MSc For Sci Syllabus 2019 20 finalMail 20th May 2019 1 Syllabus Mumbai University


MSc For Sci Syllabus 2019 20 finalMail 20th May 2019 1 Syllabus Mumbai University by munotes

Page 1

Page 2

1

AC ________
Item no. ____




University of Mumbai





Syllabus for Semesters ‐ III & IV

Program ‐ M. Sc.
Faculty - Science
Course ‐Forensic Science

Choice based Credit System (CBCS)

With effect from the academic year 201 9‐20


Page 3

2


1. Course Structure & Distribution of Credits

The M. Sc.in Forensic Science program is divided in four semesters with total 96 credits. The program
consists of total 16 theory papers, total 7 practical lab courses and 1 project spread over four semesters.
Each theory paper shall consist of four units. Lab course (practical paper) shall consist of minimum
twelve experiments based on respective theory paper s. For, M.Sc. - I (semester I & II) there shall be eight
theory papers and four theory based lab courses (practical papers) and shall be common and compulsory
to all admitted learners . For M. Sc. -II (semester III and IV ) there shall be specializations in various
subjects offered by the concerned Institution(s). Four Specializations viz . 1) Questioned Document s,
Finger print s and Forensic Physics 2) Forensic Chemistry and Toxicology 3) Forensic Biology,
Serology and DNA Finger Printing and 4) Digital & Cyber Forensics and IT Security may be
offered subject to the availability of students and by adopting allotment procedure as mentioned in the
preceding para. Each semester shall have four theory papers and two theory based lab courses ( practical
papers ) related to specialization. In the fourth semester students will carry out Research project/
Dissertation in place of one practical paper . Each theory course will be of 4 (four) credits, a practical lab
course will be of 4 (four) credits and a project will be of 4 (four) credits. A student earns 24 (twenty four)
credits per semester and total 96 (nin ety six) credits in four semesters. The course structure is as follows,

Distribution of Marks and Credits: The number of theory /practical papers and marks/ credit allotted for
M. Sc. Forensic Sc ience program shall be as under:

Year Semester No. of papers Total Marks Total Credits
Theory Practical Theory Practical Total Theory Practical Total
M.Sc. – I
(Common) Sem. -I 04 02 400 200 600 16 08 24
Sem. -II 04 02 400 200 600 16 08 24
M.Sc. – II
(Specialization) Sem. -III 04 02 400 200 600 16 08 24
Sem. -IV 04 01
01
(project) 400 100
100 600 16 04
04 24
Total 16 08 1600 800 2400 64 32 96


M. Sc. - I: Semester I & Semester II
Each, semester‐I and II shall have four theory courses and two practical courses . The details are as
follows:

Theory Courses per semester = 4 Workload = 16 hours per week
Practical lab courses per Semester = 2 Workload = 16 hours per week


Page 4

3



Paper Code Paper Title Lectures ( Hrs) Credits
Semester – I : Theory papers
PSFS101 Crime Scene Science 60 04
PSFS102 Forensic Medicine 60 04
PSFS103 Digital and Cyber Forensics -I 60 04
PSFS104 Cyber Crime and Protection of Personal Data in
Cyberspace 60 04
Total 240 16
Semester – I : Practical lab courses
PSFS P101 Lab Course ‐1 120 04
PSFS P102 Lab Course ‐2 120 04
Total 240 08
Semester – II : Theory papers
PSFS201 Fingerprint and Questioned Document 60 04
PSFS202 Data Processing in Forensic Science 60 04
PSFS203 Digital and Cyber Forensics -II 60 04
PSFS204 E-commerce, E -Governance and Online Dispute
Resolution 60 04
Total 240 16
Semester – II : Practical lab courses
PSFS P201 Lab Course ‐3 120 04
PSFS P202 Lab Course ‐4 120 04
Total 240 08

M. Sc. -II: Semester III & Semester IV

Each, Semester ‐III and IV shall have four theory courses and two practical courses of the specialization
chosen by learner . The details are as follows:

Theory Courses per semester = 4 Workload = 16 hours per week
Practical lab courses per Semester = 2 Workload = 16 hours per week








