT LOGGING

Integrating Hadoop with Enterprise Security Systems - Securing Sensitive Data in

Hadoop – SIEM system – Setting up audit logging in hadoop cluster

At the end of the course, the student should be able to:

References:

1. Mark Van Rijmenam, “Think Bigger: Developing a Successful Big Data Strategy for

Your Business”, Amazon, 1 edition, 2014.

2. Frank Ohlhorst John Wiley & Sons, “Big Data Analytics: Turning Big Data into

Big Money”, John Wiley & Sons, 2013.

3. SherifSakr, “Large Scale and Big Data: Processing and Management”, CRC Press, 2014.

4. Sudeesh Narayanan, “Securing Hadoop”, Packt Publishing, 2013.

5. Ben Spivey, Joey Echeverria, “Hadoop Security Protecting Your Big Data

Problem”, O’Reilly Media, 2015.

6. Top Tips for Securing Big Data Environments: e-book

(http://www.ibmbigdatahub.com/whitepaper/top-tips-securing-big-data-

environments-e-book)

7. http://www.dataguise.com/?q=securing-hadoop-discovering-and-securing-sensitive-

data-hadoop-data-stores

Rishi Sharma
Highlight

31

32

MCO 099A HUMAN INTERFACE SYSTEM DESIGN 4-0-0

Course Objective:

To understand Design process management

To understand Interaction devices and windows strategies

To understand Managing virtual environments

UNIT 1:

INTRODUCTION

Goals of System Engineering – Goals of User Interface Design – Motivations of

Human factors in Design – High Level Theories –Object-Action Interface Design

- Three Principles – Guidelines for Data Display and Data Entry

UNIT 2:

MANAGING DESIGN PROCESS

Introduction- Organizational Design to Support Usability – The Three Pillars of

Design-Development Methodologies- Ethnographic Observation – Participating

Design- Scenario Development- Social Impact Statement for Early Design –

Legal Issues- Reviews – Usability Testing and laboratories- Surveys- Acceptance

tests – Evaluation during Active use- Specification Methods- Interface – Building

Tools- Evaluation and Critiquing tools

UNIT 3:

MANIPULATION AND VIRTUAL ENVIRONMENTS

Introduction-Examples of Direct Manipulation Systems –Explanation of Direct

Manipulation-Visual Thinking and Icons – Direct manipulation Programming –

Home Automation- Remote Direct Manipulation- Virtual Environments- Task-

Related Organization – Item Presentation Sequence- Response Time and Display

Rate – Fast Movement Through Menus- Menu Layouts- Form Fillin – Dialog

Box – Functionality to Support User’s Tasks – Command Organization Strategies

– Benefits of Structure- Naming and Abbreviations – Command Menus- Natural

Language in Computing.

UNIT 4:

INTERACTION DEVICES

Introduction – Keyboards and Functions – Pointing Devices- Speech recognition

,Digitization and Generation – Image and Video Displays – Printers –Theoretical

Foundations –Expectations and Attitudes – User Productivity – Variability –

Error messages – Nonanthropomorphic Design –Display Design – color-Reading

from Paper versus from Displays- Preparation of Printed Manuals- Preparation of

Online Facilities.

UNIT 5:

WINDOWS STRATEGIES AND INFORMATION SEARCH

Introduction- Individual Widow Design- Multiple Window Design- Coordination

by Tightly –Coupled Widow- Image Browsing- Personal Role Management and

Elastic Windows – Goals of Cooperation – Asynchronous Interaction –

Synchronous Distributed – Face to Face- Applying Computer Supported

Cooperative Work to Education – Database query and phrase search in Textual

documents – Multimedia Documents Searches – Information Visualization –

Advance Filtering Hypertext and Hypermedia – World Wide Web- Genres and

Goals and Designers – Users and their tasks – Object Action Interface Model for

Web site Design

Outcomes

At the end of the course, students should be able to:

Rishi Sharma
Highlight

33

Text Books:

1. Ben Shneiderman , " Designing the User Interface”, 3rd Edition, Addison-Wesley, 2001

Reference Books:

1. Barfied , Lon , “The User Interface : Concepts and Design", Addison – Wesley

2.Wilbert O. Galiz , “The Essential guide to User Interface Design”, Wiley Dreamtech, 2002

3.Jacob Nielsen, " Usability Engineering ", Academic Press, 1993.

4.Alan Dix et al, " Human - Computer Interaction ", Prentice Hall, 1993.

34

MCO 087A Machine Learning 4-0-0

Course Objective:

To understand the machine learning concepts.

To understand the roles of machine learning.

To explain different models of machine learning.

To understand the genetic algorithms and reinforcement learning

UNIT 1:

INTRODUCTION – Well defined learning problems, Designing a Learning

System, Issues in Machine Learning;

THE CONCEPT LEARNING TASK - General-to-specific ordering of

hypotheses, Find-S, List then eliminate algorithm, Candidate elimination

algorithm, Inductive bias

UNIT 2:

DECISION TREE LEARNING - Decision tree learning algorithm-Inductive

bias- Issues in Decision tree learning;

ARTIFICIAL NEURAL NETWORKS – Perceptrons, Gradient descent and the

Delta rule, Adaline, Multilayer networks, Derivation of backpropagation rule

Backpropagation Algorithm-Convergence, Generalization;

UNIT 3:

EVALUATING HYPOTHESES – Estimating Hypotheses Accuracy, Basics of

sampling Theory, Comparing Learning Algorithms;

BAYESIAN LEARNING – Bayes theorem, Concept learning, Bayes Optimal

Classifier, Naïve Bayes classifier, Bayesian belief networks, EM algorithm;

UNIT 4:

COMPUTATIONAL LEARNING THEORY – Sample Complexity for Finite

Hypothesis spaces, Sample Complexity for Infinite Hypothesis spaces, The

Mistake Bound Model of Learning;

INSTANCE-BASED LEARNING – k-Nearest Neighbor Learning, Locally

Weighted Regression, Radial basis function networks, Case-based learning

UNIT 5:

GENETIC ALGORITHMS – an illustrative example, Hypothesis space search,

Genetic Programming, Models of Evolution and Learning; Learning first order

rules-sequential covering algorithms-General to specific beam search-FOIL

REINFORCEMENT LEARNING - The Learning Task, Q Learning.

Outcomes

At the end of the course, students should be able to:

Understand the machine learning concepts.

Understand the roles of machine learning.

Explain different models of machine learning.

Understand the genetic algorithm and reinforcement learning

Text Books:

4. Tom.M.Mitchell, Machine Learning, McGraw Hill International Edition

Reference Books:

1. Ethern Alpaydin, Introduction to Machine Learning. Eastern Economy Edition,

PrenticeHall of India, 2005.

Rishi Sharma
Highlight

35

2. Bishop, C., Pattern Recognition and Machine Learning. Berlin: Springer-

Verlag.Ian Foster and Carl Kesselman, “Grid Blue Print for New

Computing Infrastructure”,Morgan Kaufmann, 2000.

36

MCO 024A Grid Computing 4-0-0

Course Objective:

To understand the grid computing concepts.

To understand the roles of Grid computing.

To explain Grid architecture.

To understand the Grid related technologies

UNIT 1:

Grid Computing: values and risks – History of Grid computing, Grid computing

model and protocols, Overview and types of Grids.

UNIT 2:

Desktop Grids : Background, Definition, Challenges, Technology, Suitability,

Grid server and practical uses, Clusters and Cluster Grids, HPC Grids, Scientific

in sight, Application and Architecture, HPC application, Development

Environment and HPC Grids, Data Grids, Alternatives to Data Grid, Data Grid

architecture.

UNIT 3:

The open Grid services Architecture, Analogy, Evolution, Overview, Building

on the OGSA platform, Implementing OGSA based Grids, Creating and

Managing services, Services and the Grid, Service Discovery, Tools and Toolkits,

Universal Description Discovery and Integration

UNIT 4:

Desktop Supercomputing, Parallel Computing, Parallel Programming

Paradigms, Problems of Current parallel Programming Paradigms, Desktop

Supercomputing Programming Paradigms, Parallelizing Existing Applications,

Grid Enabling Software Applications, Needs of the Grid users, methods of Grid

Deployment, Requirements for Grid enabling Software, Grid Enabling Software

Applications.

UNIT 5:

Application integration, Application classification, Grid requirements, Integrating

applications with Middleware platforms, Grid enabling Network services,

Managing Grid environments, Managing Grids, Management reporting,

Monitoring, Data catalogs and replica management, Portals, Different application

areas of Grid computing.

Outcomes

At the end of the course, students should be able to:

Understand the grid computing concepts.

Understand the roles of Grid computing.

Explain Grid architecture.

Understand the Grid related technologies

Text Books:

1. Ahmar Abbas, “Grid Computing: A Practical Guide to Technology and

Applications”,Firewall Media, 2004.

37

Reference Books:

1. Joshy Joseph and Craig Fellenstein, “Grid Computing”, Pearson Education, 2001.

2. Ian Foster and Carl Kesselman, “Grid Blue Print for New Computing Infrastructure”,Morgan

Kaufmann, 2000.

3. Fran Berman, Geoffrey Fox and Anthony J. G. Hey, “Grid Computing: Making the

GlobalInfrastructure a Reality”, Willy Publisher, 2001

38

MCO 100A Fuzzy logic 4-0-0

Course Objective:

Fuzzy sets and representations

Fuzzy Relation and Logic

Fuzzy systems and Application

UNIT 1:

INTRODUCTION

Uncertainty and imprecision-statistics and random processes-uncertainty in

information- fuzzy sets and membership-classical sets-operations on classical sets

–properties of classical sets-fuzzy set operations-properties of fuzzy sets.

UNIT 2:

FUZZY RELATIONS AND MEMBERSHIP FUNCTIONS

Brief about Crisp relations- fuzzy relations –fuzzy tolerance and equivalence

relations-value assignments-membership functions-features-standandard forms

and boundaries-fuzzification –membership value assignments –inference-rank

ordering-neural networks-genetic algorithms –inductive reasoning.

UNIT 3:

FUZZIFICZTION AND FUZZY ARITHMETIC

Lambda-cuts for fuzzy sets-lambda cutsfor fuzzy relations- defuzzification

methods-Extension principle-functions of fuzzy sets- fuzzy transform-fuzzy

numbers-approximate methods of extension-vertex method-DSW algorithm

UNIT 4:

FUZZY LOGIC AND FUZZY RULE BASED SYSTEMS 9

Fuzzy logic–approximate reasoning-fuzzy tautologies-contradictions-

equivalence-and logical proofs-other forms of implication operation and

composition operation-linguistic hedges-rule based systems-fuzzy associative

memories-multiobjective decision making –fuzzy bayesian decision method.

UNIT 5:

APPLICATIONS

Single sample identification-multifeature pattern recognition-image processing-

simple fuzzy logic controllers-General fuzzy logic controllers-Industrial

applications-Fuzzy tool box in Matlab.

Outcomes

At the end of the course, students should be able to:

Understand the Fuzzy sets and representations

Understand the Fuzzy Relation and Logic

Understand the Fuzzy systems and Application

Text Books:

Timothy J.Ross, ’’Fuzzy Logic with Engineering applications”,McGraw Hill Inc.Reference

Books:

1.George j.Klir & Tina A.Folger, “Fuzzy sets Uncertainty & Information”,PHI,2001

2.J.S.R.Jang C.T.Sun,E.Mizutani,”Neuro fuzzy and Soft Computing”,PHI,2003

Rishi Sharma
Highlight

39

MCO 026A Biometric Security 4-0-0

Course Objective:

To explain different biometrics parameters

To design a basic biometric facility

To participate in Bidding process and Equipment installation of Biometric Equipment

To Administrate a Biometric Facility

UNIT 1: Explain the errors generated in biometric measurements cs: Need

UNIT 2:

Conventional techniques of authentication, challenges – legal and privacy issues

UNIT 3:

Biometrics in use: DNA, fingerprint, Iris, Retinal scan, Face, hand geometry

UNIT 4:

Human gait, speech, ear. Handwriting, Keystroke dynamics

UNIT 5:

Signature Multimodal biometrics: Combining biometrics, scaling issues.

Biometric template security

Outcomes

At the end of this course Students will be able to:

Explain different biometrics parameters

Design a basic biometric facility

Participate in Bidding process and Equipment installation of Biometric Equipment

Administrate a Biometric Facility

Understand the privacy challenges of Biometrics

Texts/References:

1. Julian D. M. Ashbourn, Biometrics: Advanced Identify Verification: The Complete

Guide

Reference Books:

1. DavideMaltoni (Editor), et al, Handbook of Fingerprint Recognition

2. L.C. Jain (Editor) et al, Intelligent Biometric Techniques in Fingerprint and Face Recognition

3. John Chirillo, Scott Blaul, Implementing Biometric Security

40

MCO 101A Neural Networks Programming Techniques 4-0-0

Course Objective:

To explain basic concepts of neuron networks

To explain multiple models of neural networks

To understand applications of neural netwoks

UNIT 1:

Basics of ANN: Models to Neuron; Basic learning laws. Activation and Synaptic

Dynamics:Activation dynamics models; Synaptic dynamics models; Stability and

Convergence.

UNIT 2:

Analysis of Feed forward Neural Networks: Linear associative networks for

patternassociation; Single layer and Multilayer Perception network for pattern

classification; Multilayerfeed forward neural networks for pattern mapping

UNIT 3:

Analysis of Feedback Neural Networks: Linear auto associative networks;

Hopfield model for pattern storage; stochastic networks; Boltzmann machine for

pattern environment storage.

UNIT 4:

Competitive Learning Neural Networks: Basic competitive learning laws;

Analysis of patternclustering networks; Analysis of self-organizing feature

mapping networks

UNIT 5: Applications of ANN: Pattern classification problems; Optimization; Control.

Outcomes

At the end of this course Students will be able to:

Explain basic concepts of neural networks

Explain different feed forward networks

Explain different feedback networks

Explain competitive learning

Understand applications of ANNTexts/References:

1. J.A. Anderson, An Introduction to Neural Networks, MIT

Reference Books:

2. Hagen Demuth Beale, Neural Network Design, Cengage Learning

3. Laurene V. Fausett, "Fundamentals of Neural Networks : Architectures, Algorithms and

Applications", Pearson India

4. Kosko, Neural Network and Fuzzy Sets, PHI

Rishi Sharma
Highlight

41

42

MCO 006A Client Server Programming 4-0-0

Course Objective:

To aware of the characteristics of client-server computing,

To understand the issues associated with client-server computing,

To know the basic approaches for implementing client-server computations via the

TCP/IP suite.

UNIT 1:

1. Concurrent Processing in Client-Server software: Introduction,

Concurrency in Networks, Concurrency in Servers, Terminology and Concepts,

An example of Concurrent Process Creation, Executing New Code, Context

Switching and Protocol Software Design, Concurrency and Asynchronous I/O.

2. Program Interface to Protocols: Introduction, Loosely Specified Protocol

Software Interface, Interface Functionality, Conceptual Interface Specification,

System Calls, Two Basic Approaches to Network Communication, The Basic

I/O Functions available in UNIX, Using UNIX I/O with TCP/IP.

UNIT 2:

The Socket Interface: Introduction, Berkley Sockets, Specifying a Protocol

Interface, The Socket Abstraction, Specifying an End Point Address, A Generic

Address Structure, Major System Calls used with Sockets, Utility Routines for

Integer Conversion, Using Socket Calls in a Program, Symbolic Constants for

Socket Call Parameters. Algorithms and Issues in Client Software

Design: Introduction, Learning Algorithms instead of Details, Client

Architecture, Identifying the Location of a Server, Parsing an Address

Argument, Looking up a Domain Name, Looking up a well-known Port by

Name, Port Numbers and Network Byte Order, Looking up a Protocol by Name,

The TCP Client Algorithm, Allocating a Socket, Choosing a Local Protocol Port

Number, A fundamental Problem in choosing a Local IP Address, Connecting a

TCP Socket to a Server, Communicating with the Server using TCP, Reading a

response from a TCP Connection, Closing a TCP Connection, Programming a

UDP Client, Connected and Unconnected UDP Socket, Using Connect with

UDP, Communicating with a Server using UDP, Closing a Socket that uses

UDP, Partial Close for UDP, A Warning about UDP Unreliability.

