You are on page 1of 5

CE348: INFORMATION SECURITY

Credits and Hours:


Teaching
Theory Practical Tutorial Total Credit
Scheme
Hours/week 4 2 - 6
5
Marks 100 50 - 150

A. Objective of the Course:


The main objectives for offering the course Cryptography and Network Security are:
 To explain the basics of modern cryptography including symmetric key cryptography,
public key cryptography, secure hashes, and digital signature.
 To explore issues surrounding secure key management, random number generation,
and the incorporation of cryptography into legacy applications.
 To analyze performance of various cryptographic and cryptanalytic algorithms.

B. Outline of the Course:


Sr Title of the unit Minimum number
No. of Hours
1. Introduction 02
2. Traditional Symmetric-Key Ciphers 04
3. Introduction to Modern Symmetric-Key Ciphers 03
4. Data Encryption Standard (DES) 03
5. Advanced Encryption Standard (AES) 03
6. Encipherment Using Modern Symmetric-Key Ciphers 03
7. Asymmetric-Key Cryptography 04
8. Message Integrity and Message Authentication 03
9. Cryptographic Hash Functions 03
10 Digital Signature 03
11 Entity Authentication 03
12 Key Management 03
13 Security at the Application Layer: PGP and S/MIME 03
14 Security at the Transport Layer: SSL and TLS 03
15 Security at the Network Layer: IPSec 02

© CHARUSAT 2019-20 Page 57 of 90


`
Total Hours (Theory): 45
Total Hours (Lab): 30
Total Hours: 90

C. Detailed Syllabus:
1. Introduction 02 hours 06 %
1.1 Security Goals
1.2 Attacks
1.3 Services and Mechanism and Techniques.
2. Traditional Symmetric-Key Ciphers 05 hours 10 %
2.1 Introduction
2.2 Substitution Cipher
2.3 Transposition Cipher
2.4 Stream and Block Cipher
3. Introduction to Modern Symmetric-Key Ciphers 04 hours 06%
3.1 Modern Block Cipher
3.2 Modern Stream Cipher
4. Data Encryption Standard (DES) 04 hours 05%
4.1 Introduction
4.2 DES structure and Analysis
4.3 Multiple DES
5. Advanced Encryption Standard (AES) 04 hours 05%
5.1 Introduction
5.2 AES structure and Analysis
6. Encipherment Using Modern Symmetric-Key Ciphers 04 hours 06%
6.1 Use of Modern Block Ciphers
6.2 Use of Modern Stream Ciphers
7. Asymmetric-Key Cryptography 05 hours 10%
7.1 Introduction
7.2 RSA Cryptosystem
7.3 RABIN Cryptosystem
7.4 ELGAMAL Cryptosystem

© CHARUSAT 2019-20 Page 58 of 90


`
8. Message Integrity and Message Authentication 04 hours 08%
8.1 Message Integrity
8.2 Message Authentication
9. Cryptographic Hash Functions 04 hours 08%
9.1 Introduction
9.2 SHA-512,MD5
10. Digital Signature 04 hours 06%
10.1 Services
10.2 RSA Digital Signature Scheme
10.3 ELGamal Digital Signature Scheme
11. Entity Authentication 04 hours 04%
11.1 Passwords, Challenge –Response
11.2 Zero –Knowledge
12. Key Management 04 hours 08%
12.1 Symmetric-Key Distribution
12.2 KERBEROS
13. Security at the Application Layer: PGP and S/MIME 04 hours 06%
13.1 E-Mail, PGP
13.2 S/MIME
14. Security at the Transport Layer: SSL and TLS 04 hours 06%
14.1 SSL Architecture
14.2 TLS cipher suite
15. Security at the Network Layer: IPSec 04 hours 06%
15.1 Introduction to IPSec

D. Instructional Method and Pedagogy:


 At the start of course, the course delivery pattern, prerequisite of the subject will be
discussed.
 Lectures will be conducted with the aid of multi-media projector, black board, OHP
etc.
 Attendance is compulsory in lectures and laboratory which is consider for internal
exam eligibility.

© CHARUSAT 2019-20 Page 59 of 90


`
 From internal exams, Assignments, Surprise tests/Quizzes/Seminar teacher can
consider any three pedagogy for 30 Marks as a part of internal theory evaluation.
 Assignments based on course content will be given to the students at the end of each
unit/topic and will be evaluated at regular interval.
 The course includes a laboratory, where students have an opportunity to build an
appreciation for the concepts being taught in lectures.
 Experiments/Tutorials related to course content will be carried out in the laboratory.

E. Student Learning Outcome:


After completion of the course students will be able to
 Know the importance of security and to apply the concepts of techniques and methods
to implement security mechanism.
 Implements the aspects of integrity and authentication, like digital signature and
message digest, and map them with practical use of it.
 Come up with new techniques and methods which can be considered as algorithm of
cryptography and eventually can be deployed as independent technique.
 Apply the technique to make legacy system more secure by adapting latest methods.

F. Recommended Study Material:


 Text Books:
1. Cryptography and Network Security, Behrouz A. Forouzan, McGraw-Hill
Companies
 Reference Books:
1. Cryptography And Network Principles And Practice, William Stallings, Prentice
Hall, Pearson Education Asia
2. Cryptography & Network Security, Atul Kahate, The McGraw-Hill Companies

3. The DevOps Handbook: How to Create World-Class Agility, Reliability, and


Security in Technology Organizations by Gene Kim, Jez Humble, Patrick Debois,
and John Willis

 Web Materials:

© CHARUSAT 2019-20 Page 60 of 90


`
1. http://people.csail.mit.edu/rivest/crypto-security.html
2. http://www.cryptix.org/
3. http://www.cryptocd.org/
4. http://www.cryptopp.com/
5. http://www.freetechbooks.com/information-security-f52.html

© CHARUSAT 2019-20 Page 61 of 90


`

You might also like