PG Diploma in Cyber Security

Course ID Course Title Credit Description Content
CS901E Foundations of Cyber Security 9 To get a foundational understanding of various aspects of cybersecurity. The course will delve broadly into all the main aspects of cyber security.
  • Introduction to Security Goals and Definitions Security Goals: Confidentiality, Integrity, Availability, Non- repudiation • Secure Systems: What does it mean for a system to be “secure”? • Attacker Models: Honest-but-curious, malicious, passive vs active attackers • Basic Terminology: Threat, Vulnerability, Risk, Exploit, Trust, Adversary • Security vs. Privacy vs. Safety
  • Mathematical Foundations – Logic, Sets, and Probability Propositional and Predicate Logic (used in modeling policies and proofs) • Set Theory, Relations, Functions Basic Probability Theory (used in modeling uncertainty and attacks) • Random Variables, Independence, Conditional Probability
  • Mathematical Foundations – Complexity and Reduction Asymptotic Complexity: P, NP, NP -hard, implications for security • Hard Problems: Integer factorization, discrete log, lattice problems • Security Reductions: Defining security via reductions to hard problems • Indistinguishability and Adversarial Games
  • Operating System Security & Memory Vulnerabilities Privilege levels, user/kernel separation • Buffer overflows: stack smashing, heap overflows, return -to -libc • Memory safety: use -after -free, dangling pointers • Basic Mitigations: Stack canaries, ASLR, DEP/NX
  • Access Control and Isolation Mechanisms Access Control Models: DAC, MAC, RBAC • Access Control Lists (ACLs) and Capabilities • Sandboxing: VM - based, container - based, language - based • Information Flow Control: Explicit vs implicit flows, taint tracking
  • Web and Application Layer Vulnerabilities Input Validation and Injection Attacks: SQLi, command injection • Cross-Site Scripting (XSS) and Cross- Site Request Forgery (CSRF) • Session Hijacking and Management • Secure Coding Practices
  • Network and Protocol Vulnerabilities Spoofing, Sniffing, Session Hijacking, MITM • TCP/IP vulnerabilities • DNS attacks: cache poisoning, DNSSEC • TLS/SSL basics, certificate validation attacks
  • Authentication, Authorization, and Password Security Password Guessing and Cracking: online vs offline, rainbow tables • 2FA/MFA: OTPs, hardware tokens • Biometric Authentication: Strengths and pitfalls • Authorization Models: OAuth, OpenID Connect
  • Non- Cryptographic Attacks and Human Factors Social Engineering • Phishing • Side Channels: timing, power, acoustic • Security Usability Trade-offs
  • Formal Models of Security Bell-LaPadula: Confidentiality • Biba Model: Integrity • Clark- Wilson, Chinese Wall • Non-interference and Covert Channels
  • Case Studies + Ethics Famous Breaches: Equifax, SolarWinds, Log4Shell • Secure System Design Principles (Saltzer & Schroeder) • Ethical Hacking and Responsible Disclosure • Security Certification Models: Common Criteria, FIPS 140
CS902E Introduction to Computer Networks 9 The goal of this course is to provide the students an introduction to the principles of data and computer communications and networking. It covers fundamental networking concepts, preparing students for entry to advanced courses in secure communication and cyber-security.