UNIT 3:

Algorithms and Issues in Server Software Design: Introduction, The

Conceptual Server Algorithm, Concurrent Vs Iterative Servers, Connection-

Oriented Vs Connectionless Access, Connection-Oriented Servers,

Connectionless Servers, Failure, Reliability and Statelessness, Optimizing

Stateless Servers, Four Basic Types of Servers, Request Processing Time,

Iterative Server Algorithms, An Iterative Connection-Oriented Server

Algorithm, Binding to a Well Known Address using INADDR_ANY, Placing

the Socket in Passive Mode, Accepting Connections and using them. An

Iterative Connectionless Server Algorithm, Forming a Reply Address in a

Connectionless Server, Concurrent Server Algorithms, Master and Slave

43

Processes, A Concurrent Connectionless Server Algorithm, A concurrent

Connection-Oriented Server Algorithm, Using separate Programs as Slaves,

Apparent Concurrency using a Single Process, When to use each Server Types,

The Important Problem of Server Deadlock, Alternative Implementations.

UNIT 4:

Iterative, Connectionless Servers (UDP): Introduction, Creating a Passive

Socket, Process Structure, An example TIME Server.

Iterative, Connection-Oriented Servers (TCP): Introduction, Allocating a

Passive TCP Socket, A Server for the DAYTIME Service, Process Structure, An

Example DAYTIME Server, Closing Connections, Connection Termination and

Server Vulnerability

UNIT 5:

Concurrent, Connection-Oriented Servers (TCP): Introduction, Concurrent

ECHO, Iterative Vs Concurrent Implementations, Process Structure, An example

Concurrent ECHO Server, Cleaning up Errant Processes

Outcomes:

At the end of the course, the student should be able to:

Aware of the characteristics of client-server computing,

Understand the issues associated with client-server computing,

Know the basic approaches for implementing client-server computations via the TCP/IP suite

TEXT BOOK:

1. Douglas E.Comer, David L. Stevens: Internetworking with TCP/IP – Vol. 3, Client-Server

Programming and Applications, BSD Socket Version with ANSI C, 2nd Edition, Pearson, 2001.

liam Stallings, “Operating Systems”, Pearson Education

Faculty of Engineering & Technology

Syllabi and Course Structure

M. Tech. in Artificial Intelligence

(Computer Science)

Academic Programmes

July, 2019

Faculty of Engineering & Technology

M.Tech. in Computer Science & Engineering (Artificial Intelligence)

Course Structure

First Semester

First Semester

Sub Code Sub Name L T P C

MCO 056A Advanced Data Structure and Algorithm Design 4 0 0 4

MCO 007A Advance Data Communication network 4 0 0 4

MCO 003A Advanced Operating Systems 4 0 0 4

MCO 011A Cloud Computing

Elective I

4 0 0 4

MCO 014A Advance Topics in Data Mining

and warehousing

MCO 021A Digital Image Processing

MCO 016A Information system security

MCO 070A Advanced Data Structure and Algorithm Lab 0 0 2 2

MCO 036A Advance Technology lab 0 0 2 2

TOTAL

Faculty of Engineering & Technology

M. Tech. in Computer Science & Engineering (Artificial Intelligence)

Second Semester

SECOND SEMESTER

Sub Code Sub Name L T P C

MCO 086A Artificial Intelligence 4 0 0 4

MCO 082A Pattern Recognition 4 0 0 4

HS0001 Research Methodology & Technical

communication

3 0 0 3

MCO 087A Machine Learning

Elective

II

4 0 0 4

MCO 014A Advance in Data Mining and

warehousing

MCO 088A Computational Intelligence

Quantitative Techniques & Computer

Applications Lab

0 0 1 1

MCO 017A Advance Technology lab 0 0 2 2

Pattern Recognition lab 0 0 2 2

MCO 019A Project 0 0 2 2

TOTAL 22

Faculty of Engineering & Technology

M. Tech. in Computer Science & Engineering (Artificial Intelligence)

Third Semester

THIRD SEMESTER

Sub Code Sub Name L T P C

Knowledge Engineering and Expert Systems 4 0 0 4

Artificial Intelligence Programming with LISP 4 0 0 4

MCO 022A Mobile Communication

Elective III

4 0 0 4

MCO 023A Secure communication and

VPN

MCO 024A Grid computing

MCO 025A Natural Language Processing

Elective IV

4 0 0 4

MCO 026A Biometric Security

MCO 027A Storage System

MCO 028A PKI and Trust Management

Expert System Design Lab 0 0 2 2

Artificial Intelligence Programming with LISP 0 0 2 2

MCO 029A Dissertation-I 0 0 0 20

TOTAL 8 0 0 28

Fourth Semester

FOURTH SEMESTER

MCO 030A Dissertation-II 0 0 0 30

TOTAL 0 0 0 30

M.Tech. in Computer Science & Engineering (Artificial Intelligence) Semester I

MCO 007A Advanced Data Communication Network 4-0-0

Course Objective

1. To provide a good conceptual understanding of advance computer networking

2. To understand various models and their functions

3. To have an advance understanding of performance evaluation

4. To understand network economics

Module 1:

The Motivation for Internetworking; Need for Speed and Quality of Service; History

of Networking and Internet; TCP/IP and ATM Networks; Internet Services; TCP

Services; TCP format and connection management; Encapsulation in IP; UDP

Services, Format and Encapsulation in IP; IP Services; Header format and

addressing; Fragmentation and reassembly; classless and subnet address extensions;

sub netting and super netting; CIDR; IPv6;

Module 2:

Congestion Control and Quality of Service: Data traffic; Network performance;

Effects of Congestion; Congestion Control; Congestion control in TCP and Frame

Relay; Link-Level Flow and Error Control; TCP flow control; Quality of Service:

Flow Characteristics, Flow Classes; Techniques to improve QoS; Traffic

Engineering; Integrated Services;

Module 3:

High Speed Networks: Packet Switching Networks; Frame Relay Networks;

Asynchronous Transfer Mode (ATM); ATM protocol Architecture; ATM logical

connections; ATM cells; ATM Service categories; ATM Adaptation Layer;

Optical Networks: SONET networks; SONET architecture;

Wireless WANs: Cellular Telephony; Generations; Cellular Technologies in

different generations; Satellite Networks;

Module 4:

Internet Routing: Interior and Exterior gateway Routing Protocols; Routers and core

routers; RIP; OSPF; BGP; IDRP; Multicasting; IGMP; MOSPF; Routing in Ad Hoc

Networks; Routing in ATM: Private Network-Network Interface;

Module 5:

Error and Control Messages: ICMP; Error reporting vs Error Correction; ICMP

message format and Delivery; Types of messages;

Address Resolution (ARP); BOOTP; DHCP; Remote Logging; File Transfer and

Access; Network Management and SNMP; Comparison of SMTP and HTTP; Proxy

Server; The Socket Interface;

Outcomes:

At the end of the course, the student should be able to:

1. Provide a good conceptual understanding of advance computer networking

2. Understand various models and their functions

3. Advance understanding of performance evaluation

4. Understand network economics

Text Books:

1. William Stallings, “High-Speed Networks and Internets, Performance and Quality of

Service”, Pearson Education;

2. Douglas E. Comer, “Internetworking with TCP/IP Volume – I, Principles, Protocols, and

Architectures”, Fourth Edition, Pearson Education.

Reference Books:

1. B. Muthukumaran, “Introduction to High Performance Networks”, Vijay Nicole Imprints.

2. Wayne Tomasi, “Introduction to Data Communications and Networking”, Pearson

Education.

3. James F. Kurose, Keith W. Ross, “Computer Networking, A Top-Down Approach Featuring

the Internet”, Pearson Education.

4. Andrew S. Tanenbaum, “Computer Networks”, Pearson Education.

5. Behrouz A. Forouzan, “Data Communications and Networking”, Fourth Edition, McGraw

Hill.

6. Mahbub Hassan, Raj Jain, “High Performance TCP/IP Networking, Concepts, Issues, and

Solutions”, Pearson Education.

M.Tech. in Computer Science & Engineering (Artificial Intelligence) Semester I

MCO 003A Advanced Operating Systems 4-0-0

Course Objective:

To introduce the state of the art in operating systems and distributed systems, and how to

design modern operating systems.

To understand how to engage in systems research in general and operating systems research

in particular.

To investigate novel ideas in operating sytems through a semester-long research project.

Module 1:

Operating System: Definition, Operating System as Resource Manager. Types of

Operating Systems: Simple Batch Processing, Multi-programmed Batch Processing,

Time Sharing, Personal Computer systems, Parallel, Distributed and Real Time

Operating Systems. Operating System Components, Services, Calls, System

Programs, Operating System Structure, Virtual Machines, System Design and

Implementation.

Module 2:

Process Management: Concepts, Scheduling, Operations, Co-operating processes,

Inter-process Communication. Threads: Thread usage, threads in User Space,

threads in Kernel, Hybrid Implementation, Scheduler Activation, Pop-up threads,

Multithreading.

CPU Scheduling: Basic Concepts, Scheduling Criteria, Algorithms, Multiple-

processor Scheduling, Real Time Scheduling, Algorithm Evaluation.

Module 3:

Process Synchronization: Critical Section Problem, Synchronization Hardware,

Semaphores, Classical Problem of synchronization, Critical Regions, Monitors.

Deadlock: Characteristics, Necessary Conditions, Prevention, Avoidance, Detection

and Recovery.

Memory Management: Logical and Physical Address Space, Swapping.

Contiguous Allocation: Singlepartitioned, Multi-partitioned. Non-contiguous

Allocation: Paging, Segmentation, and Segmentation with Paging. Virtual Memory:

Demand Paging, Page Replacement Algorithms, Allocation of Frames, Thrashing,

Demand Segmentation.

Module 4:

File and Directory System: File Concepts, Access Methods, Directory Structure,

Protection, File system Structure, Allocation Methods, Free Space Management,

Directory Implementation, Recovery. Secondary Storage Management: Disk

Structure, Dedicated, Shared, Virtual, Sequential Access and Random Access

Devices, Disk Scheduling, Disk Management, Swap-space Management, Disk

Reliability, Stable Storage Management.

Protection and Security: Threats, Intruders, Accidental Data Loss, Cryptography,

User authentication, Attacks from inside the system, Attacks from outside the

system, Protection Mechanism, Trusted Systems, Domain of Protection, Access

Matrix, Programs Threats, System Threats.

Module 5:

Distributed systems, topology network types, design strategies. Network operating

structure, distributed operating system, remote services, and design issues.

Distributed file system: naming and transparency, remote file access, Stateful v/s

Stateless Service, File Replication.

Distributed co-ordinations: Event Ordering, Mutual Exclusion, Atomicity,

Concurrency Control, Deadlock Handling, Election Algorithms, and Reaching

Agreement. Case studies of Unix and MS-DOS operating system.

Outcomes:

At the end of the course, the student should be able to:

1. Understand the state of the art in operating systems and distributed systems, and how to

design modern operating systems.

2. Understand how to engage in systems research in general and operating systems research in

particular.

3. Investigate novel ideas in operating ystems through a semester-long research project.

Suggested Books

1. Silberschatz and Galvin, "Operating System Concepts", Addison-Wesley publishing, Co.,1999.

2. A. S. Tanenbaum, “Modern Operating Systems”, Pearson Education.

3. H.M. Dietel, “An Introduction to Operating System”, Pearson Education.

4. D. M. Dhamdhere, “Operating Systems – A Concept Based Approach”, Tata McGraw-Hill

5 M. Singhal, N. G. Shivaratri, “Advanced Concepts in Operating Systems”, Tata McGraw

-Hill.

6. William Stallings, “Operating Systems”, Pearson Education

M.Tech. in Computer Science & Engineering (Artificial Intelligence) Semester I

MCO 011A Cloud Computing: Course Outlines 4-0-0

Course Objective:

1. To familiarize the philosophy, power, practical use of cloud.

2. To introduce fundamental principles, technology, and techniques of CC

3. To Discuss common problems that can be best solved with/in cloud

4. To Eliminate misconceptions about cloud computing

Module 1:

Understanding cloud computing: Introduction to Cloud Computing - Benefits and

Drawbacks - Types of Cloud Service Development - Deployment models

Module 2:

Cloud Architecture Technology and Architectural Requirements: The Business

Case for Clouds - Hardware and Infrastructure – Accessing the cloud – Cloud

Storage – Standards- Software as a Service – Discovering Cloud Services

Development tools. Three Layered Architectural Requirement - Provider

Requirements

Module 3:

Service Centric Issues - Interoperability - QoS - Fault Tolerance - Data

Management Storage and Processing - Virtualization Management - Scalability -

Load Balancing - Cloud Deployment for Enterprises - User Requirement -

Comparative Analysis of Requirement.

Module 4:

Security Management in Cloud: Security Management Standards - Security

Management in the Cloud Availability Management - SaaS Availability

Management - PaaS Availability Management - IaaS Availability Management -

Access Control - Security Vulnerability, Patch, and Configuration Management –

Privacy in Cloud- The Key Privacy Concerns in the Cloud - Security in Cloud

Computing.

Module 5:

Virtualization: Objectives - Benefits - Virtualization Technologies - Data Storage

Virtualization – Storage Virtualization – Improving Availability using Virtualization

- Improving Performance using Virtualization- Improving Capacity using

Virtualization.

Outcomes:

At the end of the course, the student should be able to:

1. Understand the philosophy, power, practical use of cloud.

2. Present fundamental principles, technology, and techniques of CC

3. Discuss common problems that can be best solved with/in cloud

4. Eliminate misconceptions about cloud computing

Text books:

1. David S Linthicum, “Cloud Computing and SOA Convergence in your Enterprise A Step by

Step Guide”, Addison Wesley Information Technology Series.

2. Anthony T Velte, Toby J.Velte, Robert Elsenpeter, “Cloud computing A Practical Approach

“, Tata McGraw Hill Publication

3. Tim Mather, SubraKumaraswamy, ShahedLatif, “Cloud Security and Privacy –

4. An Enterprise Perspective on Risks and Compliance” , O’Reilly Publications, First Edition

5. Michael Miller, “Cloud Computing – Web-Based Applications that Change the Way You

Work and Collaborate Online”, Pearson Education, New Delhi, 2009.

6. Cloud Computing Specialist Certification Kit – Virtualization Study Guide.

M.Tech. in Computer Science & Engineering (Artificial Intelligence) Semester I

MCO 014A Advance Topics in Data Mining and Warehousing 3-0-0

Course Objective:

To compare and contrast different conceptions of data mining as evidenced in both research and

application.

To explain the role of finding associations in commercial market basket data.

To characterize the kinds of patterns that can be discovered by association rule mining.

To describe how to extend a relational system to find patterns using association rules.

UNIT 1:

Overview: Concept of data mining and warehousing, data warehouse roles and

structures, cost of warehousing data, roots of data mining, approaches to data

exploration and data mining, foundations of data mining, web warehousing, web

warehousing for business applications and consumers, introduction to knowledge

management, data warehouses and knowledge bases.

UNIT 2:

Data Warehouse: Theory of data warehousing, barriers to successful data

warehousing, bad data warehousing approaches, stores, warehouse and marts, data

warehouse architecture,metadata, metadata extraction, implementing the data

warehouse and data warehouse technologies.

UNIT 3:

Data Mining and Data Visualisation: Data mining, OLAP, techniques used to

mine the data,market basket analysis, current limitations and challenges to DM, data

visualization.

Designing and Building the Data Warehouse: The enterprise model approach of

data mining design, data warehouse project plan, analysis and design tools, data

warehouse architecture,specification and development.

