AI&ML

CCS340: Cyber security syllabus for AI&ML 2021 regulation (Professional Elective-VI)

Cyber security detailed syllabus for Artificial Intelligence & Machine Learning (AI&ML) for 2021 regulation curriculum has been taken from the Anna Universities official website and presented for the AI&ML students. For course code, course name, number of credits for a course and other scheme related information, do visit full semester subjects post given below.

For Artificial Intelligence & Machine Learning 6th Sem scheme and its subjects, do visit AI&ML 6th Sem 2021 regulation scheme. For Professional Elective-VI scheme and its subjects refer to AI&ML Professional Elective-VI syllabus scheme. The detailed syllabus of cyber security is as follows.

Course Objectives:

Download the iStudy App for all syllabus and other updates.
Get it on Google Play

Unit I

INTRODUCTION TO SECURITY
Computer Security Concepts – The OSI Security Architecture – Security Attacks – Security Services and Mechanisms – A Model for Network Security – Classical encryption techniques: Substitution techniques, Transposition techniques, Steganography – Foundations of modern cryptography: Perfect security – Information Theory – Product Cryptosystem – Cryptanalysis.

Unit II

SYMMETRIC CIPHERS
Number theory – Algebraic Structures – Modular Arithmetic – Euclid’s algorithm – Congruence and matrices – Group, Rings, Fields, Finite Fields
SYMMETRIC KEY CIPHERS: SDES – Block Ciphers – DES, Strength of DES – Differential and linear cryptanalysis – Block cipher design principles – Block cipher mode of operation – Evaluation criteria for AES – Pseudorandom Number Generators – RC4 – Key distribution.

Unit III

Download the iStudy App for all syllabus and other updates.
Get it on Google Play

Unit IV

INTEGRITY AND AUTHENTICATION ALGORITHMS
Authentication requirement – Authentication function – MAC – Hash function – Security of hash function: HMAC, CMAC – SHA – Digital signature and authentication protocols – DSS – Schnorr Digital Signature Scheme – ElGamal cryptosystem – Entity Authentication: Biometrics, Passwords, Challenge Response protocols – Authentication applications – Kerberos
MUTUAL TRUST: Key management and distribution – Symmetric key distribution using symmetric and asymmetric encryption – Distribution of public keys – X.509 Certificates.

Unit V

^CYBER CRIMES AND CYBER SECURITY
Cyber Crime and Information Security – classifications of Cyber Crimes – Tools and Methods -Password Cracking, Keyloggers, Spywares, SQL Injection – Network Access Control – Cloud Security – Web Security – Wireless Security

Course Outcomes:

  1. Understand the fundamentals of networks security, security architecture, threats and vulnerabilities
  2. Apply the different cryptographic operations of symmetric cryptographic algorithms
  3. Apply the different cryptographic operations of public key cryptography
  4. Apply the various Authentication schemes to simulate different applications.
  5. Understand various cyber crimes and cyber security.

Text Books:

Download the iStudy App for all syllabus and other updates.
Get it on Google Play

Reference Books:

  1. Behrouz A. Ferouzan, Debdeep Mukhopadhyay, “Cryptography and Network Security”, 3rd Edition, Tata Mc Graw Hill, 2015.
  2. Charles Pfleeger, Shari Pfleeger, Jonathan Margulies, “Security in Computing”, Fifth Edition, Prentice Hall, New Delhi, 2015.

For detailed syllabus of all the other subjects of Artificial Intelligence & Machine Learning 6th Sem, visit AI&ML 6th Sem subject syllabuses for 2021 regulation.

For all Artificial Intelligence & Machine Learning results, visit Anna University AI&ML all semester results direct link.

Leave a Reply

Your email address will not be published. Required fields are marked *

*