  • Introduction and Networking Basics What is computer networking? Applications and challenges, Types of networks (LAN, WAN, MAN), OSI and TCP/IP models: layering concepts and role of each layer
  • Physical Layer and Transmission Concepts Analog vs. digital transmission, bandwidth vs. data rate, Encoding techniques (NRZ, NRZI, Manchester), Modulation techniques (ASK, FSK, PSK), Multiplexing: TDM, FDM
  • Data Link Layer Framing and MAC addressing, Multiple access protocols: ALOHA, CSMA, CSMA/CD, CSMA/CA, Wired protocols: Ethernet (10/100/Gigabit Ethernet), Wireless protocols: Wi-Fi (IEEE 802.11) overview, Error detection techniques: Parity, Checksum, CRC, Flow control protocols: Stop-and-Wait, Sliding Window
  • Network Layer IP addressing: classful and classless, CIDR, subnetting, IPv4 vs. IPv6, Address Resolution Protocol (ARP), DHCP,ICMP, Routing algorithms (Distance Vector, Link State, BGP), Network Address Translation (NAT)
  • Transport Layer UDP: segment structure, use cases, TCP: three-way handshake, teardown, Sliding window in TCP, flow control, Congestion control: slow start, AIMD, Timeout, retransmission, and RTT estimation, Basic socket programming (TCP/UDP)
  • Application Layer Role of the application layer, client-server model, Domain Name System (DNS), Email protocols: SMTP, IMAP, Web protocols: HTTP and HTTPS
CS903E Introduction to Computer Systems 9 The goal of this course is to provide the students an introduction to different layers of computer system, their interfacing and working principles. The course covers fundamentals of Computer Organization, ISA, Compiler/Runtime Systems and Operating Systems. One of the primary objectives is this core course is to build background of students to learn advanced concepts in system security
  • Introduction and Motivation Layered view of computer systems, Hardware, Operating System, Compiler and Runtime, Application Layer. Why study these layers?
  • Application and Libraries Shell utilities Navigating the file system using a shell, Shell scripts, GNU tools (AWK, Sed), Libraries
  • Programming and Debugging Bit-wise Ops, Command line arguments, Pointers, Type-casting, Static and dynamic memory allocation, File I/O using standard I/O library, Using multiple source files, Writing a simple library , Debugging using GDB
  • Computer Organization Structure of the CPU, Single cycle processor, Pipeline execution (in- order), Instruction Set Architecture (ISA), RISC (mips) and CISC (x86)
  • Compiler and Runtime Overview of compilation process, Assemblers, High-level language and assembly, Inline assembly, Linkers, Loaders, Static and Dynamic linking, Managed runtime (Python/Java)
  • Operating System Role of the OS, Design principles, System calls, OS sub-systems such as Process, Memory, File Systems and associated system calls
  • Memory Application and compiler view of different parts of the address space (Stack, Code, Heap), OS layer management and translation using ISA support for page tables and TLBs
CS904E Introduction to Cryptography and Secure Communication 9 This Introduce the students to some historical ciphers and attacks on them • Introduce formal security notions used in Cryptography and how to model security of cryptographic primitives in terms of an adversarial game • Learn the design principles of Block ciphers, stream ciphers, hash functions, MAC’s, public key encryption, and digital signatures • Using cryptographic primitives to design some real-life protocols,
Objectives:
  • Introduce the students to some historical ciphers and attacks on them
  • Introduce formal security notions used in Cryptography and how to model security of cryptographic primitives in terms of an adversarial game
  • Learn the design principles of Block ciphers, stream ciphers, hash functions, MAC's, public key encryption, and digital signatures
  • Using cryptographic primitives to design some real-life protocols.
  • Foundations Basic setting of secure communication, Steganography, Historic ciphers and attacking them, Kerckhoff’s law, Attack models
  • Perfect Security Perfect security, different notions and their equivalence, Limitations of perfect Security
  • Stream Ciphers Computational Security, OWF, PRG, Stream ciphers, RC4 and weakness of WEP
  • Block Ciphers PRF, PRP, Block ciphers, Design of block ciphers (Introduction to DES and AES )
  • Integrity and Authentication Hash functions and their security properties, UF-CMA, MAC
  • Public Key Encryption Mathematics needed for PKC, RSA, El Gamal, ECC
  • Public Key key exchange, Signatures, and infrastructure DHKE, Signature schemes, Digital Certificates, Chain of trust
  • Protocols and advanced topics OT, ZKP, PQC, etc.
CS905E Hardware Security 9 The domain of hardware security covers mainly the protection of the physical device from different security threats posed by information leakage through covert channels, Trojan insertion, machine learning attacks, invasive or semi-invasion attacks, etc. Even, secure deployment of various hardware security primitives in the untrusted environments entails several hardware and protocol-level challenges. In this course, we will focus on the ever-increasing number of connected devices in the IoT framework and analyze the impact of real-world threats. And then, we will introduce various hardware security primitives for authentication and secure communication. The content selected for the course is based on research papers from top-tier journals and conferences such as IEEE TIFS, IACR TCHES, IEEE TDSC, ACM TECS, CCS, S&P, USENIX, DAC, DATE etc. covering advanced topics of hardware security.