Page 5

4




Specialization - 1: Questioned Document s, Finger print s and Forensic Physics

Paper Code Paper Title Lectures ( Hrs) Credits
Semester – III : Theory papers
PSFS Q301 Advanced D ocument Examination -I 60 04
PSFSQ302 Advanced Fingerprint Technology -I 60 04
PSFSQ303 Materials and Analytical Tools 60 04
PSFSQ304 Motor Vehicle Crimes and Accident Analysis 60 04
Total 240 16
Semester – III : Practical lab courses
PSFSQ P301 Lab Course ‐5 120 04
PSFSQ P302 Lab Course ‐6 120 04
Total 240 08
Semester – IV : Theory papers
PSFSQ401 Advanced D ocument Examination -II 60 04
PSFSQ402 Advanced Fingerprint Technology -II 60 04
PSFSQ403 Forensic Ballistics and Tool Marks Evidence 60 04
PSFSQ404 Physical Evidence Examination 60 04
Total 240 16
Semester – IV : Practical lab courses
PSFSQ P401 Lab Course ‐7 120 04
PSFSQ P402 Project 120 04
Total 240 08

Specialization - 2: Forensic Chemistry and Toxicology

Paper Code Paper Title Lectures ( Hrs) Credits
Semester – III : Theory papers
PSFSC301 Forensic C hemistry – I 60 04
PSFSC302 Forensic Examination of Drug s 60 04
PSFSC303 Modern Instrumental Technique – I 60 04
PSFSC304 Forensic Toxicology – I 60 04
Total 240 16
Semester – III : Practical lab courses
PSFSC P301 Lab Course ‐5 120 04
PSFSC P302 Lab Course ‐6 120 04
Total 240 08
Semester – IV : Theory papers

Page 6

5

PSFSC401 Forensic Chemistry – II 60 04
PSFSC402 Forensic Pharmacology 60 04
PSFSC403 Modern Instrumental Technique – II 60 04
PSFSC404 Forensic Toxicology – II 60 04
Total 240 16
Semester – IV : Practical lab courses
PSFSC P401 Lab Course ‐7 120 04
PSFSC P402 Project 120 04
Total 240 08

Specialization - 3: Forensic Biology, Serology and DNA Finger Printing

Paper Code Paper Title Lectures ( Hrs) Credits
Semester – III : Theory papers
PSFSB301 Forensic Anthropology 60 04
PSFSB302 Molecular Biology and Immunology 60 04
PSFSB303 Forensic Biology 60 04
PSFSB304 Instrumentation in Forensic Biology 60 04
Total 240 16
Semester – III : Practical lab courses
PSFSB P301 Lab Course ‐5 120 04
PSFSB P302 Lab Course ‐6 120 04
Total 240 08
Semester – IV : Theory papers
PSFSB401 Advanced DNA Fingerprinting 60 04
PSFSB402 Microbial Forensics 60 04
PSFSB403 Ecosystem Management and Wildlife 60 04
PSFSB404 Forensic Pathology and Quality Management 60 04
Total 240 16
Semester – IV : Practical lab courses
PSFSBP401 Lab Course ‐7 120 04
PSFSBP402 Project 120 04
Total 240 08

Specialization - 4: Digital & Cyber Forensics and IT Security

Paper Code Paper Title Lectures ( Hrs) Credits
Semester – III : Theory papers
PSFSD301 Network Forensics 60 04
PSFSD302 Mobile Application Development 60 04
PSFSD303 Digital Electronics, Microprocessor and IoT 60 04

Page 7

6

PSFSD304 Python Forensic 60 04
Total 240 16
Semester – III : Practical lab courses
PSFS D P301 Lab Course ‐5 120 04
PSFS D P302 Lab Course ‐6 120 04
Total 240 08
Semester – IV : Theory papers
PSFSD401 Forensic Multimedia Sciences 60 04
PSFSD402 Malware Analysis 60 04
PSFSD403 Secure Coding 60 04
PSFSD404 Emerging Trends in Cyber Forensic 60 04
Total 240 16
Semester – IV : Practical lab courses
PSFS DP401 Lab Course ‐7 120 04
PSFS DP402 Project 120 04
Total 240 08

2. Award of Degree :

The candidate shall be awarded the degree of Master of Science in Forensic Science (M. Sc. in Forensic
Science) after completing the course and meeting all the evaluation criteria. The statement of marks shall
carry a name of the specializations as stated below.

