INSTITUTE OF AERONAUTICAL ENGINEERING (Autonomous)

Similar documents
INSTITUTE OF AERONAUTICAL ENGINEERING Dundigal, Hyderabad

INSTITUTE OF AERONAUTICAL ENGINEERING (Autonomous) Dundigal, Hyderabad

MLR Institute of Technology

INSTITUTE OF AERONAUTICAL ENGINEERING Dundigal, Hyderabad INFORMATION TECHNOLOGY COURSE DESCRIPTION FORM

INSTITUTE OF AERONAUTICAL ENGINEERING (Autonomous) Dundigal, Hyderabad

COURSE DESCRIPTION FORM. Level Credits Periods/ Week Prerequisites

INSTITUTE OF AERONAUTICAL ENGINEERING (AUTONOMOUS) Dundigal, Hyderabad

INSTITUTE OF AERONAUTICAL ENGINEERING (Autonomous) Dundigal, Hyderabad

INSTITUTE OF AERONAUTICAL ENGINEERING (Autonomous) Dundigal, Hyderabad

INSTITUTE OF AERONAUTICAL ENGINEERING (Autonomous) Dundigal, Hyderabad

INSTITUTE OF AERONAUTICAL ENGINEERING

INSTITUTE OF AERONAUTICAL ENGINEERING Autonomous Dundigal, Hyderabad

INSTITUTE OF AERONAUTICAL ENGINEERING (Autonomous) Dundigal, Hyderabad

INSTITUTE OF AERONAUTICAL ENGINEERING (Autonomous) Dundigal, Hyderabad

G. PULLAIAH COLLEGE OF ENGINEERING AND TECHNOLOGY Pasupula, Nandikotkur Road, Kurnool

INSTITUTE OF AERONAUTICAL ENGINEERING

INSTITUTE OF AERONAUTICAL ENGINEERING

MLR Institute of Technology

G.PULLAIH COLLEGE OF ENGINEERING & TECHNOLOGY

St. MARTIN s ENGINERING COLLEGE Dhulapally,Secunderabad

University of Asia Pacific (UAP) Department of Electrical and Electronics Engineering (EEE) Course Outline

University of Asia Pacific (UAP) Department of Computer Science and Engineering (CSE)

University of Asia Pacific (UAP) Department of Computer Science and Engineering (CSE) Course Outline

University of Asia Pacific (UAP) Department of Computer Science and Engineering (CSE)

Academic Course Description

INSTITUTE OF AERONAUTICAL ENGINEERING (Autonomous) DUNDIGAL, HYDERABAD

B.E Civil Engineering Program Outcomes (POs) At the end of the B.E program, students are expected to have developed the following outcomes.

CHALAPATHI INSTITUTE OF ENGINEERING & TECHNOLOGY

COURSE OUTCOMES AND PROGRAM OUTCOMES

Name of chapter & details.

3.4.3 Bachelor of Technology (Electronics Engineering)

INSTITUTE OF AERONAUTICAL ENGINEERING (Autonomous) Dundigal, Hyderabad

INSTITUTE OF AERONAUTICAL ENGINEERING (Autonomous) Dundigal, Hyderabad

10EC832: NETWORK SECURITY

DEPARTMENT OF INSTRUMENTATION AND CONTROL ENGINEERING VISION

Undergraduate Program for Specialty of Software Engineering

The University of Jordan. Accreditation & Quality Assurance Center. COURSE Syllabus

KLS s Gogte Institute of Technology, Udyambag, Belagavi. CLO 1: To provide introduction to UNIX Operating System and its File System

SRI VENKATESWARA COLLEGE OF ENGINEERING

Part A: Course Outline

Academic Course Description

KALASALINGAM UNIVERSITY DEPARTMENT OF COMPUTER SCIENCE AND ENGINEERING EVEN SEMESTER COURSE PLAN

Bachelor of Information Technology (Network Security)

COURSE PLAN Regulation: R11 FACULTY DETAILS: Department::

G.PULLAIAH COLLEGE OF ENGINEERING AND TECHNOLOGY

Faculty of Science & Information Technology

Course Name: Computer Networks-1 Course Code: IT222

CRYPTOGRAPHY AND NETWORK SECURITY

Curriculum Scheme. Dr. Ambedkar Institute of Technology, Bengaluru-56 (An Autonomous Institute, Affiliated to V T U, Belagavi)

ASSIUT UNIVERSITY. Faculty of Computers and Information Department of Information Technology. on Technology. IT PH.D. Program.