  • Hardware Design Using Verilog Combinational circuits, Sequential Circuits, Data Path, Control Path
  • Introduction to Side Channel Attacks Different types of Side Channel attacks
  • Power Side Channel Attacks Simple, Difference of Mean and Correlation Power Attack
  • Power Attacks on PQC
  • Evaluation of Side Channel Attacks SNR, Success Rate, TVLA, NICV
  • Power Attack Countermeasures Private Circuits, Threshold Implementation, threshold Circuits
  • Fault Attacks on AES Bit Level, Byte level
  • Introduction to Hardware Trojan Trojan Attacks on AES, Approximate adders
  • Introduction to Cache Attacks Time driven, Access driven and Trace driven attackss
  • Spectre and Meltdown Spectre and Meltdown Attacks on Intel Processors
  • Performance Counter based Attacks Performance Counter based Attacks
  • Acoustic Side Channel Attacks Instruction set Disassembly and Privacy leakage on mobile platforms
CS906E Cryptography for Cyber Security 9 This course is designed to give students a comprehensive understanding of cryptographic protocols that lies behind different methods used in cybersecurity. Students will master key concepts such as secure system design, cryptographic techniques, authentication and access models, secure communications, digital forensics, and emerging technologies. Emphasis is placed on the ability to analyze threats, evaluate and apply appropriate protocols, ensure data integrity, and adapt to new developments in the field. By the end of the course, students will be equipped to evaluate, design, and implement secure solutions and critically respond to security challenges in real-world environments.
  • Introduction and Basics of Cryptography 1. Introduction to Cybersecurity Mechanisms and Cryptography 2. Basics of Cryptographic Protocols
  • Authentication and Access Management 1. Entity Authentication I (Principles and Passwords) 2. Entity Authentication II (Biometrics, MFA, Zero- Knowledge)3. Cryptography in Entity Authentication (Protocols) 4. Access & Identity Management I (Access Models) 5. Access & Identity Management II (Single Sign-On, OAuth, SAML) 6. Cryptography in Access Management (PKI, Certificates) (1.5 hrs)
  • Secure Tunneling and Communications 1. Intrusion Detection Systems I (Theory & Types) 2. Intrusion Detection Systems II (Cryptographic Techniques) 3. Secure Tunneling I (VPN Concepts) 4. Secure Tunneling II (IPSec, SSL/TLS, SSH) 5. Secure Communications I (HTTPS, Email Crypto) 6. Secure Communications II (TLS, Modern Messaging Protocols) 7 Secure Wireless Communication
  • Password Management 1. Password Management I (Fundamentals) 2. Password Management II (Advanced)
  • Forensics and Log Integrity 1. Data Integrity & Digital Signing I (Checksums, MAC) 2. Data Integrity & Digital Signing II (Signatures, PKI) 5. 3. Notarization & Trusted Third Parties 4. Digital Forensics & Log Integrity 5. Blockchain & Distributed Ledger Security 6. Software Update & Code Signing
  • Emerging Mechanisms and ProtocolsEmerging mechanisms and protocols
CS907E Secure Machine Learning 9 This course introduces the students to machine learning (ML) methods used for various engineering applications. The lectures will focus on mathematical principles involved in ML, such as regression, classification, and supervised and unsupervised learning, with a specific focus on secure and private ML algorithms. There will be coding-based assignments for implementation, introducing students to tools such as sklearn and pytorch.