UNIT 4:

Web-Based Query and Reporting: Delivering information over the web, query

and reporting tools and business value, architectural approaches to delivering query

capabilities over the web.

Web Based Statistical Analysis and Data Mining: Analytical tools, business value

from analytical tools, humble spreadsheet, determining the business value that

analytical tools will deliver, statistical products overview – statistical analysis

applications, correlation analysis,regression analysis, data discovery tools overview,

data discovery applications, comparison of the products, architectural approaches for

statistical and data discovery tools.

UNIT 5:

Search Engines and Facilities: Search engines and the web, search engine

architecture, variations in the way the search facilities work and variations in

indexing schemes.

Future of Data Mining and Data Warehousing: Future of data warehousing,

trends in data warehousing, future of data mining, using data mining to protect

privacy, trends affecting the future of data mining and future of data visualization.

Outcomes:

At the end of the course, students should be able to:

Compare and contrast different conceptions of data mining as evidenced in both research and

application.

Explain the role of finding associations in commercial market basket data.

Characterize the kinds of patterns that can be discovered by association rule mining.

Describe how to extend a relational system to find patterns using association rules.

Evaluate methodological issues underlying the effective application of data mining.

Text Books

1. Jiwei Han, MichelienKamber, “Data Mining Concepts and Techniques”, Morgan Kaufmann

Publishers an Imprint of Elsevier, 2001.

Reference Books:

1. ArunK.Pujari, Data Mining Techniques, Universities Press (India) Limited, 2001.

2. George M. Marakas, Modern Data warehousing, Mining and Visualization: core concepts,

Printice Hall, First Edition,2002.

M.Tech. in Computer Science & Engineering (Artificial Intelligence) Semester I

MCO 021A Digital Image Processing 4-0-0

Course Objective

To cover the basic theory and algorithms that are widely used in digital image processing

To expose students to current technologies and issues that are specific to image processing

system

To develop hands-on experience in using computers to process images

To familiarize with MATLAB Image Processing Toolbox

UNIT 1:

Fundamentals Of Image Processing

Introduction, Elements of visual perception, Steps in Image Processing Systems,

Image Acquisition, Sampling and Quantization, Pixel Relationships, Colour

Fundamentals and Models,File Formats. Introduction to the Mathematical tools.

UNIT 2:

Image Enhancement and Restoration

Spatial Domain Gray level Transformations Histogram Processing Spatial

Filtering, Smoothing and Sharpening. Frequency Domain: Filtering in Frequency

Domain, DFT, FFT, DCT, Smoothing and Sharpening filters, Homomorphic

Filtering., Noise models, Constrained and Unconstrained restoration models.

UNIT 3:

Image Segmentation and Feature Analysis

Detection of Discontinuities, Edge Operators, Edge Linking and Boundary

Detection, Thresholding, Region Based Segmentation, Motion Segmentation,

Feature Analysis and Extraction.

UNIT 4:

Multi Resolution Analysis and Compressions

Multi Resolution Analysis: Image Pyramids – Multi resolution expansion –

Wavelet Transforms,

Fast Wavelet transforms, Wavelet Packets. Image Compression: Fundamentals,

Models, Elements of Information Theory, Error Free Compression, Lossy

Compression, Compression Standards JPEG/MPEG.

UNIT 5:

Applications of Image Processing: Representation and Description, Image

Recognition, Image Understanding, Image Classification, Video Motion Analysis,

Image Fusion, Steganography, Colour Image Processing.

Outcomes:

At the end of the course, the student should be able to:

Cover the basic theory and algorithms that are widely used in digital image processing

Expose students to current technologies and issues that are specific to image processing

system

Develop hands-on experience in using computers to process images

Familiarize with MATLAB Image Processing Toolbox .

Text Books:

1. Digital Image Processing - Dr. S.Sridhar Oxford University Press

M.Tech. in Computer Science & Engineering (Artificial Intelligence) Semester I

MCO 016A Information System Security 3-0-0

Course Objective:

To perform a risk assessment of an information system.

To identify the security requirements for an information system.

To use available government information system security resources when designing systems.

UNIT 1:

Introduction to Securities: Introduction to security attacks, services and

mechanism, Classical encryption techniques substitution ciphers and transposition

ciphers, cryptanalysis, steganography, Stream and block ciphers. Modern Block

Ciphers: Block ciphers principles, Shannon’s theory of confusion and diffusion,

fiestal structure, Data encryption standard (DES), Strength of DES, Idea of

differential cryptanalysis, block cipher modes of operations, Triple DES

UNIT 2:

Modular Arithmetic: Introduction to group, field, finite field of the form GF(p),

modular arithmetic, prime and relative prime numbers, Extended Euclidean

Algorithm, Advanced Encryption Standard (AES) encryption and decryption

Fermat’s and Euler’s theorem, Primality testing, Chinese Remainder theorem,

Discrete Logarithmic Problem, Principals of public key crypto systems, RSA

algorithm, security of RSA

UNIT 3:

Message Authentication Codes: Authentication requirements, authentication

functions, message authentication code, hash functions, birthday attacks, security of

hash functions, Securehash algorithm (SHA)

Digital Signatures: Digital Signatures, Elgamal Digital Signature Techniques,

Digital signature standards (DSS), proof of digital signature algorithm

UNIT 4:

Key Management and distribution: Symmetric key distribution, Diffie-Hellman

Key Exchange, Public key distribution, X.509 Certificates, Public key Infrastructure.

Authentication Applications: Kerberos

Electronic mail security: pretty good privacy (PGP), S/MIME.

UNIT 5:

IP Security: Architecture, Authentication header, Encapsulating security payloads,

combining security associations, key management. Introduction to Secure Socket

Layer, Secure electronic, transaction (SET).

System Security: Introductory idea of Intrusion, Intrusion detection, Viruses and

related threats,firewalls.

Outcomes:

At the end of the course, students should be able to:

Perform a risk assessment of an information system.

Identify the security requirements for an information system.

Use available government information system security resources when designing systems.

Suggested Books:

1. William Stallings, “Cryptography and Network Security: Principals and Practice”,Pearson

Education.

2. Behrouz A. Frouzan: Cryptography and Network Security, TMH

3. Bruce Schiener, “Applied Cryptography”. John Wiley & Sons

4. AtulKahate, “Cryptography and Network Security”, TMH

M.Tech. in Computer Science & Engineering (Artificial Intelligence) Semester I

MCO 008A Advanced Topics in Algorithm Lab 0-0-2

List of Experiments

1. Write a Program to implement Efficient Matrix Multiplication

2. Write a Program to define the graphs and list all nodes and Links

3. Write a Program to implement the concept of BFS

4. Write a Program to implement the concept of DFS

5. Write a Program to implement the concept of B-tree

6. Write a Program to implement Dijkistra Algorithm

7. Write a Program to implement the concept of Binomial Heap

8. Write a program to find Greatest Common Divisor

9. Write a program using Chinese remainder theorem

10 Write program to solve linear equations

11 Write a program to solve Travelling Salesman problem

12 Write a program to implement Vertex cover problem

13 Write a program to implement all pair shortest path Algorithm

MCO 036A Advance Technology lab 0-0-2

The aim of this lab is to introduce the different simulation tools to the students. So that students get

familiar with different simulation environment and implement their theoretical knowledge.

1. Introduction of network Simulator.

2. Experiment Based on Network Simulator.

3. Introduction of OmNet .

4. Experiment Based on OmNet.

5. Introduction of WeKa.

6. Experiment Based on Weka.

7. Introduction based on SimSE.

M.Tech. in Computer Science & Engineering (Artificial Intelligence) Semester II

MCO 086A Artificial Intelligence 4-0-0

Course Objective:

To explain the basic principles of artificial intelligence;

To apply logic and structured concepts in knowledge representation;

To discuss the applications of artificial intelligence;

To implement heuristic search algorithms;

To design a natural language processor and implement a simple expert system.

Module 1:

Introduction- What is intelligence? Foundations of artificial intelligence (AI), Task of

artificial intelligence, Techniques of artificial intelligence, Problem Solving-

Formulating problems, problem types, states and operators, state space, Expert system

and its components.

Module 2:

Uninformed Search Strategies- Breath First Search, Depth First Search, Depth

Limited Search, Informed Search Strategies- Heuristic Functions, Best First Search,

Hill Climbing Algorithm, Problems and solutions of Hill Climbing, Iterative

Deepening (IDA), A* algorithm, AO* Algorithm.

Module 3:

Game playing- Introduction, Types of games, Minimax game algorithm, Alpha Beta

cut-off procedure. Knowledge Representation- Role of Knowledge, Declarative

Knowledge, Procedural Knowledge, Knowledge representation.

Module 4:

Logics- propositional logics, First Order Predicate Logics (FOPL), Syntax of First

Order Predicate Logics, Properties of Wff, Clausal Forms, Conversion to clausal

forms.

Module 5:

Planning- Introduction, Basic representation of plans, partial order planning, planning

in the blocks world, Goal Stack Planning, Non-linear planning using constraint

posting (TWEAK method).

Outcomes:

Upon the end of this course, student will be able to:

Co1 : Familiar basic principles of artificial intelligence;

Co2 : Able to use logic and structured concepts in knowledge representation;

Co3 : To discuss the applications of artificial intelligence;

Co4 : To implement heuristic search algorithms;

Co5 :To design a natural language processor and implement a simple expert system.

Text Books:

1.Stuart Russell and Peter Norvig. Artificial Intelligence – A Modern Approach, Pearson Education

Press, 2001.

2.Kevin Knight, Elaine Rich, B. Nair, Artificial Intelligence, McGraw Hill, 2008.

Reference Books:

1.George F. Luger, Artificial Intelligence, Pearson Education, 2001.

2.Nils J. Nilsson, Artificial Intelligence: A New Synthesis, Morgan Kauffman, 2002.

Rishi Sharma
Highlight

M.Tech. in Computer Science & Engineering (Artificial Intelligence)- Semester II

MCO 082A Pattern Recognition 4-0-0

Course Objective

Module 1:

PATTERN RECOGNITION OVERVIEW

Pattern recognition, Classification and Description—Patterns and feature extraction

withExamples—Training and Learning in PR systems—Pattern recognition

Approaches.

Module 2:

STATISTICAL PATTERN RECOGNITION

Introduction to statistical Pattern Recognition—supervised Learning using

Parametric and Non Parametric Approaches.

Module 3:

LINEAR DISCRIMINANT FUNCTIONS AND UNSUPERVISED

LEARNINGAND CLUSTERING

Introduction—Discrete and binary Classification problems—Techniques to directly

obtain linear Classifiers -- Formulation of Unsupervised Learning Problems—

Clustering for unsupervised learning and classification.

Module 4:

SYNTACTIC PATTERN RECOGNITION

Overview of Syntactic Pattern Recognition—Syntactic recognition via parsing and

other grammars– Graphical Approaches to syntactic pattern recognition—Learning

via grammatical inference.

Module 5:

NEURAL PATTERN RECOGNITION

Introduction to Neural networks—Feedforward Networks and training by Back

Propagation— Content Addressable Memory Approaches and Unsupervised

Learning in Neural PR

At the end of the course, the student should be able to:

References:

1. Robert Schalkoff, “Pattern Recognition: Statistical Structural and NeuralApproaches”, John wiley& sons ,

Inc,1992.

2. Earl Gose, Richard johnsonbaugh, Steve Jost, “Pattern Recognition andImage Analysis”, Prentice Hall

of India,.Pvt Ltd, New Delhi, 1996.

3. Duda R.O., P.E.Hart& D.G Stork, “ Pattern Classification”, 2nd Edition, J.Wiley Inc 2001.

4. Duda R.O.& Hart P.E., “Pattern Classification and Scene Analysis”, J.wiley Inc, 1973.

5. Bishop C.M., “Neural Networks for Pattern Recognition”, Oxford University Press, 1995.

Rishi Sharma
Highlight

M.Tech. in Computer Science & Engineering (Artificial Intelligence)- Semester II

HS0001 Research Methodology & Technical Communication 3-0-0

Course Objective:

To gain insights into how scientific research is conducted.

To help in critical review of literature and assessing the research trends, quality and

extension potential of research and equip students to undertake research.

To learn and understand the basic statistics involved in data presentation.

To identify the influencing factor or determinants of research parameters.

Module 1:

Research: Meaning & Purpose, Review of literature, Problem

definition/Formulation of research problem, Research proposal, Variables,

Hypothesis, types, construction of hypothesis

Module 2:

Classification of research: Quantitative research: Descriptive Research,

Experimental Research

Qualitative research: Observational studies, Historical research, Focus group

discussion, Case study method,

Module 3:

Sources of data collection: Primary and Secondary Data Collection, Sample and

Sampling technology, Non-probability and Probability Sampling

Module 4:

Tools for data collection: Tests, Interview, Observation, Questionnaire/ Schedule,

Characteristics of a good test, Statistics: Descriptive and Inferential Statistics,Data

Analysis, Report Writing, Results and References,

Module 5:

Thesis Writing and Journal Publications: Writing thesis, Writing journal and

conference papers, IEEE and Harvard style of referencing, Effective presentation,

Copyrights, and Avoid plagiarism

Outcome:

At the end of the course, the student should be able to:

Gain insights into how scientific research is conducted.

Help in critical review of literature and assessing the research trends, quality and

extension potential of research and equip students to undertake research.

Learn and understand the basic statistics involved in data presentation.

Identify the influencing factor or determinants of research parameters.

M.Tech. in Computer Science & Engineering (Artificial Intelligence)- Semester II

MCO 087A Machine Learning 4-0-0

Course Objective:

.

Module 1:

Introduction: Definition of learning systems, Goals and applications of machine

learning. Aspects of developing a learning system- Training data, Concept

representation, Function approximation, Issues in machine learning. Types of

machine learning- Learning associations. Supervised learning - Classification and

regression trees, Support vector machines. Unsupervised learning - Clustering,

Instance-based learning – Knearest neighbor, Locally weighted regression, Radial

basis function, Reinforcement learning.

Module 2:

Clustering: Introduction, Mixture densities, K-means clustering, Expectation

maximization algorithm, Hierarchical clustering, Choosing the number of clusters.

Decision Trees: Introduction, Univariate trees - Classification and regression.

Pruning, Rule extraction from Trees, Learning rules from data, Multivariate trees,

Basic decision tree learning algorithm, Issues in decision tree learning.

Module 3:

Artificial Neural Networks: Neurons and biological motivation, Linear threshold

units, Perceptrons, Training a perceptron. Multilayer networks and back

propagation, Training procedures, Tuning the network size, Bayesian view of

learning, Dimensionality reduction, Learning time.

Module 4:

Support Vector Machines: Maximum margin linear separators, Quadratic

programming solution to finding maximum margin separators, Kernels for learning

non-linear functions.

Bayesian Learning and Instance Based Learning: Probability theory and bayes

rule, Naive Bayes learning algorithm, Parameter smoothing, Generative vs.

discriminative training, Bayes nets and markov nets for representing dependencies,

K-Nearest neighbor algorithm, Case-based learning.

Module 5:

Hidden Markov Model: Introduction, Discrete Markov Processes, Three basic

problems of HMM, Learning model parameters, Continues observations, The HMM

with input, Model selection in HMM.

Text Books:

1. K. J. Cios, w. Pedrycz, r.w. swiniarski, data mining. Methods for knowledgediscovery,kluwer

academic publishers,boston 1998.

2. Fuzziness in petri nets, j.cardoso, h. Camargo (eds.), physica--verlag, heidelberg 1999.

3. R. David, h. Alla, petri nets and grafcet. Tools for modelling discrete event systems, prentice hall,

new york 1992.

4. T. Munakata, fundamentals of the new artificial intelligence. Beyond traditional paradigms,

springer, berlin 1998.

Rishi Sharma
Highlight

Faculty of Engineering & Technology

M.Tech. in Computer Science & Engineering (Artificial Intelligence)- Semester II

MCO 088A Computational Intelligence 4-0-0

Course Objective:

.

Module 1:

Introduction: an overview of the fields of Artificial Intelligence and Concurrency.