ASSIUT UNIVERSITY. Faculty of Computers and Information Department of Information Systems. IS Ph.D. Program. Page 0

KALASALINGAM UNIVERSITY (Kalasalingam Academy of Research and Education) KRISNANKOIL Academic Year [Odd Semester]

City University of Hong Kong. Course Syllabus. offered by Department of Computer Science with effect from Semester B 2016/17

City University of Hong Kong Course Syllabus. offered by Department of Computer Science with effect from Semester B 2017/18

M.D UNIVERSITY SCHEME OF STUDIES AND EXAMINATION M.TECH 2nd YEAR (COMPUTER SCIENCE & ENGINEERING) SEMESTER 3rd CBCS Scheme effective from

COURSE PLAN. Regulation: R12. FACULTY DETAILS: Name of the Faculty:: B.VIJAY KUMAR Designation: Assistant Professor Department:: IT

Cryptography and Network Security

CSET 3400 Unix System Administration (3 semester credit hours) IT Elective

Acronyms. International Organization for Standardization International Telecommunication Union ITU Telecommunication Standardization Sector

Sankalchand Patel College of Engineering, Visnagar Department of Computer Engineering & Information Technology. Question Bank

Course Name: Information and Computers Networks Security Course Code: IT423

Academic Course Description

Academic Course Description

Study Scheme & Syllabus Of B.Tech Production Engineering 2014 onwards

Academic Course Description

G COURSE PLAN ASSISTANT PROFESSOR Regulation: R13 FACULTY DETAILS: Department::

COURSE PLAN. Name of the Faculty:: K.ROSHAN & M.A.MUNEER Designation: Assoc.Professor Asst. Professor. Name Of The Programme:: B.

Academic Course Description

Standard Course Outline IS 656 Information Systems Security and Assurance

SUMMARY OF INFORMATION ON EACH COURSE

BCA III Network security and Cryptography Examination-2016 Model Paper 1

Principles of Information Security, Fourth Edition. Chapter 8 Cryptography

RYERSON UNIVERSITY Ted Rogers School of Information Technology Management And G. Raymond Chang School of Continuing Education

COURSE OBJECTIVES. Name of the Program : B.Tech Year: II Section: A, B & C. Course/Subject : MATLAB/ LABVIEW LAB Course Code: GR11A2020

Introduction to Network Security Missouri S&T University CPE 5420 Exam 2 Logistics

B.TECH(COMPUTER) Will be equipped with sound knowledge of mathematics, science and technology useful to build complex computer engineering solutions.

CSET 4150 Web System Administration (3 semester credit hours) IT Required

STORAGE AREA NETWORKS COURSE PLAN. BIJAYA KUMAR BISWAL Assistant Professor, CSE

OVERVIEW OF SUBJECT REQUIREMENTS

Academic Reference Standards (ARS) for Electronics and Electrical Communications Engineering, B. Sc. Program

FIVE YEAR INTEGRATED M.Sc. SOFTWARE SYSTEMS PROGRAMME

Academic Course Description

Chapter 8. Network Security. Cryptography. Need for Security. An Introduction to Cryptography 10/7/2010

Course Intended Learning Outcomes (CILOs): Upon successful completion of this course, students should be able to:

Geethanjali College of Engineering and Technology

COURSE OUTLINE. Last Amendment Edition Procedure No. Lecturer /blog Room No. Phone No. / Name.

A & B Section. Day. A Mrs. Krishnaveni S 1204 UB

BEng (Hons) Civil Engineering E410 (Under Review)

SYLLABUS. DIVISION: Business and Engineering Technology REVISED: FALL 2015 CREDIT HOURS: 4 HOURS/WK LEC: 4 HOURS/WK LAB: 0 LEC/LAB COMB: 4

PROGRAMME SPECIFICATION

HOLY ANGEL UNIVERSITY COLLEGE OF INFORMATION AND COMMUNICATIONS TECHNOLOGY CYBER SECURITY COURSE SYLLABUS

A New Symmetric Key Algorithm for Modern Cryptography Rupesh Kumar 1 Sanjay Patel 2 Purushottam Patel 3 Rakesh Patel 4