No. Specialization Chosen Name appearing in the
Statement of Marks Name appearing in the
Degree Certificate
1 Questioned Documents, Finger
prints and Forensic Physics M.Sc. in Forensic Science
(Questioned Document s, Finger
print s and Forensic Physics) M.Sc. in Forensic Science
2 Forensic Chemistry and
Toxicology M.Sc. in Forensic Science
(Forensic Chemistry and
Toxicology) M.Sc. in Forensic Science
3 Forensic Biology, Serology and
DNA Finger Printing M.Sc. in Forensic Science
(Forensic Biology, Serology
and DNA Finger Printing) M.Sc. in Forensic Science
4 Digital & Cyber Forensics and IT
Securi ty M.Sc. in Forensic Science
(Digital & Cyber Forensics and
IT Security ) M.Sc. in Forensic Science


Page 8

7

3. Scheme of Examination and Passing:
1. Each theory paper shall have 40% Term Work (TW) / Internal Assessment (IA) and 60% external
(University written examination ) of 2.5 Hours duration .
2. Each lab course shall have an external examination for 100 mark s of 6 Hours duration. The distribution
of marks shall be – Two experiments for maximum 40 marks each, Viva -voce for maximum 10 marks and
maximum 10 marks for certified journal.
3. Project work shall have an external evaluation for 100 marks.
4. The external examination for Theory and Practical / Project shall be conducted by the University at the
end of each Semester .
5. The marks for Term Work (TW) / Internal Assessment (IA) shall be assigned on the basis of
seminar/presentation s / tutorials/ home assignment s to be conduct ed by the concerned Institution/
Department.
6. Term Work / Internal Assessment ‐ IA (40%) and University examination (6 0%) ‐ shall have separate
heads of passing. For t heory courses, internal assessment shall carry 40 marks and Semester ‐end
examination shall carry 60 marks for each theory Course.
7. To pass, a student has to obtain minimum grade point E, and above separately in the IA and external
examination.
8. The candidates shall appear for external examination of 4 theory courses each carrying 60 marks of 2.5
hours duration and 2 practical courses each carrying 100 marks of 6 hours duration at the end of each
semester.
9. The candidate shall prepare and submit for practical examination a certified Journal based on the
practical course carried out under the guidance of a faculty member with minimum number of
experiments as specified in the syllabus . Department (s) are advised to arrange maximum number of
experiments from the list provided in the syllabus, minimum number of experiments are specified only for
the purpose of certification of journal.

4. Standard of Passing for University Examinations:
As per ordinances and regulations prescribed by the University for semester based credit and grading
system.

5. Standard point scale for grading:
Grade Marks Grade Points Performance
O 80.00 and above 10 Outstanding
A + 70-79.99 9 Excellent
A 60-69.99 8 Very Good
B+ 55-59.99 7 Good
B 50-54.99 6 Above Average
C 45-49.99 5 Average
D 40-44.99 4 Pass
F Less than 40 0 Fail

Page 9

8

6. Grade Point Average (GPA) calculation:

1. GPA is calculated at the end of each semester after grades have been processed and after any grade
have been updated or changed. Individual assignments / quizzes /surprise tests / uni t tests / tutorials /
practical / project / seminars etc. as prescribed by University are all based on the same criteria as given
above. The teacher should conver t this marking into the Quality ‐Points and Letter ‐Grade.
2. Performance of a student in a semester is indicated by a number called Semester Grade Point Average
(SGPA). It is the weighted average of the grade points obtained in all the subjects registered by t he
students during the semester


3 The Final remark will be decided on the basis of Cumulative Grade Point Average (CGPA) which is
weighted average of the grade point obtained in all the semesters registered by the learner.


7. Eligibility:

Page 10

9

B.Sc. Forensic Science from recognized University / Institution with all papers dedicated to various
disciplines of Forensic Science.

8. Intake Capacity:
Sanctioned Seats to be filled as per following criterion :
I) 80% seats shall be reserved for the eligible candidates those have obtained the B.Sc. Forensic Science
degree from Mumbai University.
II) 10% seats shall be reserved for the eligible candidate who has obtained the B.Sc. Forensic Science
degree from the other University within the State of Maharashtra . One seat will be for open and the other
seat will go for student having higher percentage from any reserved category.
III) 10% seats shall be reserved for the eligible candidate who has obtained the B.Sc. Forensic Science
degree from the other State Univ ersities and will be filled on the basis of merit.

Note: 1. The marks obtained by candidate from criteria II & III shall not be less than the marks of the
last candidate admitted in respective category from criteria I above .If candidates with such marks are
not available then the seats will be filled up by candidate pertaining to criteria I.
2. If any seat remains vacant then it will be allotted to candidate pertaining to criteria I) above further
vacant seat/s if any will be allocated to waitlist candida te belonging to criteria II or then to criteria III.
3. Prevailing reservation policies of Maharashtra state and University of Mumbai will be applicable.
4. Admissions will be strictly on the basis of merit and reservation policies.