Rough sets: review of ordinary sets and relations, information tables and attributes,

approximation spaces, knowledge representation systems, case study and comparisons

with other techniques.

Module 2:

Fuzzy systems: fundamentals of fuzzy sets, basic fuzzy set relations, basic fuzzy set

operations and their properties, fuzzy logic fundamentals, fuzzy control basics, a note

on fuzzy control expert systems.

Module 3: Classical Petri nets: basic concepts, particular Petri nets, properties of Petri nets, graph

of markings and cover ability tree, linear algebra, reduction methods.

Module 4:

Non--classical Petri nets: basic concepts, particular non--classical Petri nets, examples

of computer systems supporting the net representation of knowledge and the modeling

of approximate reasoning.

Module 5:

Petri Nets and production rule systems: a toy production rule system, a data oriented

Petri Net model, control oriented models.

Text Books:

1. K. J. Cios, w. Pedrycz, r.w. swiniarski, data mining. Methods for knowledgediscovery,kluwer

academic publishers,boston 1998.

2. Fuzziness in petri nets, j.cardoso, h. Camargo (eds.), physica--verlag, heidelberg 1999.

3. R. David, h. Alla, petri nets and grafcet. Tools for modelling discrete event systems, prentice hall,

new york 1992.

4. T. Munakata, fundamentals of the new artificial intelligence. Beyond traditional paradigms,

springer, berlin 1998.

Rishi Sharma
Highlight

M.Tech. in Computer Science & Engineering (Information Security) Semester II

Pattern Recognition lab 0-0-2

1.Implement a function for extracting the color histogram of an image.

2.Read all the images from the training set. For each image compute the color histogram with

general bin size m and save it as a row in the feature matrix X. Save the corresponding class label in

the label vector y.

3.Implement the k-NN classifier for an unknown image and for a general K value.

4.Evaluate the classifier on the test set by calculating the confusion matrix and the overall accuracy.

5.Try out different values for the number of bins for the histogram and the parameter K to see which

feature attains the best performance.

6.Convert the input image into Luv or HSV color-space before histogram calculation.7.Optionally,

try out more complex features (such as histograms on image regions) or other distance metrics

(Manhattan distance, weighted Euclidean).

Rishi Sharma
Highlight

M.Tech. in Computer Science & Engineering (Artificial Intelligence)- Semester III

Knowledge Engineering and Expert Systems 3-0-0 [3]

Objective: At the end of the course, the student should be able to:

UNIT1 Introduction To Knowledge Engineering : The Human Expert And An Artificial

,Expert – Knowledge Base And Inference Engine – Knowledge Acquisition And

Knowledge Representation.

UNIT2 Problem Solving Process: Rule Based Systems – Heuristic Classifications Constructive

Problem Solving.

UNIT3 Tools For Building Expert Systems - Case Based Reasoning – Semantic Of Expert

Systems – Modeling Of Uncertain Reasoning – Applications Of Semiotic Theory;

Designing For Explanation.

UNIT4 Expert System Architectures - High Level Programming Languages – Logic

Programming For Expert Systems.

UNIT 5 Machine Learning – Rule Generation And Refinement – Learning Evaluation – Testing

And Tuning.

REFERENCES :

1. Peter Jackson, ”Introduction to Expert Systems”,3rd Edition, Pearson Education 2007.

2. Robert I. Levine, Diane E. Drang, Barry Edelson: “ AI and Expert Systems: a comprehensive

guide, C language”, 2nd edition, McGraw-Hill 1990.

3. Jean-Louis Ermine: “Expert Systems: Theory and Practice”, 4th printing, Prentice-Hall of India ,

2001.

4. Stuart Russell, Peter Norvig: “Artificial Intelligence: A Modern Approach”,2nd Edition,Pearson

Education, 2007.

5. Padhy N.P.: “Artificial Intelligence and Intelligent Systems”,4th impression , Oxford University

Press, 2007.

Rishi Sharma
Highlight

M.Tech. in Computer Science & Engineering (Artificial Intelligence)- Semester III

Artificial Intelligence Programming with LISP 3-0-0 [3]

Objective: At the end of the course, the student should be able to:

UNIT1 Introduction: procedural (imperative) and declarative (logical, functional)

programming paradigms and languages; historical notes on Lisp

UNIT2 Main built-in data types: atoms (numbers and symbols), lists, Expressions and

evaluation rules: self-evaluating atoms (numbers, special symbols), function calls and

special expressions (lists)

UNIT3 Main built-in functions: mathematics (=, +, -, *, /, sqrt, etc.), list processing (cons, first,

rest; list, length, nth, append, null), logic (equal, atom, listp, null)

UNIT4 Main special expressions: quote; and, or, not; cond (conditional expression),User-

defined functions: the defun special expression

UNIT 5 Binding values to symbols (variable assignments): the setq and setf special

expressions, User-defined (structured) data-types: the defstruct special expression

REFERENCES

1. Land of Lisp by Conrad Barski. No Starch Press. ISBN 13: 9781593272814

2. ANSI Common Lisp by Paul Graham. Prentice Hall. ISBN: 0133708756

Rishi Sharma
Highlight

M.Tech. in Computer Science & Engineering (Artificial Intelligence)- Semester III

MCO 022A Mobile Communication 4-0-0

Course Objective

To introduce the concept of Mobile Communication and architecture of mobile

communication.

To teach the concepts of mobile communications to the transactions and transaction

management.

To familiarize the students with concepts of Mobile Communication and

conventional wired network and simulate it on the simulator.

To understand the working of heterogeneous networks.

Module 1:

Overview of Mobile Communication:Iits applications, Radio Communication,

Mobile Communication Architecture, Mobile System Networks, Data Dissemination,

Mobility Management,

Introduction to Cellular network: components, Architecture, Call set-up, Frequency

Reuse and Co-channel cell, Cell Design, Interference, Channel assignment, Hand Off;

Module 2:

Cellular Network Standards: Digital cellular communication, Multiple Access

Techniques: FDMA, TDMA, CDMA. GSM: System Architecture, Mobile services &

features, Protocols, Radio interface, Handover, GSM Channels, Localization and

calling, User validation; General Packet Radio Service; Introduction to CDMA based

systems; Spread spectrum in CDMA systems; coding methods in CDMA; IS-95

Module 3: Wireless LAN: Wireless LAN (Wi-Fi) Architecture and protocol layers; WAP

Architecture; Bluetooth Architecture: Layers, Security in Bluetooth;

Module 4:

Mobile Ad-hoc and Sensor Networks: Introduction, MANET, Routing in MANET‟s

Wireless Sensor Networks, Applications; Mobile Devices: Mobile Agent, Application

Server, Gateways,Portals, Service Discovery, Device Management,

Module 5:

Support for Mobility: Mobile IP: Architecture, Packet delivery and Hand over

Management, Location Management, Registration, Tunneling and Encapsulation,

Route optimization, DHCP.Mobile Transport Layer: Conventional TCP/IP transport

protocols, Indirect TCP, Snooping TCP,Mobile TCP

Outcomes:

At the end of this course the student should be able to

Understand the concept of Mobile Communication and architecture of mobile

communication.

Apply the concepts of mobile communications to the transactions and transaction

management.

Apply the concepts of Mobile Communication and conventional wired network and

simulate it on the simulator.

Understand the working of heterogeneous networks.

Text Books

1 Jochen Schiller, “Mobile Communications”, Second Edition, Pearson Education, 2004.

Reference Books:

2. Raj Kamal, “Mobile Communication”, Oxford Higher Education, 2008.

3. SipraDasBit, Biplab K. Sikdar, “Mobile Communication”, PHI, 2009.

4. William C.Y.Lee, “Mobile Cellular Telecommunications”, Second Edition, (Tata McGraw- Hill),

2006.

Faculty of Engineering & Technology

M.Tech. in Computer Science & Engineering (Artificial Intelligence)- Semester III

MCO 023A Secure Communication and VPN 4-0-0

Course Objective:

To understand about the communication security.

To understand about window security.

Module 1:

Introduction to Communication Security :Threats and Solutions, Technical

Threats to Communication Security, Authentication, Confidentiality, Integrity,

Biometric Access Tools, Foot Printing, Internet Foot Printing, Port Scanning.

Module 2: Windows Security : Windows Security Features, Windows Firewalls, Remote

Connectivity and VoIP Hacking,PBX Hacking, Voice Mail Hacking.

Module 3:

VPN: Introduction to VPN, Types of VPN: Access VPN, Intranet VPN, Extranet

VPN, VPN Protocols, Layer 2 Tunneling Protocol, Internet Protocol Security,

Internet Key Exchange (IKE) Protocol, VPN Hacking, Voice over IP Attack.

Module 4: VPN & Firewalls :Secure VPN Technologies, Trusted VPN Technologies,

VPN/Firewall Architecture, VPN/Firewall security Policy.

Module 5:

Advanced Security Policy and System Management Hybrid VPN Technologies,

Site-to-Site VPN Design, Remote Access VPN Design.

Outcomes:

At the end of the course, students should be able to:

Understand about the communication security.

Understand about window security.

Text Books:

1. Ruixi Yuan and Timothy Strayer W., “Virtual Private Networks: Technologies and

Solutions”, Addison-Wesly, 2001.

Reference Books:

1. Thaddeus Fortenberry, “Windows 2000 Virtual Private Networking”, MacmillanTechnical Pub,

2007.

2. Roger J. Sutton, “Secure Communications: Applications and Management”, WILEY, 2002.

Faculty of Engineering & Technology

M.Tech. in Computer Science & Engineering (Artificial Intelligence)- Semester III

MCO 024A Grid Computing 4-0-0

Course Objective:

To understand the grid computing concepts.

To understand the roles of Grid computing.

To explain Grid architecture.

To understand the Grid related technologies

Module 1:

Grid Computing: values and risks – History of Grid computing, Grid computing

model and protocols, Overview and types of Grids.

Module 2:

Desktop Grids : Background, Definition, Challenges, Technology, Suitability, Grid

server and practical uses, Clusters and Cluster Grids, HPC Grids, Scientific in sight,

Application and Architecture, HPC application, Development Environment and

HPC Grids, Data Grids, Alternatives to Data Grid, Data Grid architecture.

Module 3:

The open Grid services Architecture, Analogy, Evolution, Overview, Building on

the OGSA platform, Implementing OGSA based Grids, Creating and Managing

services, Services and the Grid, Service Discovery, Tools and Toolkits, Universal

Description Discovery and Integration

Module 4:

Desktop Supercomputing, Parallel Computing, Parallel Programming Paradigms,

Problems of Current parallel Programming Paradigms, Desktop Supercomputing

Programming Paradigms, Parallelizing Existing Applications, Grid Enabling

Software Applications, Needs of the Grid users, methods of Grid Deployment,

Requirements for Grid enabling Software, Grid Enabling Software Applications.

Module 5:

Application integration, Application classification, Grid requirements, Integrating

applications with Middleware platforms, Grid enabling Network services, Managing

Grid environments, Managing Grids, Management reporting, Monitoring, Data

catalogs and replica management, Portals, Different application areas of Grid

computing.

Outcomes

At the end of the course, students should be able to:

Understand the grid computing concepts.

Understand the roles of Grid computing.

Explain Grid architecture.

Understand the Grid related technologies

Text Books:

1. Ahmar Abbas, “Grid Computing: A Practical Guide to Technology and

Applications”,Firewall Media, 2004.

Reference Books:

1. Joshy Joseph and Craig Fellenstein, “Grid Computing”, Pearson Education, 2001.

2. Ian Foster and Carl Kesselman, “Grid Blue Print for New Computing Infrastructure”,Morgan

Kaufmann, 2000.

3. Fran Berman, Geoffrey Fox and Anthony J. G. Hey, “Grid Computing: Making the

GlobalInfrastructure a Reality”, Willy Publisher, 2001

Faculty of Engineering & Technology

M.Tech. in Computer Science & Engineering (Artificial Intelligence)- Semester III

MCO 025A Natural Language Processing 4-0-0

Course Objective:

Develop familiarity with lexical, syntactic, semantic and pragmatic aspects of NLP.

Develop an understanding of NLP Models and Algorithms.

Develop background in statistical and machine learning approaches to NLP.

Module 1: Sound : Biology of Speech Processing; Place and Manner of Articulation; Word

Boundary Detection; Argmax based computations; HMM and Speech Recognition.

Module 2:

Words and Word Forms : Morphology fundamentals; Morphological Diversity of

Indian Languages; Morphology Paradigms; Finite State Machine Based

Morphology; Automatic Morphology Learning; Shallow Parsing; Named Entities;

Maximum Entropy Models; Random Fields.

Module 3:

Structures : Theories of Parsing, Parsing Algorithms; Robust and Scalable Parsing

on Noisy Text as in Web documents; Hybrid of Rule Based and Probabilistic

Parsing; Scope Ambiguity and Attachment Ambiguity resolution.

Module 4:

Meaning : Lexical Knowledge Networks, Wordnet Theory; Indian Language

Wordnets and Multilingual Dictionaries; Semantic Roles; Word Sense

Disambiguation; WSD and Multilinguality; Metaphors; Coreferences.

Module 5:

Web 2.0 Applications : Sentiment Analysis; Text Entailment; Robust and Scalable

Machine Translation; Question Answering in Multilingual Setting; Cross Lingual

Information Retrieval (CLIR).

Outcomes:

At the end of the course, students should be able to:

Develop familiarity with lexical, syntactic, semantic and pragmatic aspects of NLP.

Develop an understanding of NLP Models and Algorithms.

Develop background in statistical and machine learning approaches to NLP.

Books & References:

PREREQUISITES

1. A previous course on Artificial Intelligence will help.

2. Courses of Data Structures and Algorithms should have been done.

3. Exposure to Linguistics is useful, though not mandatory.

REFERENCES

1. Allen, James, Natural Language Understanding, Second Edition, Benjamin/Cumming, 1995.

2. Charniack, Eugene, Statistical Language Learning, MIT Press, 1993.

3. Jurafsky, Dan and Martin, James, Speech and Language Processing, Second Edition,

Prentice Hall, 2008.

4. Manning, Christopher and Heinrich, Schutze, Foundations of Statistical Natural Language

Processing, MIT Press, 1999.

ADDITIONAL READINGS

1. Radford, Andrew et. al., Linguistics, An Introduction, Cambridge University Press, 1999.

2. Journals : Computational Linguistics, Natural Language Engineering, Machine Learning,

Machine Translation, Artificial Intelligence.

5. Conferences : Annual Meeting of the Association of Computational Linguistics (ACL),

Computational Linguistics (COLING), European ACL (EACL), Empirical Methods in NLP

(EMNLP), Annual Meeting of the Special Interest Group in Information Retrieval (SIGIR),

Human Language Technology (HLT).

Faculty of Engineering & Technology

M.Tech. in Computer Science & Engineering (Artificial Intelligence)- Semester III

MCO 026A Biometric Security 4-0-0

Course Objective:

To explain different biometrics parameters

To design a basic biometric facility

To participate in Bidding process and Equipment installation of Biometric

Equipment

To Administrate a Biometric Facility

Module 1: Explain the errors generated in biometric measurements cs: Need

Module 2: Conventional techniques of authentication, challenges – legal and privacy issues

Module 3: Biometrics in use: DNA, fingerprint, Iris, Retinal scan, Face, hand geometry

Module 4: Human gait, speech, ear. Handwriting, Keystroke dynamics

Module 5: Signature Multimodal biometrics: Combining biometrics, scaling issues. Biometric

template security

Outcomes

At the end of this course Students will be able to:

Explain different biometrics parameters

Design a basic biometric facility

Participate in Bidding process and Equipment installation of Biometric Equipment

Administrate a Biometric Facility

Understand the privacy challenges of Biometrics

Texts/References:

1. Julian D. M. Ashbourn, Biometrics: Advanced Identify Verification: The Complete

Guide

Reference Books:

1. DavideMaltoni (Editor), et al, Handbook of Fingerprint Recognition

2. L.C. Jain (Editor) et al, Intelligent Biometric Techniques in Fingerprint and Face Recognition

3. John Chirillo, Scott Blaul, Implementing Biometric Security

Faculty of Engineering & Technology

M.Tech. in Computer Science & Engineering (Artificial Intelligence)- Semester III

MCO 027A Storage System 4-0-0

Course Objective:

At the end of this course Students will be able to:

To understand the various types of storage system.