Data Communication Prof.A.Pal Dept of Computer Science & Engineering Indian Institute of Technology, Kharagpur Lecture - 40 Secured Communication - II

CHHATTISGARH SWAMI VIVEKANAND TECHNICAL UNIVERSITY

Course Outline. CISSP - Certified Information Systems Security Professional

Textbook Charles Petzold, Programming Windows, 5th edition, Microsoft Press. References - other textbooks or materials none

HOLY ANGEL UNIVERSITY College of Engineering & Architecture Department of Computer Engineering

Chapter 8. Network Security. Need for Security. An Introduction to Cryptography. Transposition Ciphers One-Time Pads

KALASALINGAM UNIVERSITY

BEng (Hons) Mechanical Engineering - E440 (Under Review)

Transcription:

INTITUTE OF AERONAUTICAL ENGINEERING (Autonomous) INFORMATION TECNOLOGY COURE DECRIPTION FORM Course Title Course Code Regulation Course tructure Course Coordinator Team of Instructors INFORMATION ECURITY A70522 R15 - JNTU Lectures Tutorials Practicals Credits 4 - - 4 Dr. P L rinivasa Murthy, Professor Dr. P L rinivasa Murthy, Professor I. COURE OVERVIEW: This course provides an introduction to the field of network security. pecific topics to be examined include threats and vulnerabilities to network architectures and protocols. The course is designed to provide fundamental skills needed to analyze the internal and external security threats against a network, and to develop security policies that will protect an organization s information. tudents will learn how to evaluate network and Internet security issues and design. II. PREREQUIITE(): Level Credits Periods/ Week Prerequisites UG 4 4 Data communications III. MARK DITRIBUTION: Midterm Test essional Marks There shall be two midterm examinations. Each midterm examination consists of essay paper, objective paper and assignment. The essay paper is for 10 of 60 minutes duration and shall contain 4 questions. The student has to answer 2 questions, each carrying 5. The objective paper is for 10 of 20 minutes duration. It consists of 10 multiple choice and 10 fill-in-the blank questions, the student has to answer all the questions and each carries half mark. First midterm examination shall be conducted for the first two and half units of syllabus and second midterm examination shall be conducted for the remaining portion. Five are earmarked for assignments. There shall be two assignments University End Exam Total 75 100 1 P a g e

essional Marks every theory course. Assignments are usually issued at the time of commencement of the semester. These are of problem solving in nature with critical thinking. Marks shall be awarded considering the average of two midterm tests in each course. University End Exam Total IV. EVALUATION CEME:. No Component Duration Marks 1. I Mid Examination 80 minutes 20 2. I Assignment - 5 3. II Mid Examination 80 minutes 20 4. II Assignment - 5 5. External Examination 3 hours 75 V. COURE OBJECTIVE: At the end of the course, the students will be able to: I. Understand the basic categories of threats to computers and networks II. III. IV. Master the implementation of various cryptographic algorithms. Be familiar with public-key cryptography Remember PGP key pair and use the PGP package to send an encrypted e-mail message. Be familiar with how IP protocol provides security through IPsec. Master analyzing the protocols that provide web security V. Understand how network management is provided by NMP. Master analyzing how firewall secures the data in the network. VI. COURE OUTCOME: After completing this course the student must demonstrate the knowledge and ability to: 1. Differentiate network security and computer security, understand various attacks on network. 2. Understand various conventional cryptography algorithms, Analyze key management and approaches to message authentication. 3. Understand various asymmetric encryption algorithms, Understand various authentication services. 4. Analyze how PGP is used to protect messages transmitted through e-mail, Analyze how /MIME is used to protect messages transmitted through e-mail. 5. Understand how IPec provides security for IP protocol, Understand the process of combining security association and key management. 6. Remembering requirements for web security and implementing security through L/TL, Understand how credit card transactions are protected through ET. 7. Analyze how security is provided for many applications through NMP, Understand various intruders. 8. Understand various firewall design principles, Understand intrusion detection system. 6 P a g e