  • Introduction Math basics: probability, linear algebra, ML basics: error metrics
  • Supervised Learning Least square solutions, Logistic regression, SVM, kernel methods
  • Unsupervised Learning Clustering, PCA, Distribution Learning interactive session per week,
  • Decision-based Ensemble Models Decision tree, Random Forest, Bagging, Boosting
  • Neural Networks Perceptron, FFN, CNN, Gradient Descend Algorithm
  • Adversarial ML Adversarial attacks on ML models and defense mechanisms
  • Privacy-preserving ML Differential privacy in ML: Mechanisms, Algorithms,
  • Federated Learning Algorithms, Models & Applications
CS908E Advanced Topics in Cryptography 9 This course focuses on some recent advanced topics on cryptography. The first part of this course would focus on public key cryptography and the impact of quantum computing on cryptographic applications. Public key cryptography plays a major role in maintaining the security and integrity of communication channels. However, due to the advent of quantum computing, existing public-key cryptographic algorithms like RSA or elliptic curve cryptography will cease to remain secure. Shor’s algorithm can find prime factors of integer numbers efficiently on quantum computers, thus undermining the basic security assumption of RSA and elliptic curve cryptography. In this course, we will cover the basic concepts and traditional attacks on public key cryptography, followed by some concepts on quantum computing and Shor’s algorithm. Additionally, we would also describe various post-quantum secure public key algorithms, based on lattice, code, multivariate and hash based cryptography. The second part of the course would focus on advanced cryptographic protocols like authentication, attestation, bit-commitment protocols and oblivious transfer etc. Specifically, this part will focus on hardware security primitives like Physically Unclonable Functions (PUFs), True Random Number Generators. This module will impart the knowledge of building secure lightweight protocols and frameworks using these efficient hardware security primitives
  • Public Key Cryptography Cryptography ,Introduction to Abstract Algebra RSA , Elliptic Curve Cryptography, Classical Attacks on RSA, Classical Attacks on ECC
  • Quantum Computing Introduction, Qubit and Quantum Gates, Multi Qubit States, Deutsch-Josza Algorithm , Bernstein Vazirani and Simon Algorithm, Quantum Fourier Transformation , Shor’s Algorithm
  • Post-Quantum Cryptography Lattice Based- Cryptography-NTRU, Code-based Cryptography- Classic McEliece, Hash and Multivariate Based Cryptography, CRYSTALS-Kyber and Dilithium
  • PUFs and TRNG Introduction Delay Based PUF, PUF Quality Metrics and Error Correction, Construction of TRNGs.
  • Attacks on PUF Introduction, Breaking SRAM based PUFs with ML, Breaking Delay based PUFs with ML
  • Secure Protocol Introduction, PUF based Authentication Protocols , Remote Attestation, Oblivious Transfer
CS909E IoT and Embedded System Security 9 This course will be focused on introducing students to new trends, applications, system architecture and challenges involved in developing/deploying internet of things systems using real industrial use cases. A number of systems are getting connected to the internet, where the sensor data is analyzed to monitor and control the systems. Correctly analyzing data coming from multiple sensors, choosing the right hardware given the power and performance tradeoff, hardware heterogeneity and security are some of the challenges involved in developing IoT applications. In this course, students will read research papers from top-tier conferences and journals for IoT to learn the most recent advancements in IoT research. The course will include a course project based on IoT applications..
  • Introduction to IoT and Trends: New trends, applications and challenges
  • IoT system architecture: Layered architectures: 3 layer, 5-layer, and 7-layer models - Perception, Network, Application layers, Middleware, Business, Security layers, Role of cloud, edge, and fog computing
  • IoT Devices, Middleware and fog computing: Sensors and actuators: types and examples. Microcontrollers and IoT platforms (Arduino, ESP32, Raspberry Pi). Role of middleware: device abstraction, data filtering, interoperability. Limitations of cloud-based IoT. Fog computing: architecture and benefits. Edge computing vs. fog vs. cloud
  • Short-Range Communication Protocols: Introduction to IoT communications. RFID, NFC: characteristics and applications. Bluetooth and Zigbee: comparison and use cases
  • Medium-Range and Internet Protocols: WiFi for IoT: pros and cons. MQTT, CoAP, HTTP, WebSockets. Message formats (JSON, CBOR)
  • Wireless Sensor Networks (WSNs) • Introduction to sensor networks • Topologies: star, mesh, tree • Resource constraints in WSNs
  • WSN Design Challenges and Optimization • Energy efficiency, latency, reliability • MAC layer optimization • Duty cycling and power-aware design.
  • Routing Protocols and Network Structures • Flat vs. hierarchical routing • Clustering protocols (LEACH, PEGASIS) • Multi-hop communication.
  • IoT Security - Devices and Communication • Common IoT security threats: spoofing, DoS, eavesdropping • Device-level security: secure boot, firmware updates • Securing communication: TLS, DTLS, secure key management.