9. Allotment of spec ialization and Minimum intake capacity:
The specialization to the students shall be allotted in the beginning of Semester – III, on the basis of
choice and merit (M.Sc. - I, semester I and II marks taken together) of the student. There shall be
minimum 25% of the intake capacity / on roll students for each specialization. However, if the criterion of
minimum intake capacity for a particular specialization as mentioned is not full filled, in such cas e the
students will be diverted to other specialization strictly based on the marks obtained by him/her at M.Sc. -I
examination. In such situation the decision of the Head of the concerned Institution shall be final.

10. Results Grievances/ Redressal and A TKT rules:
Result Grievances /redressal /revaluation and ATKT rules shall be as made applicable by the University
from time to time.





Page 11

10






Syllabus for

M. Sc.
Forensic Science

Semesters ‐ III & IV

Specialization - 1:

Questioned Documents, Finger prints and Forensic Physics















Page 12

11

M. Sc. FORENSIC SCIENCE
(Questioned Documents, Finger prints and Forensic Physics )
SEMESTER -III (Theory Paper)
PSFSQ301 -Advanced D ocument Examination -I
Hours per week – 04 Credits – 04
Unit -I: Paper and ink examination
 Paper: Historical development, composi tion, types of paper; paper making process:
raw materials, pulping, bleaching, pressing, drawing, sheet formation process, and
chemical treatment .
 Forensic examination of paper: Size, color, thickness, opacity, porosity, pore size
distribution, gas permeability, wetting and penetration of liquids, thermal properties,
water mark and wire mark.
 Ink: Historical development, types of ink, making process, chemical composition :
dyes, pigments, vehicles, resins, lubricants ; Ink formulations: Ballpoint pen, gel -pen,
roller -ball pens, fountain pen , printing inks.
 Forensic examination of ink: Preliminary, m icroscopic, digital imaging, chemical
testing, TLC, HPTLC, HPLC, FTIR, UV -Visible, r aman and m ass spectrometry.
 Aging of paper: A ging and its types, factors a ffecting aging of paper: environmental
effect (temperature and humidity), chemical degradation, oxidation reaction to
polysaccharides, cellulose, lignin.
 Aging of ink: Aging process of ink and methods of ink dating .
 Aging of document : Methods of age determination in different document s.
Unit -II : Forensic question ed document examination
 Primary examination: General observation, skillful handling, primary tools and
technique s, prin ciple points for consideration and cautions.
 QD P rotocol: Classes of questioned d ocument, care of questioned document ,
standards for comparison.
 Photography of documents : Principle of document photography, microscope and
microphotography, stereoscopic pho tography, special cameras and devices for
document photography.
 Measures and a ppliances : Special instruments in d ocument ex amination, ordinary
magnifier, linen tester, universal conversion scale , micrometer, caliper, rachet stop,
graticule, protractor, n eedle pointed parallel dividers, diagonal measurement scale,
type-writing protractor, curvemeter, glass scale t ester for alignment and spacing and
transmitted light table.
 Writing i nstruments: Dif ferent type of writing devices -lithographic pen, falcon pen,
coarse pointed pen, ball pen, penci l and other type of color pens .

Page 13

12

 Printing technology and its forensic examination
Unit -III : Handwriting and s ignature
 Handw riting: Relation of system of writing to questioned document, variation in
genuine writing, comparison fo r similarities and differences, i ndividual char acteristics
elements in writing, order and sequence of writing, s imulated and copied handwriting
forgeries, examination of disputed writing.
 Signature: Body of signature, guided -hand sig nature , assisted signature, ballot marks,
check marks, rubrics and perhaps in signature. Trace signature forgeries, proof of
genuine signature, forgery over genuine signature.
 Anonymous letter: Analysis of language, inconspicuous characteristics, progres sive
variation, a s uicide note, sex indication, angu lar hand, side by side analysis, d ate and
folds on paper.
 Photocopiers and typewriters: Working mechanism of photocopier, forensic
examination of photocopier and photocopied documents; working mechanism of
typewriter, forensic examination of typewriter and typescripts .
Unit -IV: Instruments for document examination
 Document illumination techniques: Light sources, illuminating devices, colou r filter,
stock and anti stock.
 Document magnification techniques : Micro magnification, stereo magnification,
magnification with fluorescent .
 Electrostatic development: Development of perforated document, indented document ,
secret document, very old document of historic importance.
 Thermal developer: Instrument used for thermal development on special documents.
 Spectral comparator: Light sources, magnification, filters, UV -Vis region, IR region,
spectrograph, barcode, lateral comparison, other document examination features.