VII. OW PROGRAM OUTCOME ARE AEED: PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 Program Outcomes Engineering knowledge: Apply the knowledge of mathematics, science, engineering fundamentals, and an engineering specialization to the solution of complex engineering problems. Problem analysis: Identify, formulate, review research literature, and analyze complex engineering problems reaching substantiated conclusions using first principles of mathematics, natural sciences, and engineering sciences. Design/development of solutions: Design solutions for complex engineering problems and design system components or processes that meet the specified needs with appropriate consideration for the public health and safety, and the cultural, societal, and environmental considerations. Conduct investigations of complex problems: Use research-based knowledge and research methods including design of experiments, analysis and interpretation of data, and synthesis of the information to provide valid conclusions. Modern tool usage: Create, select, and apply appropriate techniques, resources, and modern engineering and IT tools including prediction and modeling to complex engineering activities with an understanding of the limitations. The engineer and society: Apply reasoning informed by the contextual knowledge to assess societal, health, safety, legal and cultural issues and the consequent responsibilities relevant to the professional engineering practice. Environment and sustainability: Understand the impact of the professional engineering solutions in societal and environmental contexts, and demonstrate the knowledge of, and need for sustainable development. Ethics: Apply ethical principles and commit to professional ethics and responsibilities and norms of the engineering practice. Individual and team work: Function effectively as an individual, and as a member or leader in diverse teams, and in multidisciplinary settings. Communication: Communicate effectively on complex engineering activities with the engineering community and with society at large, such as, being able to comprehend and write effective reports and design documentation, make effective presentations, and give and receive clear instructions. Project management and finance: Demonstrate knowledge and understanding of the engineering and management principles and apply these to one s own work, as a member and leader in a team, to manage projects and in multidisciplinary environments. Level Proficienc y assessed Assignments, Assignments Mini Mini PO12 Life-long learning: Recognize the need for, and have the preparation and ability to engage in independent and life-long learning in the broadest context of technological change. N - None - upportive - ighly Related 7 P a g e

VIII. OW PROGRAM PECIFIC OUTCOME ARE AEED: PO1 PO2 PO3 Program pecific Outcomes Professional kills: The ability to research, understand and implement computer programs in the areas related to algorithms, system software, multimedia, web design, big data analytics, and networking for efficient analysis and design of computer-based systems of varying complexity. oftware Engineering Practices: The ability to apply standard practices and strategies in software project development using openended programming environments to deliver a quality product for business success uccessful Career and Entrepreneurship: The ability to employ modern computer languages, environments, and platforms in creating innovative career paths, to be an entrepreneur, and a zest for higher studies. Level Proficiency assessed Lectures, Assignments Guest Lecture s N - None - upportive - ighly Related IX. YLLABU: UNIT I Attacks on Computers and Computer ecurity: Introduction, The need for security, ecurity approaches, Principles of security, Types of ecurity attacks, ecurity ervices, ecurity Mechanism, A model for Network ecurity. Cryptography: Concepts and Techniques: Introduction, plain text and cipher text, substitutiontechniques, transposition techniques, encryption and decryption, symmetric and asymmetric key cryptography, steganography, key range and key size, possible types of attacks. UNIT II ymmetric key Ciphers: Block Cipher principles & Algorithms (DE,AE,Blowfish), Differential and Linear Cryptanalysis, Block cipher modes of operation, tream ciphers,rc4 Location, and placementof encryption function, key distribution Asymmetric key Ciphers: Principles of public key cryptosystems, Algorithms (RA Diffie-elman, ECC) Key Distribution. UNIT III Message Authentication Algorithm and ash Functions: Authentication requirements, Functions, Message, authentication codes, ash Functions, ecure hash algorithm, Whirlpool, MAC, CMAC, Digital ignatures, knapsack algorithm Authentication Application: Kerberos, X.509 Authentication ervice, Public Key Infrastructure, Biometric Authentication. UNIT IV E-mail ecurity : Pretty Good Privacy, /MIMI IP ecurity: IP ecurity overview, IP ecurityarchitecture, Authentication eader, Encapsulating ecurity payload, Combining ecurity associations, key management. UNIT V Web ecurity: Web security considerations, ecure ocket Layer and Transport Layer ecurity, ecure electronic transaction Intruders, Virus and Firewalls: Intruders, Intrusion detection password management, virus and related threats, Countermeasures, Firewall design principles. Types of firewalls Case tudies on Cryptography and ecurity: ecure Inter-branch Payment Transactions, Cross site cripting Vulnerability, Virtual Electronics. TEXT BOOK: 1. Crytography and Network ecurity: Wiliam tallings, Pearson Education, 4 th Edition. 8 P a g e