To understand the various types of technology used in storage system.

To understand the management of the storage system.

Module 1:

Introduction : History: computing, networking, storage, Need for storage

networking , SAN, NAS, SAN/NAS Convergence, Distributed Storage Systems,

Mainframe/proprietary vs. open storage, Storage Industry Organizations and Major

Vendors Market, Storage networking strategy (SAN/NAS)

Module 2:

Technology: Storage components, Data organization: File vs. Block, Object; Data

store; Searchable models; Storage Devices (including fixed content storage devices),

File Systems, Volume Managers, RAID systems, Caches, Prefetching.

Module 3:

Network Components: Connectivity: switches, directors, highly available systems,

Fibre Channel, 1GE/10GE, Metro-ethernet, Aggregation, Infiniband

Error management: Disk Error Mgmt, RAID Error Mgmt, Distributed Systems

Error Mgmt

Module 4:

Highly available and Disaster-tolerant designs: Ordered writes, Soft updates and

Transactions, 2 phase, 3 phase, Paxos commit protocols, Impossibility Results from

Distributed Systems, Choose 2 of 3: Availability, Consistency and Partition

Tolerance Layering and Interfaces in Storage Protocols (eg. SCSI 1/2/3SNIA model)

SAN Components: Fibre Channel, IP-based Storage (iSCSI, FCIP, etc.), Examples

NAS: NFS, CIFS, DAFS

Module 5:

Large Storage Systems: Google FS/BigTable, Cloud/Web-based systems (Amazon

S3),

FS+DB convergence, Programming models: Hadoop

Archival Systems: Content addressable storage, Backup: serverless, LAN free,

LAN Replication issues, Storage Security, Storage Management, Device

Management, NAS Management, Virtualization, Virtualization solutions, SAN

Management: Storage Provisioning, Storage Migration, SRM

At the end of this course Students will be able to:

Understand the various types of storage system.

Understand the various types of technology used in storage system.

Understand the management of the storage system.

Faculty of Engineering & Technology

M.Tech. in Computer Science & Engineering (Artificial Intelligence)- Semester III

MCO 028A PKI and Trust Management 4-0-0

Course Objective:

At the end of this course Students will be able to:

Understand trust in a Digital World.

Understand the foundations of Cryptography and elements of PKI.

Learn about the various trust models.

Understand the legal aspects.

Module 1: Public Key Cryptography: Symmetric v/s Asymmetric ciphers, Secret key, New

Directions: Public key, public/private key pair, Services of public key cryptography

Module 2:

Algorithms: Diffie Hellman key exchange algorithm, RSA algorithm. Digital

certificate and Public Key Infrastructure: Digital Certificates, private key

management,

Module 3:

the PKIX model, public key cryptography standards, Certification authority,

certificate repository, certificate revocation, cross certification. Hierarchical PKI,

Mesh PKI, What does PKI offer, Simple Public Key Infrastructure

Module 4: Pretty Good Privacy, X509 Version 3 Public Key Certificate, Secure Electronic

Transaction Certificate, Attribute Certificate, Certificate Policies

Module 5:

Trust Model: Strict hierarchy of certification authority, Loose hierarchy of

certification authority, Four-Corner Model

Outcomes:

At the end of this course Students will be able to:

Understand trust in a Digital World.

Understand the foundations of Cryptography and elements of PKI.

Learn about the various trust models.

Understand the legal aspects.

Text Books:

1. AtulKahate, “Cryptography and Network Security”, TMH

2.Understanding PKI: Concepts, Standards and Deployment, Considerations, Second Edition by

Crlisle Adams, Steve Loyd, Addision-Wesely Professional

M.Tech. in Computer Science & Engineering (Artificial Intelligence)- Semester III

LISP Programming Lab 0-0-2 [2]

1. Copy the .emacs file from the 295/Handouts/EmacsConfigForLinux directory to your home

directory. If you can’t see the file, adjust your system preferences so you can see the hidden

files.

2. Run emacs from a terminal window and take the tutorial. Pay special attention to the keyboard

commands for navigation, marking regions, and killing and yanking text. Make sure you are

familiar with the basic commands related to files and buffers.

3. Create two windows. Run SLIME in one window and create a new file (C-x C-f) named

exercise1.lisp in the other window.

4. Practice evaluating some Lisp expressions in either window. They are entered and evaluated

immediately in the SLIME window. You can use the evaluation commands (such as M-C-x) in

the other window. Be sure to try some of the major forms, such as if, let, and dotimes.

Exercise some arithmetic operations, comparisons, and the list primitives cons, car, cdr, and

null.

5. Now clear your exercise1.lisp buffer and define six functions:

a. median expects three numbers as arguments and returns the median of the three.

b. sum-range expects two numbers as arguments and returns the sum of the series using

these numbers as limits. This function should use a recursive strategy.

c. slow-expt expects a base and an exponent (numbers) as arguments and uses a recursive

strategy to return the base raised to the exponent. Hint: bn = n * bn-1.

d. fast-expt expects the same arguments as slow-expt. However, fast-expt uses the

optimization bn = (bn/2)2 when n is even.

e. sum-list expects a list of numbers as an argument and returns the sum of these

numbers, using a recursive strategy. The sum-list of an empty list is 0.

f. range->list expects two numbers as arguments and returns a list containing the series

of numbers using these numbers as limits. This function should use a recursive strategy.

Be sure to save your file after each major change. Test each function thoroughly. Your file should

include a leading comment with your name and exercise number, and each function should

include a docstring. Place your exercise1.lisp file in the turnin folder.

1. Review the material in the demo files in the Handouts folder.

Rishi Sharma
Highlight

7. Now open the file exercise2.lisp and define six functions. These functions process lists of

objects. You should use recursive strategies that employ cons, car, and cdr. Do not use built in

functions such as remove.

a. my-remove expects a number and a list as arguments and returns a list with the first

instance of the number removed.

b. my-remove-all expects a number and a list as arguments and returns a list with the all

instances of the number removed.

c. my-replace expects two numbers, a target and a replacement, and a list as arguments

and returns a list in which the first instance of the target is replaced by the replacement.

d. my-replace-all expects two numbers, a target and a replacement, and a list as

arguments and returns a list in which all instances of the target are replaced by the

replacement.

e. my-add-before expects two numbers, a target and a new number, and a list as

arguments and returns a list in which the new number is added before the first instance

of the target.

f. my-filter expects a predicate of one argument and a list as arguments. This function

should use a recursive strategy to return a list of items that satisfy the predicate.

Be sure to save your file after each major change. Test each function thoroughly. Your file

should include a leading comment with your name and exercise number, and each function

should include a docstring. Place your exercise2.lisp file in the turnin folder.

1. Define and test a macro that supports a while loop. Here are some examples of its use:

(let ((x 1))

(while (<= x 5)

(print x))

(incf x)))

(let ((sum 0)

(count 1))

(while (<= count 4)

(incf sum count)

(incf count))

sum)

2. Define a macro that supports a for loop through a given range of numbers. Here are some

examples of its use:

(for (x 1 5)

(print x))

Rishi Sharma
Highlight

(let ((sum 0))

(for (x 1 5)

(incf sum x))

sum)

Turn in a copy of your exercise4.lisp file.

Rishi Sharma
Highlight

M.Tech. in Computer Science & Engineering (Artificial Intelligence)- Semester III

Expert System Design Lab 0-0-2 [2]

1. Algorithm, flow chart and program to solve eight queens problem.

2. Algorithm, flow chart and program to implement depth first search

3. Algorithm, flow chart and program for menu driven program for member, concatenation,

permutation, add and delete function

4. Algorithm , flow chart and program to find the intersection of two given lists

5. Algorithm, flow chart and program to implement breadth first search

Rishi Sharma
Highlight

Faculty of Engineering & Technology

Syllabi and Course Structure

M. Tech. in Data Analytics

(Computer Science)

Academic Programs

April, 2019

Faculty of Engineering & Technology

M.Tech. in Computer Science & Engineering (Data Analytics)

Course Structure

First Semester

First Semester

Sub Code Sub Name L T P C

MCO 056A Advanced Data Structure and Algorithm Design 4 0 0 4

MCO 007A Advance Data Communication network 4 0 0 4

MCO 003A Advanced Operating Systems 4 0 0 4

MCO 011A Cloud Computing

Elective I

4 0 0 4

MCO 014A Advance Topics in Data Mining

and warehousing

MCO 021A Digital Image Processing

MCO 016A Information system security

MCO 070A Advanced Data Structure and Algorithm Lab 0 0 2 2

MCO 036A Advance Technology lab 0 0 2 2

MCO 010A Seminar 0 0 2 2

TOTAL 16 0 6 22

Faculty of Engineering & Technology

M.Tech. in Computer Science & Engineering (Data Analytics)

Second Semester

SECOND SEMESTER

Sub Code Sub Name L T P C

MCO 071A Foundations of Data Science 4 0 0 4

MCO 072A Programming for Data Analytics 4 0 0 4

HS0001 Research Methodology & Technical

communication

3 0 0 3

MCO 073A Deep Learning

Elective II

4 0 0 4

MCO 074A Big Data Technology

MCO 075A Internet of Things

MCO 076A Foundations of Data Science Lab 0 0 2 2

Quantitative Techniques & Computer

Applications Lab

0 0 1 1

MCO 077A Programming for Data Analytics Lab 0 0 2 2

MCO 019A Project 0 0 2 2

TOTAL

Faculty of Engineering & Technology

M.Tech. in Computer Science & Engineering (Data Analytics)

Third Semester

THIRD SEMESTER

Sub Code Sub Name L T P C

MCO 078A Social Networking and Mining 4 0 0 4

MCO 079A Health Care Data Analytics 4 0 0 4

MCO 080A Decision Management System

Elective III

4 0 0 4

MCO 081A Risk Analytics

MCO 082A Pattern Recognition

MCO 083A Big Data Security

Elective IV

4 0 0 4

MCO 084A Web Intelligence

MCO 085A Storage System

MCO 029A Dissertation-I 0 0 0 12

TOTAL 8 0 0 28

Fourth Semester

FOURTH SEMESTER

MCO 030A Dissertation-II 0 0 0 30

TOTAL 0 0 0 30

M.Tech. in Computer Science & Engineering (Data Analytics) Semester I

MCO 007A Advanced Data Communication Network 4-0-0

Course Objective

1. To provide a good conceptual understanding of advance computer networking

2. To understand various models and their functions

3. To have an advance understanding of performance evaluation

4. To understand network economics

Module 1:

The Motivation for Internetworking; Need for Speed and Quality of Service; History

of Networking and Internet; TCP/IP and ATM Networks; Internet Services; TCP

Services; TCP format and connection management; Encapsulation in IP; UDP

Services, Format and Encapsulation in IP; IP Services; Header format and

addressing; Fragmentation and reassembly; classless and subnet address extensions;

sub netting and super netting; CIDR; IPv6;

Module 2:

Congestion Control and Quality of Service: Data traffic; Network performance;

Effects of Congestion; Congestion Control; Congestion control in TCP and Frame

Relay; Link-Level Flow and Error Control; TCP flow control; Quality of Service:

Flow Characteristics, Flow Classes; Techniques to improve QoS; Traffic

Engineering; Integrated Services;

Module 3:

High Speed Networks: Packet Switching Networks; Frame Relay Networks;

Asynchronous Transfer Mode (ATM); ATM protocol Architecture; ATM logical

connections; ATM cells; ATM Service categories; ATM Adaptation Layer;

Optical Networks: SONET networks; SONET architecture;

Wireless WANs: Cellular Telephony; Generations; Cellular Technologies in different

generations; Satellite Networks;

Module 4:

Internet Routing: Interior and Exterior gateway Routing Protocols; Routers and core

routers; RIP; OSPF; BGP; IDRP; Multicasting; IGMP; MOSPF; Routing in Ad Hoc

Networks; Routing in ATM: Private Network-Network Interface;

Module 5:

Error and Control Messages: ICMP; Error reporting vs Error Correction; ICMP

message format and Delivery; Types of messages;

Address Resolution (ARP); BOOTP; DHCP; Remote Logging; File Transfer and

Access; Network Management and SNMP; Comparison of SMTP and HTTP; Proxy

Server; The Socket Interface;

Outcomes:

At the end of the course, the student should be able to:

1. Provide a good conceptual understanding of advance computer networking

2. Understand various models and their functions

3. Advance understanding of performance evaluation

4. Understand network economics

Text Books:

1. William Stallings, “High-Speed Networks and Internets, Performance and Quality of

Service”, Pearson Education;

2. Douglas E. Comer, “Internetworking with TCP/IP Volume – I, Principles, Protocols, and

Architectures”, Fourth Edition, Pearson Education.

Reference Books:

1. B. Muthukumaran, “Introduction to High Performance Networks”, Vijay Nicole Imprints.

2. Wayne Tomasi, “Introduction to Data Communications and Networking”, Pearson Education.

3. James F. Kurose, Keith W. Ross, “Computer Networking, A Top-Down Approach Featuring

the Internet”, Pearson Education.

4. Andrew S. Tanenbaum, “Computer Networks”, Pearson Education.

5. Behrouz A. Forouzan, “Data Communications and Networking”, Fourth Edition, McGraw

Hill.

Mahbub Hassan, Raj Jain, “High Performance TCP/IP Networking, Concepts, Issues, and

Solutions”, Pearson Education.

M.Tech. in Computer Science & Engineering (Data Analytics) Semester I

MCO 003A Advanced Operating Systems 4-0-0

Course Objective:

To introduce the state of the art in operating systems and distributed systems, and how to

design modern operating systems.

To understand how to engage in systems research in general and operating systems research

in particular.

To investigate novel ideas in operating sytems through a semester-long research project.

Module 1:

Operating System: Definition, Operating System as Resource Manager. Types of

Operating Systems: Simple Batch Processing, Multi-programmed Batch Processing,

Time Sharing, Personal Computer systems, Parallel, Distributed and Real Time

Operating Systems. Operating System Components, Services, Calls, System

Programs, Operating System Structure, Virtual Machines, System Design and

Implementation.

Module 2:

Process Management: Concepts, Scheduling, Operations, Co-operating processes,

Inter-process Communication. Threads: Thread usage, threads in User Space, threads

in Kernel, Hybrid Implementation, Scheduler Activation, Pop-up threads,

Multithreading.

CPU Scheduling: Basic Concepts, Scheduling Criteria, Algorithms, Multiple-

processor Scheduling, Real Time Scheduling, Algorithm Evaluation.

Module 3:

Process Synchronization: Critical Section Problem, Synchronization Hardware,

Semaphores, Classical Problem of synchronization, Critical Regions, Monitors.

Deadlock: Characteristics, Necessary Conditions, Prevention, Avoidance, Detection

and Recovery.

Memory Management: Logical and Physical Address Space, Swapping. Contiguous

Allocation: Singlepartitioned, Multi-partitioned. Non-contiguous Allocation: Paging,

Segmentation, and Segmentation with Paging. Virtual Memory: Demand Paging,

Page Replacement Algorithms, Allocation of Frames, Thrashing, Demand

Segmentation.

Module 4:

File and Directory System: File Concepts, Access Methods, Directory Structure,

Protection, File system Structure, Allocation Methods, Free Space Management,

Directory Implementation, Recovery. Secondary Storage Management: Disk

Structure, Dedicated, Shared, Virtual, Sequential Access and Random Access

Devices, Disk Scheduling, Disk Management, Swap-space Management, Disk

Reliability, Stable Storage Management.