Reading material:
1. Albert Osborn, Hand book of questioned document examination .
2. Richard Brunelle , Advances in the forensic analysis and dating of writing ink, Charles C
Thomas Publisher.
3. Richard L. Brunelle , Robert W. Reed , Forensic Examination of Ink and Paper, C.C.
Thomas.
4. Jane Le wis, Forensic Document Examination: Fundamentals and Current Trends,
Elsevier.
5. Jan Seaman Kelly , Brian S. Lindblom , Scientific Examination of Questioned Documents,
CRC Press.
6. Ordway Hilton , Scientific Examination of Questioned Documents, CRC Press.

Page 14

13

7. David Ellen , Scientific Examination of Documents: Methods and Techniques, CRC
Press.
8. NIIR Board of Consultants & Engineers , Handbook on Printing Technology (Offset,
Flexo, Gravure, Screen, Digital, 3D Printing), Asia Pacific Business Press Inc.
9. NIIR Board Author , The Complete B ook on Printing Technology, Asia Pacific Business
Press Inc.
10. Prakash Shetty , Science and Technology of Printing Materials, MJP Publishers.
11. Wilson R. Harrison , Suspect Documents: Their Scientific Examination, Sweet &
Maxwell





























Page 15

14

M. Sc. FORENSIC SCIENCE
(Questioned Documents, Finger prints and Forensic Physics )
SEMESTER -III (Theory Paper)
PSFSQ302 -Advanced Fingerprint Technology -I
Hours per week – 04 Credits – 04
Unit -I: Finge rprint d etection techniques -I
 Not based on Photoluminescence : Powder, crystal violet, iodine fuming, super glue,
ninhydrin, metal deposition methods: silver nitrate, physical developer, multi metal
deposition, vaccum metal deposition.
 Based on Photoluminescence ( Physical methods): Inherent fingerprint fluorescence,
staining with fluorescent dyes, luminescent powders, v apor staining .
 Based on Photoluminescence ( Chemical methods): DMAC, Benzo(f) ninhydrin, 5 -
methoxyninhydrin, amino acid reagents: n inhydrin/ zinc chloride, ni nhydrin an alogs,
1,8- Diazafluoren -9-one, 1,2 -Indannediones, miscellaneous amino acid reagents.
 Lipid reagent: Sudan black, oil r ed O, nile r ed, europium chelates, solvent systems,
enzymes, blood prints, phase transfer catalysis, sequential procedures .
Unit -II: Fingerprint d etection techniques -II
 Time resolved fingerprint detection: Background fluorescence, charge transfer
phosphorescent compounds, lantha nide b ased f ingerprint treatments, recent lanthanide
strategies for fingerprint detection.
 Nanoparticles: Phas e resolved imaging; Nanoparticles: structure and properties,
affinity for papillary secretions, lipophilic interaction, chemical reaction; various
nanoparticles used for visualization: aluminium, cadmium, europium, gold based, iron
based , silica based, sil ver b ased, titanium based, zinc based; photo luminescent
semiconductor nanocomposites : CdS nanocrystals, CdS/d endrimer.
 Chemical free fingerprint development : Non -chem ical methods, thermal methods,
thermal techniques for papers and documents ( historic documents , banknotes, office
paper, white and brown paper envelopes, newspaper, notepaper, thermal receipts ),
detection and enhancement by thermal methods, fl uorescent by-product, blue or
blue/green illumination and appropriate filter.
Unit -III: Development of fingerprints on challenging surfaces
 Introduction, a rson: Soot removal techniques, soot removal from blood prints, effects
of flammable liquids on latent friction ridge impressions, recovery of fric tion ridge
impressions in blood.
 Chemical c ontamination, biological contamination, radiologica l, decontamination,
explosives.
 Other substrates: Sticky tapes or a dhesive surfaces, human skin, wet and submerged

Page 16

15

surfaces, firearms and firearms related evidence ( casings and cartridges ).
 Desiccated rem ains.
Unit -IV: Instrumental technique s in fingerprint development
 Illuminating light sources: UV, violet, blue, blue/green, green, orange, red and
infrared narrow bandwidth illumination .
 Fingerprint fuming systems: Cyanoacrylate (s uperglue ) fingerprint fuming cabinets,
field fingerprint fuming chamber, large area fuming system , other chamber system.
 Fingerprint enhancement techniques : Thermal fingerp rint d evelo per, anti -stock
powder imaging .
 Fingerprint treatment methods on multi-coloured, densely patt erned backgrounds,
reflective metal surfaces and substrates that fluoresce at the same wavelengths as
common fluorescent fingerprint treatments.