  • Advanced Security and Forensics • Attack detection in IoT: anomaly vs. signature- based detection • Forensics in constrained environments • Ethics.
CS910E Basics of Cryptanalysis 9 Introduces essential techniques of cryptanalysis
  • 1 Mathematical preliminaries Modular arithmetic, algebra, finite fields
  • Pre-modern Cryptanalysis Frequency analysis, known and chosen plaintext attacks, brute-force attack
  • Private-key Cryptography Linear and Differential Cryptanalysis, Meet- in-the-middle attack, square attack
  • Public-key Cryptography Attacks on RSA, El Gamal, Side channel attacks
  • Cryptographically secure hash functions Birthday paradox, Attacks on MD5, SHA-1
  • 6 Digital Signatures Forgery attacks
  • Protocols Replay attack, double spending
CS911E Introduction to Privacy Enhancing Technologies 9 To get an understanding of cutting edge research trends in privacy enhancing technologies. The course will give a bird’s eye view into Multiparty Computation, Zero Knowledge Proofs, Oblivious Memory Access, and Private Information Retrieval.
  • Introduction to Privacy & Threat Models • Definitions of privacy: semantic privacy, indistinguishability, differential privacy (brief) • Motivating examples: private search, contact tracing, anonymous credentials, secure auctions • Adversary models: semi- honest vs malicious, static vs adaptive • Honest-but-curious vs active adversaries • Communication and computation complexity as performance bottlenecks interactive sessions per week
  • Private Information Retrieval (PIR) • Information-Theoretic PIR: basic schemes using replication • Computational PIR: Naor- Pinkas PIR, lattice-based PIR • Homomorphic encryption- based PIR (basic overview) • Tradeoffs: bandwidth, server- side computation • Single-server vs multi-server PIR • Applications: private search, private ad click
  • Multi-Party Computation (MPC) - Introduction • Secure Function Evaluation (SFE), Ideal/Real World Paradigm • Secret sharing: additive, Shamir's scheme • Basic 2PC and 3PC protocols • Semi-honest protocols: GMW, BGW • Honest-majority vs dishonest-majority •
  • 4 MPC - Efficient Protocols • Arithmetic vs Boolean circuits • Preprocessing model (Beaver triples) • OT-based MPC protocols: IKNP OT extension, TinyOT, SPDZ • Examples: secure addition, multiplication, comparison • Performance tradeoffs and optimizations
  • 5 MPC Advanced Topics • Actively secure MPC: cut- and-choose, zero-knowledge proofs of consistency • Correlated randomness and its use • High-throughput MPC frameworks: SCALE- MAMBA, EMP, MP-SPDZ • Outsourcing MPC to cloud or trusted third parties • Case study: Private machine learning inference
  • Zero- Knowledge Proofs (ZKP) - Fundamentals • Definition and properties: completeness, soundness, zero-knowledge • Interactive ZKP for NP: Graph isomorphism, 3- coloring • Fiat-Shamir transformation • Simulation paradigm and proof sketches
  • 7 ZK-SNARKs and zk- STARKs • Arithmetic Circuits and R1CS • zk-SNARK overview: Groth16, PLONK (intuitions only) • zk-STARKs: scalability, transparency, hash-based commitment • Tradeoffs: prover time, verifier time, trusted setup • Applications: Zcash, Tornado Cash, zkRollups
  • Oblivious RAM (ORAM) - Foundations • Motivation: access pattern leakage • Square-root ORAM and Goldreich-Ostrovsky lower bound • Tree-based ORAM: Path ORAM • Stash and eviction strategies • Security definitions and leakage profiles
  • ORAM - Practical Constructions • Circuit ORAM, Ring ORAM • Bandwidth and performance optimizations • Batched ORAM • Comparison: Online vs Offline ORAM • Applications: secure processors, searchable encrypted databases
  • Distributed ORAM (DORAM) • Multi-server ORAM: leveraging non-colluding servers • PIR-based DORAM • Onion routing and privacy of access patterns • Examples: Floram, Simple DORAM, OnionORAM • Applications in MPC (e.g., read/write access to shared memory)
  • Case Studies and Research Trends Private Set Intersection (PSI) Secure search over encrypted data Anonymous credentials and e-cash