Protection and Security: Threats, Intruders, Accidental Data Loss, Cryptography,

User authentication, Attacks from inside the system, Attacks from outside the

system, Protection Mechanism, Trusted Systems, Domain of Protection, Access

Matrix, Programs Threats, System Threats.

Module 5:

Distributed systems, topology network types, design strategies. Network operating

structure, distributed operating system, remote services, and design issues.

Distributed file system: naming and transparency, remote file access, Stateful v/s

Stateless Service, File Replication.

Distributed co-ordinations: Event Ordering, Mutual Exclusion, Atomicity,

Concurrency Control, Deadlock Handling, Election Algorithms, and Reaching

Agreement. Case studies of Unix and MS-DOS operating system.

Outcomes:

At the end of the course, the student should be able to:

1. Understand the state of the art in operating systems and distributed systems, and how to

design modern operating systems.

2. Understand how to engage in systems research in general and operating systems research in

particular.

3. Investigate novel ideas in operating ystems through a semester-long research project.

Suggested Books

1. Silberschatz and Galvin, "Operating System Concepts", Addison-Wesley publishing, Co.,1999.

2. A. S. Tanenbaum, “Modern Operating Systems”, Pearson Education.

3. H.M. Dietel, “An Introduction to Operating System”, Pearson Education.

4. D. M. Dhamdhere, “Operating Systems – A Concept Based Approach”, Tata McGraw-Hill

5 M. Singhal, N. G. Shivaratri, “Advanced Concepts in Operating Systems”, Tata McGraw

-Hill.

6. William Stallings, “Operating Systems”, Pearson Education

M.Tech. in Computer Science & Engineering (Data Analytics) Semester I

MCO 011A Cloud Computing: Course Outlines 4-0-0

Course Objective:

1. To familiarize the philosophy, power, practical use of cloud.

2. To introduce fundamental principles, technology, and techniques of CC

3. To Discuss common problems that can be best solved with/in cloud

4. To Eliminate misconceptions about cloud computing

Module 1:

Understanding cloud computing: Introduction to Cloud Computing - Benefits and

Drawbacks - Types of Cloud Service Development - Deployment models

Module 2:

Cloud Architecture Technology and Architectural Requirements: The Business

Case for Clouds - Hardware and Infrastructure – Accessing the cloud – Cloud

Storage – Standards- Software as a Service – Discovering Cloud Services

Development tools. Three Layered Architectural Requirement - Provider

Requirements

Module 3:

Service Centric Issues - Interoperability - QoS - Fault Tolerance - Data

Management Storage and Processing - Virtualization Management - Scalability -

Load Balancing - Cloud Deployment for Enterprises - User Requirement -

Comparative Analysis of Requirement.

Module 4:

Security Management in Cloud: Security Management Standards - Security

Management in the Cloud Availability Management - SaaS Availability Management

- PaaS Availability Management - IaaS Availability Management - Access Control -

Security Vulnerability, Patch, and Configuration Management – Privacy in Cloud-

The Key Privacy Concerns in the Cloud - Security in Cloud Computing.

Module 5:

Virtualization: Objectives - Benefits - Virtualization Technologies - Data Storage

Virtualization – Storage Virtualization – Improving Availability using Virtualization

- Improving Performance using Virtualization- Improving Capacity using

Virtualization.

Outcomes:

At the end of the course, the student should be able to:

1. Understand the philosophy, power, practical use of cloud.

2. Present fundamental principles, technology, and techniques of CC

3. Discuss common problems that can be best solved with/in cloud

4. Eliminate misconceptions about cloud computing

Text books:

1. David S Linthicum, “Cloud Computing and SOA Convergence in your Enterprise A Step by

Step Guide”, Addison Wesley Information Technology Series.

2. Anthony T Velte, Toby J.Velte, Robert Elsenpeter, “Cloud computing A Practical Approach

“, Tata McGraw Hill Publication

3. Tim Mather, SubraKumaraswamy, ShahedLatif, “Cloud Security and Privacy –

4. An Enterprise Perspective on Risks and Compliance” , O’Reilly Publications, First Edition

5. Michael Miller, “Cloud Computing – Web-Based Applications that Change the Way You

Work and Collaborate Online”, Pearson Education, New Delhi, 2009.

6. Cloud Computing Specialist Certification Kit – Virtualization Study Guide.

M.Tech. in Computer Science & Engineering (Data Analytics) Semester I

MCO 014A Advance Topics in Data Mining and Warehousing 3-0-0

Course Objective:

To compare and contrast different conceptions of data mining as evidenced in both research and

application.

To explain the role of finding associations in commercial market basket data.

To characterize the kinds of patterns that can be discovered by association rule mining.

To describe how to extend a relational system to find patterns using association rules.

UNIT 1:

Overview: Concept of data mining and warehousing, data warehouse roles and

structures, cost of warehousing data, roots of data mining, approaches to data

exploration and data mining, foundations of data mining, web warehousing, web

warehousing for business applications and consumers, introduction to knowledge

management, data warehouses and knowledge bases.

UNIT 2:

Data Warehouse: Theory of data warehousing, barriers to successful data

warehousing, bad data warehousing approaches, stores, warehouse and marts, data

warehouse architecture,metadata, metadata extraction, implementing the data

warehouse and data warehouse technologies.

UNIT 3:

Data Mining and Data Visualisation: Data mining, OLAP, techniques used to mine

the data,market basket analysis, current limitations and challenges to DM, data

visualization.

Designing and Building the Data Warehouse: The enterprise model approach of

data mining design, data warehouse project plan, analysis and design tools, data

warehouse architecture,specification and development.

UNIT 4:

Web-Based Query and Reporting: Delivering information over the web, query and

reporting tools and business value, architectural approaches to delivering query

capabilities over the web.

Web Based Statistical Analysis and Data Mining: Analytical tools, business value

from analytical tools, humble spreadsheet, determining the business value that

analytical tools will deliver, statistical products overview – statistical analysis

applications, correlation analysis,regression analysis, data discovery tools overview,

data discovery applications, comparison of the products, architectural approaches for

statistical and data discovery tools.

UNIT 5:

Search Engines and Facilities: Search engines and the web, search engine

architecture, variations in the way the search facilities work and variations in

indexing schemes.

Future of Data Mining and Data Warehousing: Future of data warehousing, trends

in data warehousing, future of data mining, using data mining to protect privacy,

trends affecting the future of data mining and future of data visualization.

Outcomes:

At the end of the course, students should be able to:

Compare and contrast different conceptions of data mining as evidenced in both research and

application.

Explain the role of finding associations in commercial market basket data.

Characterize the kinds of patterns that can be discovered by association rule mining.

Describe how to extend a relational system to find patterns using association rules.

Evaluate methodological issues underlying the effective application of data mining.

Text Books

1. Jiwei Han, MichelienKamber, “Data Mining Concepts and Techniques”, Morgan Kaufmann

Publishers an Imprint of Elsevier, 2001.

Reference Books:

1. ArunK.Pujari, Data Mining Techniques, Universities Press (India) Limited, 2001.

2. George M. Marakas, Modern Data warehousing, Mining and Visualization: core concepts,

Printice Hall, First Edition,2002.

M.Tech. in Computer Science & Engineering (Data Analytics) Semester I

MCO 021A Digital Image Processing 4-0-0

Course Objective

To cover the basic theory and algorithms that are widely used in digital image processing

To expose students to current technologies and issues that are specific to image processing

system

To develop hands-on experience in using computers to process images

To familiarize with MATLAB Image Processing Toolbox

UNIT 1:

Fundamentals Of Image Processing Introduction, Elements of visual perception, Steps in Image Processing Systems,

Image Acquisition, Sampling and Quantization, Pixel Relationships, Colour

Fundamentals and Models,File Formats. Introduction to the Mathematical tools.

UNIT 2:

Image Enhancement and Restoration Spatial Domain Gray level Transformations Histogram Processing Spatial Filtering,

Smoothing and Sharpening. Frequency Domain: Filtering in Frequency Domain,

DFT, FFT, DCT, Smoothing and Sharpening filters, Homomorphic Filtering., Noise

models, Constrained and Unconstrained restoration models.

UNIT 3:

Image Segmentation and Feature Analysis Detection of Discontinuities, Edge Operators, Edge Linking and Boundary

Detection, Thresholding, Region Based Segmentation, Motion Segmentation,

Feature Analysis and Extraction.

UNIT 4:

Multi Resolution Analysis and Compressions Multi Resolution Analysis: Image Pyramids – Multi resolution expansion – Wavelet

Transforms,

Fast Wavelet transforms, Wavelet Packets. Image Compression: Fundamentals,

Models, Elements of Information Theory, Error Free Compression, Lossy

Compression, Compression Standards JPEG/MPEG.

UNIT 5:

Applications of Image Processing: Representation and Description, Image

Recognition, Image Understanding, Image Classification, Video Motion Analysis,

Image Fusion, Steganography, Colour Image Processing. Outcomes:

At the end of the course, the student should be able to:

Cover the basic theory and algorithms that are widely used in digital image processing

Expose students to current technologies and issues that are specific to image processing

system

Develop hands-on experience in using computers to process images

Familiarize with MATLAB Image Processing Toolbox .

Text Books:

1. Digital Image Processing - Dr. S.Sridhar Oxford University Press

M.Tech. in Computer Science & Engineering (Data Analytics) Semester I

MCO 016A Information System Security 3-0-0

Course Objective:

To perform a risk assessment of an information system.

To identify the security requirements for an information system.

To use available government information system security resources when designing systems.

UNIT 1:

Introduction to Securities: Introduction to security attacks, services and

mechanism, Classical encryption techniques substitution ciphers and transposition

ciphers, cryptanalysis, steganography, Stream and block ciphers. Modern Block

Ciphers: Block ciphers principles, Shannon’s theory of confusion and diffusion,

fiestal structure, Data encryption standard (DES), Strength of DES, Idea of

differential cryptanalysis, block cipher modes of operations, Triple DES

UNIT 2:

Modular Arithmetic: Introduction to group, field, finite field of the form GF(p),

modular arithmetic, prime and relative prime numbers, Extended Euclidean

Algorithm, Advanced Encryption Standard (AES) encryption and decryption

Fermat’s and Euler’s theorem, Primality testing, Chinese Remainder theorem,

Discrete Logarithmic Problem, Principals of public key crypto systems, RSA

algorithm, security of RSA

UNIT 3:

Message Authentication Codes: Authentication requirements, authentication

functions, message authentication code, hash functions, birthday attacks, security of

hash functions, Securehash algorithm (SHA)

Digital Signatures: Digital Signatures, Elgamal Digital Signature Techniques,

Digital signature standards (DSS), proof of digital signature algorithm

UNIT 4:

Key Management and distribution: Symmetric key distribution, Diffie-Hellman

Key Exchange, Public key distribution, X.509 Certificates, Public key Infrastructure.

Authentication Applications: Kerberos

Electronic mail security: pretty good privacy (PGP), S/MIME.

UNIT 5:

IP Security: Architecture, Authentication header, Encapsulating security payloads,

combining security associations, key management. Introduction to Secure Socket

Layer, Secure electronic, transaction (SET).

System Security: Introductory idea of Intrusion, Intrusion detection, Viruses and

related threats,firewalls.

Outcomes:

At the end of the course, students should be able to:

Perform a risk assessment of an information system.

Identify the security requirements for an information system.

Use available government information system security resources when designing systems.

Suggested Books:

1. William Stallings, “Cryptography and Network Security: Principals and Practice”,Pearson

Education.

2. Behrouz A. Frouzan: Cryptography and Network Security, TMH

3. Bruce Schiener, “Applied Cryptography”. John Wiley & Sons

4. Bernard Menezes,” Network Security and Cryptography”, Cengage Learning.

5. AtulKahate, “Cryptography and Network Security”, TMH

M.Tech. in Computer Science & Engineering (Data Analytics) Semester I

MCO 008A Advanced Topics in Algorithm Lab 0-0-2

List of Experiments

1. Write a Program to implement Efficient Matrix Multiplication

2. Write a Program to define the graphs and list all nodes and Links

3. Write a Program to implement the concept of BFS

4. Write a Program to implement the concept of DFS

5. Write a Program to implement the concept of B-tree

6. Write a Program to implement Dijkistra Algorithm

7. Write a Program to implement the concept of Binomial Heap

8. Write a program to find Greatest Common Divisor

9. Write a program using Chinese remainder theorem

10 Write program to solve linear equations

11 Write a program to solve Travelling Salesman problem

12 Write a program to implement Vertex cover problem

13 Write a program to implement all pair shortest path Algorithm

MCO 036A Advance Technology lab 0-0-2

The aim of this lab is to introduce the different simulation tools to the students. So that students get

familiar with different simulation environment and implement their theoretical knowledge.

1. Introduction of network Simulator.

2. Experiment Based on Network Simulator.

3. Introduction of OmNet .

4. Experiment Based on OmNet.

5. Introduction of WeKa.

6. Experiment Based on Weka.

7. Introduction based on SimSE.

8. Experiment Based on SimSE.

M.Tech. in Computer Science & Engineering (Data Analytics) Semester II

MCO 071A Foundation of Data Science 4-0-0

Course Objective

Module 1:

INTRODUCTION TO DATA SCIENCE Data science process – roles, stages in data science project – working with data from files – working

with relational databases – exploring data – managing data – cleaning and sampling for modeling and

validation – introduction to NoSQL.

Module 2:

MODELING METHODS

Choosing and evaluating models – mapping problems to machine learning, evaluating clustering

models, validating models – cluster analysis – K-means algorithm, Naïve Bayes – Memorization

Methods – Linear and logistic regression – unsupervised methods.

Module 3:

INTRODUCTION TO R

Reading and getting data into R – ordered and unordered factors – arrays and matrices – lists and data

frames – reading data from files – probability distributions – statistical models in R - manipulating

objects – data distribution.

Module 4:

MAP REDUCE

Introduction – distributed file system – algorithms using map reduce, Matrix-Vector Multiplication by

Map Reduce – Hadoop - Understanding the Map Reduce architecture - Writing Hadoop MapReduce

Programs - Loading data into HDFS - Executing the Map phase - Shuffling and sorting - Reducing

phase execution.

Module 5:

DELIVERING RESULTS

Documentation and deployment – producing effective presentations – Introduction to graphical analysis

– plot() function – displaying multivariate data – matrix plots – multiple plots in one window -

exporting graph - using graphics parameters. Case studies.

At the end of the course, the student should be able to:

References:

1. Nina Zumel, John Mount, “Practical Data Science with R”, Manning Publications, 2014.

2. Jure Leskovec, Anand Rajaraman, Jeffrey D. Ullman, “Mining of Massive Datasets”, Cambridge

University Press, 2014.

3. Mark Gardener, “Beginning R - The Statistical Programming Language”, John Wiley & Sons, Inc., 2012.

4. W. N. Venables, D. M. Smith and the R Core Team, “An Introduction to R”, 2013.

5. Tony Ojeda, Sean Patrick Murphy, Benjamin Bengfort, Abhijit Dasgupta, “Practical Data Science

Cookbook”, Packt Publishing Ltd., 2014.

6. Nathan Yau, “Visualize This: The FlowingData Guide to Design, Visualization, and Statistics”, Wiley,

2011.

7. Boris lublinsky, Kevin t. Smith, Alexey Yakubovich, “Professional Hadoop Solutions”, Wiley, ISBN:

9788126551071, 2015.

8. http://www.johndcook.com/R_language_for_programmers.html

9. http://bigdatauniversity.com/

10. http://home.ubalt.edu/ntsbarsh/stat-data/topics.htm#rintroduction

Rishi Sharma
Highlight

M.Tech. in Computer Science & Engineering (Data Analytics) Semester II

MCO 072A Programming for Data Analytics 4-0-0

Course Objective

Module 1: NETWORK PROGRAMMING & DISTRIBUTED OBJECTS

Connecting to a Server - Implementing Servers and Clients- Advanced Socket Programming –

InetAddress - URL Connections – RMI Programming.