Reading material:
1. Lee and Gaensslen‘s Advances in Fingerprint Technology, Third Edition (2013), CRC
press.
2. Peter Komarinski, Automated Fingerprint Identification Systems (AFIS), Elsevier
Academic Press, 2005.
3. E. Roland Menzel, Fingerprint Detection with Lasers, Second Edition, Marcel Dekker,
1999 .
4. Advances in Fingerprint technology, Edited by Henry C lee, Robe rt Ramotowski and R.E
Gaensslen, CRC press 2001.









Page 17

16

M. Sc. FORENSIC SCIENCE
(Questioned Documents, Finger prints and Forensic Physics )
SEMESTER -III (Theory Paper)
PSFSQ303: Materials and Analytical Tools
Hours per week – 04 Credits – 04

UNIT –I: Materials
Engineering Materials: Classification ( metals, ceramics, polymeric, composites, electronics,
biomaterials, advanced materials); Material structure (macrostructure, microstructure,
substructure, crystal structure, electronic structure, nuclear structure), alloy systems, s olid
solutions.
NanoMaterials: Nanoscale and its significance, Nano material production techniques: Bottom -
up top down technique, production of Nano layers, s ynthesis of Nano p articles and carbon nano
tubes; Applications of Nano materials in forensic science: Fingerprint identification, explosive
residue detection , DNA analysis, Nano trackers, s creen ing of drug -facilitated crime, estimation
of time since death, s ecurity etc.
Taggant materials : Taggant materials ( phys ical, chemical , spectroscopi c, DNA etc .) and their
applications in forensic s cience ( property marking, anti counterfeitin g, tracking, monitoring etc.).
UNIT –II: Crystal geometry
Overview of space lattice, crystal structure and u nit cell. Bravais latt ices, symmetry in crystals,
calculations of parameters (u nit cell volume, number of atoms per unit cell, co -ordination
number, atomic radius, packing fracti on, void space, density of crystal) of SC, BCC, FCC and
HCP structures.
Atom positions in cubic cel ls, indices of crystallographic direction, l attice planes and miller
indices, sketching a lattice plane (hkl), introductory idea of reciprocal lattice. Unit cell volumes,
plane spacing and interplane r angles in cubic, tetragonal, hexagonal, r hombohedral,
orthorhombic, monoclinic and t riclinic structures.
UNIT –III: Crystal Structure Analysis
X-Ray diffraction, r eflection of X -ray fro m different planes and Br agg‘s law, Bragg‘s
spectromet er, X -ray diffraction methods (L aue method, powder crystal method, r otating crystal
method), XRD pattern analysis ( Intensity analysis, particle size estimation, i ndexing of pattern
and crystal structure determina tion). Forensic applications of XRD, h ard and soft X -Rays.
Introduction to various crystal defects.
UNIT –IV: Analytical Tools
Principle, working and instrumentation of: XRF, EDXRF, FTIR, Raman spectrometer, SEM,
TEM, AAS, ICP -MS, LA-ICP-MS, NMR and NAA .

Reading Mate rial:
1. Material Science, 2nd Edition, S.L. Kakani and Amit Kakani, New Age Int. Publisher.