2. Crytography and Network ecurity: Atul Kahate, Mc Graw ill, 2 nd Editionl. REFERENCE BOOK: 1. Cryptography and Network ecurity: C K hymala, N harini, Dr. T R Padmanabhan, Wiley India, 1 st Edition. 2. Cryptography and Network ecurity: Forouzan Mukhopadhyay, Mc Graw ill 2 nd Edition. 3. Information ecurity, Principles and Practice: Mark tamp, Wiley India. 4. Principles of Computer ecurity: WM. Arthur Conklin, Greg White, TM. 5. Introduction to Network ecurity: Neal Krawetz, CENGAGE Learning. 6. Network ecurity and Crytography: Bernard Menezes, CENGAGE Learning. X. COURE PLAN: At the end of the course, the students are able to achieve the following course learning outcomes: Lecture Topics to be covered No. 1 3 Introduction, The need for security, ecurity approaches, Principles of securitytypes of ecurity attacks, ecurity 4 6 ecurity Mechanism, A model for Network ecurity. Introduction, plain text and cipher text 7-12 transposition techniques encryption and decryption symmetric and asymmetric key cryptography steganography 12-16 key range and key size Possible types of attacks. ymmetric key Ciphers Block Cipher principles 17-22 Algorithms (DE,AE,Blowfish) Block cipher modes of operation tream ciphers Course Learning Outcomes Understand the importance of identifying threats to network Evaluate various types of attacks on the network. Understand how Unauthorized person acquires data in middle of transmission of data in network Analyze how security depends on location of encryption devices in network Understand various public key cryptography algorithms Referenc e T1:1.3-1.7 R2, R3 T1:2.1-2.2,2.4 T1:2.5-2.6,3.1 T1:3.3-3.4 23-26 RC4 Location placement of encryption function Illustrate how security provided through signature 27-33 key distribution Asymmetric key Ciphers Compare various security aspects Principles of public key cryptosystems for entering into secure network 34-37 Algorithms (RA Diffie-elman, ECC) Key Understand various methods of Distribution message authentication algorithms Message Authentication Algorithm and ash Functions: Authentication requirements T1:3.5,3.6, T1:4.1-4.2 T1:5.1 38-40 Functions, Message authentication codes, ash Functions ecure hash algorithm 41-45 Whirlpool, MAC, CMAC Digital ignatures, knapsack algorithm Authentication Application: Kerberos 46-49 Public Key Infrastructure, Biometric Authentication. Pretty Good Privacy /MIMI IP ecurity: IP ecurity overview Understand how authentication header provides authentication Analyze the importance of secured architecture for internet protocol Understand PGP functionality T1:5.2 T1:6.1-6.3 T1:7.1-7.2 9 P a g e

50-54 IP ecurity architecture, Authentication eader Encapsulating ecurity payload, Combining ecurity associations, key Management. 55-59 Web security considerations, ecure ocket Layer and Transport Layer ecurity 60-63 Types of firewalls virus and related threats, Countermeasures, Firewall design principles. 64-65 Case tudies on Cryptography and ecurity: ecure Inter-branch Payment Transactions, Cross site cripting Vulnerability, Virtual Electronics Understand how devices are managed on IP network Analyze how L provides security in www Understand various types of firewalls and viruses. Analyze different Inter branch payment transactions cross site scripting. T1:7.2-7.3 T1:8.1-8.3 T:1 1.1-11. 2 T:1 1.2-11. 6 XI. MAPPING COURE OBJECTIVE LEADING TO TE ACIEVEMENT OF PROGRAM OUTCOME AND PROGRAM PECIFIC OUTCOME: Course Objectives Program Outcomes Program pecific Outcomes PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PO1 PO2 PO3 I II III IV V upportive - ighly Related 10 P a g

XII. MAPPING COURE OUTCOME LEADING TO TE ACIEVEMENT OF PROGRAM OUTCOME AND PROGRAM PECIFIC OUTCOME: Course Outcomes Program Outcomes Program pecific Outcomes PO1 PO2 PO3 PO4 PO5 PO6 PO7 PO8 PO9 PO10 PO11 PO12 PO1 PO2 PO3 1 2 3 4 5 6 7 8 upportive - ighly Related Prepared by : Dr. P L rinivasa Murthy, Professor OD, IT 11 P a g