Module 2:

CONNECTING TO DATABASE

The Design of JDBC - Basic Concepts - Executing Queries – Prepared Statements - Result Sets –

Metadata -Transactions.

Module 3:

JAVABEANS

The Bean - Writing Process - Using Beans to Build an Application - Bean Property Types – Property

Editors - Customizers.

Module 4:

STREAMS AND FILES

Streams – Text Input and Output – Reading and Writing Binary Data – Zip Archives – Object

Streams and Serialization – Memory Mapped Files.

Module 5:

PROGRAMMING MAP REDUCE

MapReduce program in Java – Map Reduce API – Programming Examples- Combiner Functions -

Distributed MapReduce Job.

At the end of the course, the student should be able to:

References:

1. White, “Hadoop: The Definitive Guide”, Third Edition - 2012 – O’Reilly – ISBN: 9789350237564.

2. Cay S. Horstmann, Gary Cornell, “Core Java™ 2: Volume II–Advanced Features”, PrenticeHall, 9th

edition, ISBN: 978-0137081608.

3. Jean Dollimore, Tim Kindberg, George Coulouris, “Distributed Systems Concepts and Design”, 4th

Edition, Jun 2005, Hardback, 944 pages, ISBN: 9780321263544.

4. Y. Daniel Liang, Introduction to Java Programming, Tenth Edition, Pearson, 2015.

Rishi Sharma
Highlight

M.Tech. in Computer Science & Engineering (Artificial Intelligence)- Semester II

HS0001 Research Methodology & Technical Communication 3-0-0

Course Objective:

To gain insights into how scientific research is conducted.

To help in critical review of literature and assessing the research trends, quality and extension

potential of research and equip students to undertake research.

To learn and understand the basic statistics involved in data presentation.

To identify the influencing factor or determinants of research parameters.

Module 1:

Research: Meaning & Purpose, Review of literature, Problem

definition/Formulation of research problem, Research proposal, Variables,

Hypothesis, types, construction of hypothesis

Module 2:

Classification of research: Quantitative research: Descriptive Research,

Experimental Research

Qualitative research: Observational studies, Historical research, Focus group

discussion, Case study method,

Module 3:

Sources of data collection: Primary and Secondary Data Collection, Sample and

Sampling technology, Non-probability and Probability Sampling

Module 4:

Tools for data collection: Tests, Interview, Observation, Questionnaire/

Schedule,Characteristics of a good test, Statistics: Descriptive and Inferential

Statistics

Data Analysis, Report Writing, Results and References,

Module 5:

Thesis Writing and Journal Publications: Writing thesis, Writing journal and

conference papers, IEEE and Harvard style of referencing, Effective presentation,

Copyrights, and Avoid plagiarism

Outcome:

At the end of the course, the student should be able to:

Gain insights into how scientific research is conducted.

Help in critical review of literature and assessing the research trends, quality and

extension potential of research and equip students to undertake research.

Learn and understand the basic statistics involved in data presentation.

Identify the influencing factor or determinants of research parameters.

M.Tech. in Computer Science & Engineering (Data Analytics) Semester II

MCO 073A Deep Learning 4-0-0

Course Objective

Module 1:

FUNDAMENTALS CONCEPTS OF MACHINE LEARNING

Historical Trends in Deep Learning-Machine Learning Basics: Learning Algorithms-Supervised and

Unsupervised Training, Linear Algebra for machine Learning, Testing, Cross-Validation,

Dimensionality reduction, Over/Under-fitting, Hyper parameters and validation sets, Estimators, Bias,

Variance, Regularization-Introduction to a simple DNN, Platform for deep learning, Deep learning

software libraries.

Module 2:

DEEP FEED FORWARD NETWORKS

Deep feed forward networks-Introduction- Learning XOR- Gradient-Based Learning- Various

Activation Functions, error functions- Architecture Design-differentiation algorithms-Regularization

for Deep learning-Early Stopping, Drop out.

Module 3:

CONVOLUTIONAL NEURAL NETWORKS AND SEQUENCE MODELING

Convolutional Networks: Convolutional operation- Motivation- Pooling- Normalization, Applications

in Computer Vision: Imagenet- Sequence Modeling: Recurrent Neural Networks-Difficulty in Training

RNN- Encoder-Decoder.

Module 4:

AUTO ENCODERS

Auto encoders - Auto encoders: under complete, regularized, stochastic, denoising, contractive,

applications – dimensionality reduction, classification, recommendation, Optimization for Deep

Learning: optimizers. RMS Prop for RNNs, SGD for CNNs

Module 5:

DEEP ARCHITECTURES IN VISION

Deep Architectures in Vision - Alexnet to ResNet, Transfer learning, Siamese Networks, Metric

Learning, Ranking/Triplet loss, RCNNs, CNN-RNN, Applications in captioning and video tasks, 3D

CNNs

At the end of the course, the student should be able to:

References:

1. Ian Goodfellow, YoshuaBengio, Aaron Courville, “Deep Learning”, MIT Press, 2016 (available at

http://www.deeplearningbook.org)

2. Kevin P. Murphy, “Machine Learning: A Probabilistic Perspective”, MIT Press, 2012

3. Michael Nielsen, “Neural Networks and Deep Learning”, Online book, 2016

(http://neuralnetworksanddeeplearning.com/)

4. Li Deng, Dong Yu, “Deep Learning: Methods and Applications”, Foundations and Trends in Signal

Processing.

5. Christopher and M. Bishop, “Pattern Recognition and Machine Learning”, Springer Science Business Media,

2006.

6. Jason Brownlee , “Deep Learning with Python” , ebook, 2016N. D. Lewis , “Deep Learning Step by Step with Python: A Very Gentle Introduction to Deep Neural Networks for Practical Data Science

Rishi Sharma
Highlight

M.Tech. in Computer Science & Engineering (Data Analytics) Semester II

MCO 074A Big Data Technology 4-0-0

Course Objective

Module 1:

INTRODUCTION TO BIG DATA

Introduction – distributed file system – Big Data and its importance, Four Vs, Drivers for Big data, Big

data analytics, Big data applications. Algorithms using map reduce, Matrix-Vector Multiplication by

Map Reduce.

Module 2:

INTRODUCTION HADOOP

Big Data – Apache Hadoop & Hadoop EcoSystem – Moving Data in and out of Hadoop –

Understanding inputs and outputs of MapReduce - Data Serialization.

Module 3:

HADOOP ARCHITECTURE

Hadoop Architecture, Hadoop Storage: HDFS, Common Hadoop Shell commands , Anatomy of File

Write and Read., NameNode, Secondary NameNode, and DataNode, Hadoop MapReduce paradigm,

Map and Reduce tasks, Job, Task trackers - Cluster Setup – SSH & Hadoop Configuration – HDFS

Administering –Monitoring & Maintenance.

Module 4:

HADOOP ECOSYSTEM AND YARN

Hadoop ecosystem components - Schedulers - Fair and Capacity, Hadoop 2.0 New Features-

NameNode High Availability, HDFS Federation, MRv2, YARN, Running MRv1 in YARN.

Module 5:

HIVE AND HIVEQL, HBASE

Hive Architecture and Installation, Comparison with Traditional Database, HiveQL - Querying Data -

Sorting And Aggregating, Map Reduce Scripts, Joins & Subqueries, HBase concepts-Advanced Usage,

Schema Design, Advance Indexing - PIG, Zookeeper - how it helps in monitoring a cluster, HBase uses

Zookeeper and how to Build Applications with Zookeeper.

At the end of the course, the student should be able to:

References:

1. Boris lublinsky, Kevin t. Smith, Alexey Yakubovich, “Professional Hadoop Solutions”, Wiley, ISBN:

9788126551071, 2015.

2. Chris Eaton, Dirk deroos et al. , “Understanding Big data ”, McGraw Hill, 2012.

3. Tom White, “HADOOP: The definitive Guide” , O Reilly 2012

4. Vignesh Prajapati, “Big Data Analytics with R and Haoop”, Packet Publishing 2013.

5. Tom Plunkett, Brian Macdonald et al, “Oracle Big Data Handbook”, Oracle Press, 2014.

6. http://www.bigdatauniversity.com/

7. Jy Liebowitz, “Big Data and Business analytics”,CRC press, 2013

Rishi Sharma
Highlight

M.Tech. in Computer Science & Engineering (Data Analytics) Semester II

MCO 075A Internet of things 4-0-0

Course Objective

Module 1: Overview, technology of the internet of things, enchanted objects, Design principles for connected

devices, Privacy, Web thinking for connected devices

Module 2:

Writing Code: building a program and deploying to a device, writing to Actuators, Blinking Led,

Reading from Sensors, Light Switch, Voltage Reader, Device as HTTP Client, HTTP, Push Versus

Pull

Module 3:

Pachube, Netduino, Sending HTTP Requests—the Simple Way, Sending HTTP Requests—the

Efficient Way

Module 4:

HTTP: Device as HTTP Server, Relaying Messages to and from the Netduino, Request Handlers, Web

Html, Handling Sensor Requests, Handling Actuator Requests

Module 5:

Going Parallel: Multithreading, Parallel Blinker, prototyping online components, using an API, from

prototypes to reality, business models, ethics, privacy, disrupting control, crowd sourcing

At the end of the course, the student should be able to:

References:

1. Adrian McEwen and Hakim Cassimally, “Designing the Internet of Things”, John Wiley & Sons, 2013.

2. Cuno Pfister, “Getting Started with the Internet of Things: Connecting Sensors and Microcontrollers to the

Cloud”, Maker Media, 2011.

3. Rob Barton, Gonzalo Salgueiro, David Hanes, “IoT Fundamentals: Networking Technologies, Protocols,

and Use Cases for the Internet of Things”, Cisco Press, 2017.

4. RadomirMihajlovic, Muthu Ramachandran, Reinhold Behringer, PetarKocovic “Emerging Trends and

Applications of the Internet of Things”, IGI Global, 2017.

5. HwaiyuGeng, “Internet of Things and Data Analytics Handbook”, John Wiley & Sons, 2017.

6. Marco Schwartz, “Internet of Things with Arduino Cookbook”, Packt Publishing, 2016.

Rishi Sharma
Highlight

M.Tech. in Computer Science & Engineering (Data Analytics) Semester II

MCO 076A Foundations of Data Science Lab 0-0-2

Course Objective

List of Experiment

1. (i) Perform setting up and Installing Hadoop in its two operating modes:

Pseudo distributed,

Fully distributed.

(ii) Use web based tools to monitor your Hadoop setup.

2. (i) Implement the following file management tasks in Hadoop:

Adding files and directories

Retrieving files

Deleting files

(ii) Benchmark and stress test an Apache Hadoop cluster

3. Run a basic Word Count Map Reduce program to understand Map Reduce Paradigm.

Find the number of occurrence of each word appearing in the input file(s)

Performing a MapReduce Job for word search count (look for specific keywords in a file)

4. Stop word elimination problem:

Input:

o A large textual file containing one sentence per line

o A small file containing a set of stop words (One stop word per line)

Output:

o A textual file containing the same sentences of the large input file without the words appearing in

the small file.

Rishi Sharma
Highlight

M.Tech. in Computer Science & Engineering (Data Analytics) Semester II

MCO 077A Programming for Data Analytics Lab 0-0-2

Course Objective

List of Experiment

1. Write a Map Reduce program that determines weather data. Weather sensors collecting data every hour at

many locations across the globe gather large volume of log data, which is a good candidate for analysis with

MapReduce, since it is semi structured and record-oriented. Data available

at:https://github.com/tomwhite/hadoop- book/tree/master/input/ncdc/all.

Find average, max and min temperature for each year in NCDC dataset?

Filterthereadingsofasetbasedonvalueofthemeasurement,Outputtheline

ofinputfilesassociatedwithatemperaturevaluegreaterthan30.0andstoreit in a separatefile.

2. Purchases.txtDataset

Instead of breaking the sales down by store, give us a sales breakdown by product category across all of

ourstores

o What is the value of total sales for the followingcategories?

Toys

ConsumerElectronics

Find the monetary value for the highest individual sale for each separatestore

o Whatarethevaluesforthefollowingstores?

Reno

Toledo

Chandler

Find the total sales value across all the stores, and the total number ofsales.

3. InstallandRunPigthenwritePigLatinscriptstosort,group,join,project,andfilteryourdata.

4. Write a Pig Latin scripts for finding TF-IDF value for book dataset (A corpus of eBooks available at:

ProjectGutenberg)

5. Install and Run Hive then use Hive to create, alter, and drop databases, tables, views, functions, andindexes.

6. Install, Deploy & configure Apache Spark Cluster. Run apache spark applications using Scala.

7. Data analytics using Apache Spark on Amazon food dataset, find all the pairs of items frequently

reviewedtogether.

Write a single Spark applicationthat:

o TransposestheoriginalAmazonfooddataset,obtainingaPairRDDofthetype:

<user_id> → <list of the product_ids reviewed by user_id>

o Countsthefrequenciesofallthepairsofproductsreviewedtogether;

o Writes on the output folder all the pairs of products that appear more than once and their frequencies.

The pairs of products must be sorted byfrequency.

Rishi Sharma
Highlight

M.Tech. in Computer Science & Engineering (Data Analytics) Semester III

MCO 078A Social Networking and Mining 4-0-0

Course Objective

Module 1:

INTRODUCTION

Overview: Social network data-Formal methods- Paths and Connectivity-Graphs to represent social

relations-Working with network data- Network Datasets-Strong and weak ties - Closure, Structural

Holes, and Social Capital.

Module 2:

SOCIAL INFLUENCE

Homophily: Mechanisms Underlying Homophily, Selection and Social Influence,Affiliation,Tracking

Link Formation in OnLine Data, Spatial Model of Segregation - Positive and Negative Relationships -

Structural Balance - Applications of Structural Balance, Weaker Form of Structural Balance.

Module 3:

INFORMATION NETWORKS AND THE WORLD WIDE WEB

The Structure of the Web- World Wide Web- Information Networks, Hypertext, and Associative

Memory- Web as a Directed Graph, Bow-Tie Structure of the Web- Link Analysis and Web Search-

Searching the Web: Ranking,Link Analysis using Hubs and Authorities- Page Rank- Link Analysis in

Modern Web Search,Applications, Spectral Analysis, Random Walks, and Web Search.

Module 4:

SOCIAL NETWORK MINING

Clustering of Social Network graphs: Betweenness, Girvan newman algorithm-Discovery of

communities- Cliques and Bipartite graphs-Graph partitioning methods-Matrices-Eigen values-

Simrank.

Module 5:

NETWORK DYNAMICS

Cascading Behavior in Networks:Diffusion in Networks,Modeling Diffusion - Cascades and Cluster,

Thresholds, Extensions of the Basic Cascade Model - Six Degrees of Separation-Structure and

Randomness, Decentralized Search- Empirical Analysis and Generalized Models- Analysis of

Decentralized Search

At the end of the course, the student should be able to:

References:

1. Easley and Kleinberg, “Networks, Crowds, and Markets: Reasoning about a highly connected

world”, Cambridge Univ. Press, 2010.

2. Robert A. Hanneman and Mark Riddle, “Introduction to social network methods”, University of

California, 2005.

3. Jure Leskovec,StanfordUniv.AnandRajaraman,Milliway Labs, Jeffrey D. Ullman, “Mining of Massive

Datasets”, Cambridge University Press, 2 edition, 2014.

4. Wasserman, S., & Faust, K, “Social Network Analysis: Methods and Applications”, Cambridge

University Press; 1 edition, 1994.

5. Borgatti, S. P., Everett, M. G., & Johnson, J. C., “Analyzing social networks”, SAGEPublications Ltd;

1 edition, 2013.

6. John Scott , “Social Network Analysis: A Handbook” , SAGE Publications Ltd; 2nd edition, 2000.

Rishi Sharma
Highlight

M.Tech. in Computer Science & Engineering (Data Analytics) Semester III

MCO 079A Health Care Data Analytics 4-0-0

Course Objective

Module 1:

Introduction: Introduction to Healthcare Data Analytics- Electronic Health Records–

Components of EHR- Coding Systems- Benefits of EHR- Barrier to Adopting EHR- Challenges-

Phenotyping Algorithms.