Page 18

17

2. Introduction to Nanoscience and Nanotchnology, K.K. Chattopadhyay and A.N.
Banerjee, PHI Learning Pvt. Ltd., New Delhi.
3. AlokPandya, Ritesh K Shukla, New perspective of nanotechnology: role in preventive
forensic, review, Egyptian Journal of forensic sciences (2018) 8:57
4. Arshad A, Farrukh M, Ali S, Khaleeq -ur-Rahman M, Tahir M (2015) Development of
latent fingermarks on various surfaces using ZnO -SiO2 nanopowder. J For e Sci 60:1182 –
1187
5. Chen Y (2011) Forensic applications of nanotechnology. J Chin Chem Soc 58:828 –835
6. Lad N, Kumar A, Pandya A, Agrawal YK (2016) Overview of nano -enabled screening of
drug-facilitated crime: a promising tool in forensic investigation. Tre nds Anal Chem
80:458 –470
7. Lodha A, Pandya A, Sutariya P, Menon S (2013) Melamine modified gold nanoprobe for
―on-spot‖ colorimetric recognition of clonazepam from biological specimens. Anal
138:5411 –5416
8. Meng H, Caddy B (1997) Gunshot residue analysis —a review. J Fore Sci 42:14167J
9. Pandya A, Goswami H, Lodha A, Menon S (2012) A novel nanoaggregation detection
technique of TNT using selective and ultrasensitive nanocurcumin as a probe. Anal
137:1771
10. Shinde SA, Malve MK, Prabha C, Garad MV (2010) Nanotechnolo gy and forensic
science. Nanotech and Nano Sci 1(1):19 –21
11. Shukla RK (2013) Occupational exposure of nanoparticles in forensic science: a need of
safe use. Int J Fore Sci Pathol 1(3):7 –10
12. Stankova D (2015) Application of Nanotechnology In Security
13. Taggant materials in Forensic Science: A review, James Gooch, Barbara Daniel,
Vincenzo Abbate, Nuzianda Frascione, Trends in Analytical Chemistry (2016),
14. Introduction to Solid State Physics; Cgarles Kittel, Wiley India Pvt. Ltd.
15. Elements of X -Ray Diffraction; B.D . Cullity and S. R. Stock, Pearson.
16. Engineering Physics; M.N. Avadhanulu and P.G. Kshirsagar, S.Chand Company.
17. A Textbook of Physical Chemistry, Vol -1, K.L.Kapoor, Mc Graw Hill.
18. Instrumental Method of Chemical Analysis, by B K Sharma .
19. Instrumental methods of chemical analysis, Gurudeep R. Chatwal, Sham K. A nand,
Himalaya publishing house.
20. Principle of Physical Chemistry, Puri, Sharma and Pathania, Vishal Publishing Co.
21. Analytical Chemistry: Theory and Practice, by R.M. Verma , 3rd edition .
22. Electron microscopy and analysis, third edition, Peter J. Goodhew, John Humphreys,
Richard Beanland,published 2001 by Taylor and Francis, London and Newyork
23. Forensic Science in Criminal Investigation & Court Evidence, V.N. Sehgal, Selective
&Scientific Books, New Delhi.

Page 19

18

M. Sc. FORENSIC SCIENCE
(Questioned Documents, Finger prints and Forensic Physics )
SEMESTER -III (Theory Paper)
PSFSQ304: Motor Vehicle Crimes and Accident Analysis
Hours per week – 04 Credits – 04

UNIT –I: Understanding the v ehicle
Overview of exterior and interior body parts of various vehicles; Introduction to: S teering
system, suspension system, braking system, chassis and chassis numbers, wheels and tyres;
Automotive engines: T ypes and general technical specifications (manufactur er, type, bore,
stroke, capacity, compression ratio, valve gear, engine control, maximum power, maximum
torque, fuel tank capacity etc.) of vario us vehicles and their relevance; Vehicle Identification
Number (VIN) locations, engine number and RTO registrat ion numb er, r elevant vehicle
documents.
UNIT –II: Motor vehicle crimes
Crimes and vehicles, theft of vehicles, abandoned vehicles, v ehicles involved in terrorism/
explosion, road accidents and main contributing factors (equipment failure, roadway design, poor
roadway maintenance, driver b ehaviour), motor vehicle fire (e xterior and interior examination,
fuel tank/ capacity examination, electrical systems, collection of fire evidence, evidence
containers). Evidentiary clues: Vehicle, scene, culprit/victim, ey e witnesses.
Procurement/ collection and evaluation of: Tyre marks/ skid marks, tyre resid ue, tyre burst,
scratch marks, h ead/tail light and other fragments, bulbs and filaments, glass fragments, blood,
hairs, f abric, finger prints/ foot marks, paint samples, vehicle registration and insurance related
documents, engine number, VIN (constitution, decoding and interpretation), s cene photographs
and plans. Tyre evidence: Original equipment tyres, replacement tyres and tyre construction,
tread nomenclature and side wall information, noise treatment, tread wear indicators, retread
tyres. Tire track evidence: Stance, wheelbase, turning diameter, tire position in turn .
UNIT –III: Vehicle e xamination
Vehicle i dentification, examina tion of vehi cle licence plate, e xamination of vehicle documents,
Restoration of VIN/serial numbers, anti-theft systems, examination of steeri ng columns and
ignition locks, e xamination of vehicle keys, examination of burnt vehic les, e xamination of
vehicles recovered un derwater.
UNIT –IV: Vehicular accident reconstruction
Inspection techniques, types of vehicle collision (head -on collisions, front -to-back collisions and
eccentric collisions). Application of Impulse -Momentum theory to Linear Central Impact,
Oblique Central Impact and Eccentric Impact and Rotations. Application of Poisson impact
theory to vehicular collisions. Simple falls of vehicles. Breaki ng efficiency (motor cycle and
four-wheeler) . Types of skid marks and evidential value, Estimation of speed from skid marks on