Module 2:

Analysis: Biomedical Image Analysis- Mining of Sensor Data in Healthcare- Biomedical Signal

Analysis- Genomic Data Analysis for Personalized Medicine.

Module 3:

Analytics: Natural Language Processing and Data Mining for Clinical Text- Mining the Biomedical-

Social Media Analytics for Healthcare.

Module 4:

Advanced Data Analytics: Advanced Data Analytics for Healthcare– Review of Clinical Prediction

Models- Temporal Data Mining for Healthcare Data- Visual Analytics for Healthcare- Predictive

Models for Integrating Clinical and Genomic Data- Information Retrieval for Healthcare- Privacy-

Preserving Data Publishing Methods in Healthcare.

Module 5:

Applications: Applications and Practical Systems for Healthcare– Data Analytics for Pervasive

Health- Fraud Detection in Healthcare- Data Analytics for Pharmaceutical Discoveries- Clinical

Decision Support Systems- Computer-Assisted Medical Image Analysis Systems- Mobile Imaging

and Analytics for Biomedical Data.

At the end of the course, the student should be able to:

Understand the various algorithm design technique.

Learn analysis techniques to analyze the algorithms.

Understand the advanced data structures, intrinsic complexity analysis,problem settings

References:

1. Chandan K. Reddy and Charu C Aggarwal, “Healthcare data analytics”, Taylor & Francis,2015

2. Hui Yang and Eva K. Lee, “Healthcare Analytics: From Data to Knowledge to Healthcare Improvement,

Wiley,2016.

Rishi Sharma
Highlight

M.Tech. in Computer Science & Engineering (Data Analytics) Semester III

MCO 080A Decision Management System 4-0-0

Course Objective

Module 1: PRINCIPLES OF DMS

Principles of Decision Management Systems - Begin with the Decision in Mind - Be Transparent and

Agile - Be Predictive, Not Reactive - Test, Learn, and Continuously Improve.

Module 2:

BUILDING DECISION MANAGEMENT SYSTEMS

Building Decision Management Systems - Discover and Model Decisions - Characteristics of Suitable

Decisions - A Decision Taxonomy - Finding Decisions - Documenting Decisions - Prioritizing

Decisions.

Module 3:

DESIGN AND IMPLEMENT DECISION SERVICES

Design and Implement Decision Services - Build Decision Services - Integrate Decision Services - Best

Practices for Decision Services Construction - Monitor and Improve Decisions - What Is Decision

Analysis? - Monitor Decisions - Determine the Appropriate Response - Develop New Decision-Making

Approaches - Confirm the Impact Is as Expected - Deploy the Change.

Module 4:

ENABLERS FOR DECISION MANAGEMENT SYSTEMS

Enablers for Decision Management Systems - People Enablers - The Three-Legged Stool - A Decision

Management Center of Excellence - Organizational Change - Process Enablers - Managing a Decision

Inventory - Adapting the Software Development Lifecycle - Decision Service Integration Patterns -

Moving to Fact-Based Decisioning - The OODA Loop - Technology Enablers.

Module 5:

BUSINESS RULES MANAGEMENT SYSTEMS

Business Rules Management Systems - Predictive AnalyticsWorkbenches - Optimization

Systems - Pre-Configured Decision Management Systems - Data Infrastructure - A Service-

Oriented Platform.

At the end of the course, the student should be able to:

References:

1. James Taylor, “Decision Management Systems-A Practical guide to using Business rules and Predictive

Analytics”, IBM Press, 2012. 2. Efraim Turban , Jay E. Aronson , Ting-Peng Liang, “Decision Support Systems & Intelligent

Systems”, 9th edition, Prentice Hall, 2010.

3. Alberto Cordoba, “Understanding the Predictive Analytics Lifecycle”, Wiley, 2014.

4. Eric Siegel, Thomas H. Davenport, “Predictive Analytics: The Power to Predict Who Will Click, Buy, Lie,

or Die”, Wiley, 2013. 5. George M Marakas, “Decision support Systems”, 2nd Edition, Pearson/Prentice Hall,2002 6. V.S. Janakiraman, K. Sarukesi, “Decision Support Systems”,PHI, ISBN8120314441, 9788120314443,

2004.

7. Efrem G Mallach, “Decision Support systems and Data warehouse Systems”, McGraw Hill, thirteenth reprint,

2008.

Rishi Sharma
Highlight

M.Tech. in Computer Science & Engineering (Data Analytics) Semester III

MCO 081A Risk Analytics 4-0-0

Course Objective

Module 1: INTRODUCTION

Risk – Definitionand Examples, Components and Factors; Understanding Risk Assessment, Risk

Mitigation and Risk Management; Risk Analytics- Definition and Objectives.

Module 2:

RISK ANALYTICS FOR BANKING DOMAIN

Introduction to Banking Sector; National and International laws; Credit Risk Analytics , Internal capital

Adequacy Assessment Process related Risk Analytics , Limit Management , Risk-Adjusted

Performance Management ,Fraud Risk; Case Studies

Module 3:

RISK ANALYTICS FOR INSURANCE DOMAIN

Introduction to Insurance Sector; Property & Causality Insurance Companies and Life Insurance

Companies; Using Analytics for Customer Acquisition and Retention; Detecting, Preventing and

Managing Fraud using Analytics; Case Studies

Module 4:

RISK ANALYTICS FOR HEALTHCARE DOMAIN

Introduction to Healthcare Sector;HIPAA,Four Enterprise Disciplines of Health Analytics, Health

Outcome Analysis, Health Value and Cost; Customer Insights, Actuary Services, Framework for

Customer Analytics; Risk Management

Module 5:

WORKFORCE ANALYTICS

Workforce Environment and Psychology, HR Analytics and Talent Management- Understanding and

Predicting Retention, BoostingEmployee Engagement, Sources of Hire and Quality of Hire, Profiling

High Performers

At the end of the course, the student should be able to:

References:

1. Clark Abrahams and Mingyuan Zhang, “Credit Risk Assessment: The New Lending System forBorrowers,

Lenders, and Investors”, ISBN 978-0-470-46168-6

2. Naeem Siddiqi, “Credit Risk Scorecards: Developing and Implementing Intelligent CreditScoring”, ISBN

978-0-471-75451-0

3. Laura B. Madsen, “Data-Driven Healthcare: How Analytics and BI are Transforming theIndustry”,

M.S.ISBN 978-1-118-77221-8

4. Jason Burke, “Health Analytics: Gaining the Insights to Transform Health Care”, John Wiley Sons Inc.,

2013, ISBN: 978-1-118-38304-9

5. Jac Fitz-Enz , John R. Mattox II, “Predictive Analytics for Human Resources”,ISBN-13: 978-8126552153.

6. James C. Sesil, “Applying Advanced Analytics to HR Management Decisions: Methods for Selection, Developing

Incentives, and Improving Collaboration”, ISBN-13: 978-0133064605

Weblink:

1. http://www.capgemini.com/resource-file

access/resource/pdf/Analytics__A_Powerful_Tool_for_the_Life_Insurance_Industry.pdf

Rishi Sharma
Highlight

M.Tech. in Computer Science & Engineering (Data Analytics) Semester III

MCO 082A Pattern Recognition 4-0-0

Course Objective

Module 1: PATTERN RECOGNITION OVERVIEW

Pattern recognition, Classification and Description—Patterns and feature extraction withExamples—

Training and Learning in PR systems—Pattern recognition Approaches.

Module 2:

STATISTICAL PATTERN RECOGNITION

Introduction to statistical Pattern Recognition—supervised Learning using Parametric and Non

Parametric Approaches.

Module 3:

LINEAR DISCRIMINANT FUNCTIONS AND UNSUPERVISED LEARNINGAND

CLUSTERING

Introduction—Discrete and binary Classification problems—Techniques to directly obtain linear

Classifiers -- Formulation of Unsupervised Learning Problems—Clustering for unsupervised learning

and classification.

Module 4:

SYNTACTIC PATTERN RECOGNITION

Overview of Syntactic Pattern Recognition—Syntactic recognition via parsing and other grammars–

Graphical Approaches to syntactic pattern recognition—Learning via grammatical inference.

Module 5:

NEURAL PATTERN RECOGNITION

Introduction to Neural networks—Feedforward Networks and training by Back Propagation— Content

Addressable Memory Approaches and Unsupervised Learning in Neural PR

At the end of the course, the student should be able to:

References:

7. Robert Schalkoff, “Pattern Recognition: Statistical Structural and NeuralApproaches”, John wiley& sons ,

Inc,1992.

8. Earl Gose, Richard johnsonbaugh, Steve Jost, “Pattern Recognition andImage Analysis”, Prentice Hall

of India,.Pvt Ltd, New Delhi, 1996.

9. Duda R.O., P.E.Hart& D.G Stork, “ Pattern Classification”, 2nd Edition, J.Wiley Inc 2001.

10. Duda R.O.& Hart P.E., “Pattern Classification and Scene Analysis”, J.wiley Inc, 1973.

11. Bishop C.M., “Neural Networks for Pattern Recognition”, Oxford University Press, 1995.

Rishi Sharma
Highlight

M.Tech. in Computer Science & Engineering (Data Analytics) Semester III

MCO 083A Big Data Security 4-0-0

Course Objective

Module 1: BIG DATA PRIVACY, ETHICS AND SECURITY

Privacy – Reidentification of Anonymous People – Why Big Data Privacy is self regulating? – Ethics –

Ownership – Ethical Guidelines – Big Data Security – Organizational Security.

Module 2:

SECURITY, COMPLIANCE, AUDITING, AND PROTECTION

Steps to secure big data – Classifying Data – Protecting – Big Data Compliance – Intellectual Property

Challenge – Research Questions in Cloud Security – Open Problems.

Module 3:

– HADOOP SECURITY DESIGN

Kerberos – Default Hadoop Model without security - Hadoop Kerberos Security Implementation &

Configuration.

Module 4:

HADOOP ECOSYSTEM SECURITY

Configuring Kerberos for Hadoop ecosystem components – Pig, Hive, Oozie, Flume, HBase, Sqoop.

Module 5:

DATA SECURITY & EVENT LOGGING

Integrating Hadoop with Enterprise Security Systems - Securing Sensitive Data in Hadoop – SIEM

system – Setting up audit logging in hadoop cluster

At the end of the course, the student should be able to:

References:

1. Mark Van Rijmenam, “Think Bigger: Developing a Successful Big Data Strategy for Your Business”,

Amazon, 1 edition, 2014.

2. Frank Ohlhorst John Wiley & Sons, “Big Data Analytics: Turning Big Data into Big Money”, John

Wiley & Sons, 2013.

3. SherifSakr, “Large Scale and Big Data: Processing and Management”, CRC Press, 2014.

4. Sudeesh Narayanan, “Securing Hadoop”, Packt Publishing, 2013.

5. Ben Spivey, Joey Echeverria, “Hadoop Security Protecting Your Big Data Problem”, O’Reilly Media,

2015.

6. Top Tips for Securing Big Data Environments: e-book (http://www.ibmbigdatahub.com/whitepaper/top-

tips-securing-big-data-environments-e-book)

7. http://www.dataguise.com/?q=securing-hadoop-discovering-and-securing-sensitive-data-hadoop-data-stores

Rishi Sharma
Highlight

M.Tech. in Computer Science & Engineering (Data Analytics) Semester III

MCO 084A Web Intelligence 4-0-0

Course Objective

Module 1:

Web Analytics – Basics – Traditional Ways – Expectations – Data Collection – Click stream Data –

Weblogs – Beacons – JavaScript Tags – Packet Sniffing – Outcomes data – Competitive data – Search

Engine Data.

Module 2:

Qualitative Analysis – Customer Centricity – Site Visits – Surveys – Questionnaires – Website

Surveys – Post visits – Creating and Running- Benefits of surveys – Critical components of successful

strategy.

Module 3:

Web Analytic concepts – URLS – Cookies – Time on site – Page views – Understand standard reports

– Website content quality – Navigation reports (top pages, top destinations, site overlay). – Search

Analytics – Internal search, SEO and PPC – Measuring Email and Multichannel Marketing -

Competitive intelligence and Web 2.0 Analytics – Segmentation – Connectable reports.

Module 4:

Google Analytics: Analytics - Cookies - Accounts vs Property - Tracking Code - Tracking Unique

Visitors - Demographics - Page Views & Bounce Rate Acquisitions - Custom Reporting.

Module 5:

Goals & Funnels – Filters - Ecommerce Tracking - Real Time Reports - Customer Data Alert -

Adwords Linking - Adsense Linking -Attribution Modeling - Segmentation - Campaign Tracking -

Multi-Channel Attribution.

At the end of the course, the student should be able to:

References:

1. Avinash Kaushik, “Web Analytics 2.0: The Art of Online Accountability and Science Of Customer

Centricity “, 1st edition, Sybex, 2009.

2. Michael Beasley, “Practical Web Analytics for User Experience: How Analytics can help you Understand

your Users”, Morgan Kaufmann, 2013.

3. MagySeif El-Nasr, Anders Drachen, Alessandro Canossa, eds., “Game Analytics: Maximizing the Value of

Player Data”, Springer, 2013.

4. Bing Liu, “Web Data Mining: Exploring Hyperlinks, Content, and Usage Data”, 2nd Edition, Springer, 2011.

5. Justin Cutroni, “Google Analytics”, O’Reilly, 2010.

6. Eric Fettman, Shiraz Asif, FerasAlhlou , “Google Analytics Breakthrough”, John Wiley & sons, 2016.

Rishi Sharma
Highlight

M.Tech. in Computer Science & Engineering (Data Analytics) Semester III

MCO 085A Storage System 4-0-0

Course Objective

Module 1:

INTRODUCTION TO STORAGE AND MANAGEMENT

Introduction to Information Storage Management - Data Center Environment–Database Management

System (DBMS) - Host - Connectivity –Storage-Disk Drive Components- Intelligent Storage System -

Components of an Intelligent Storage System- Storage Provisioning- Types of Intelligent Storage

Systems.

Module 2:

STORAGE NETWORKING

Fiber Channel: Overview - SAN and Its Evolution -Components of FC SAN -FC Connectivity-FC

Architecture- IPSAN-FCOE-FCIP-Network-Attached Storage- General-Purpose Servers versus NAS

Devices - Benefits of NAS- File Systems and Network File Sharing-Components of NAS - NAS I/O

Operation -NAS Implementations -NAS File-Sharing Protocols-Object-Based Storage Devices-

Content-Addressed Storage -CAS UseCases.

Module 3:

BACKUP AND RECOVERY

Business Continuity -Information Availability -BC Terminology-BC Planning Life Cycle - Failure

Analysis -Business Impact Analysis-Backup and Archive - Backup Purpose -Backup

Considerations -Backup Granularity - Recovery Considerations -Backup Methods -Backup

Architecture - Backup and Restore Operations.

Module 4:

CLOUD COMPUTING

Cloud Enabling Technologies -Characteristics of Cloud Computing -Benefits of Cloud Computing -

Cloud Service Models-Cloud Deployment models-Cloud computing Infrastructure-Cloud Challenges.

Module 5:

SECURING AND MANAGING STORAGE INFRASTRUCTURE

Information Security Framework -Storage Security Domains-Security Implementations in Storage

Networking - Monitoring the Storage Infrastructure -Storage Infrastructure Management Activities -

Storage Infrastructure Management Challenges.

At the end of the course, the student should be able to:

References:

1. EMC Corporation, Information Storage and Management, WileyIndia, 2nd Edition, 2011. 2. Robert Spalding, “Storage Networks: The Complete Reference”, Tata McGraw Hill, Osborne, 2003. 3. Marc Farley, Building Storage Networks, Tata McGraw Hill , Osborne,2nd Edition, 2001.

Meeta Gupta, Storage Area Network Fundamentals, Pearson Education Limited, 2002.

Rishi Sharma
Highlight