Page 20

19

plane, up /down -graded roads. Occupants‘ kinemat ics, b iomechanics of injuries.
Reading Material –
1. Automobile Engineering, R.B. Gupta, Satya Prakash, New Delhi.
2. Basic automobi le engineering, C.P. Nakra, DhanpatRai Publication Company
3. Automotive Mechanics, N. K. Giri, 8th Edition, Khanna Publishers, New Delhi.
4. Automobile Engineering, Kripal Singh.
5. Forensic Examination of Stolen -Recovered and other crime related vehicles, Eric Staufer.
6. Forensic Science, An Introduction to Scientific and Investigative Techniques, 2nd Edition,
Stuart H. James and Jan J. Nordby.
7. Forensic Engineering Fundamentals, Harold Franck and Darren Frank, CRC Press.
8. Encyclopaedia of Forensic Science Vol.1& 3, J A Siegel, Pekka J Saukko et al, Academic
Press.
9. Highway Engineering ,S K Khanna C E G Justo. Nem Chand and Bros, Roorkee, 2001.
10. Investigating automobile fire causes, Glen A. Shifflett, Journal of criminal law and
criminology, 1958, volume 49, issue 3, a rticle 14.
11. Automobile arson investigations, William J. Davis, Journal of criminal law and
criminology, 1946, volume 37, issue 1, article 8.
12. Fire investigator: principles and practice, 4th edition, Jones and Bartlett
13. Application of Impulse Momentum Theory t o Vehicle Collisions, A. G¨uven ¨OZTAS,
Tr. J. of Engineering and Environmental Science, 23 (1999) , 455 - 464.
14. Milan Batista. On the mutual coefficient of restitution in two car collinear collisions,
2006.
15. Website www.crashforensics.com , John C Glennon, Chartered.









Page 21

20

M. Sc. FORENSIC SCIENCE
(Questioned Documents, Finger prints and Forensic Physics )
SEMESTER -III (Lab Course)
PSFSQ P301: Lab Course -5
Hours per week – 08 Credits – 04
(Minimum Twelve Experiments)
1. Analysis of ink using Thin Layer Chromatography.
2. Analysis of ink using FTIR/UV -Visible spectroscopy.
3. Analysis of ink using HPLC/HPTLC.
4. Microscopic examination of different ink.
5. Microsco pic examination of paper.
6. Physical examination of paper.
7. Age determination of paper and ink for a document .
8. Handwriting examination.
9. Signature examination.
10. Examination of anony mous letter .
11. Barcode examination .
12. Ink separation using filter.
13. Examination of photocopied documents.
14. Examination of printed documents.
15. Examination of typewritten documents.
16. Forensic Linguistics examination .
17. Stylistics examination .
18. Examination of authorship and psycholinguistics.
19. Examination of financial statements.
20. Fraud detection a nd evidence creation.
21. Cheque fraud examination .
22. Payroll fraud examination .
23. Counterfeit document examination .
24. Numismatic forgery examination .
25. Credit and debit cards examination .
26. Security documents examination .
27. Development of fingerprint based on non -photolu minescence .
28. Development of fingerprint using 1, 8-diazafluoren -9-one.
29. Development of fingerprint using super glue fuming .
30. Development of fingerprint using fluorescent dyes .
31. Development of fingerprint using l ipid reagents .

Page 22

21

32. Development of fingerprint using amino reagents .
33. Development of fingerprint using Alternate Light Sources.
34. Development of bloody fingerprints .
35. Development of fingerprints using non -chemical methods.
36. Development of fingerprint s on various challenging surfaces.
37. AMBIS - System Architecture analysis and fingerprint scanning system .
38. Examination and evaluatio n of AFIS reports .
39. Fluorescence i maging of fingerprints .
40. Infrared i maging of fingerprints .
41. Fingerprint photography and comprehensive enhancement .
42. Recording of postmortem fingerprints , palmprints and f ootprints .

















Page 23

22

M. Sc. FORENSIC SCIENCE
(Questioned Documents, Finger prints and Forensic Physics )
SEMESTER -III (Lab Course )

PSFSQ P302 : Lab Course -6

Hours per week – 08 Credits – 04

(Minimum Twelve Experiments)
1. Finding Miller Indices .
2. Sketching various crystal planes .
3. Determination of number of atoms per mm2 in a plane of unit cell.
4. Intensity analysis of XRD pattern .
5. Determination of crystallite size from a given XRD pattern.
6. Indexing of planes in XRD pattern .
7. XRD pattern analysis of Nano material.
8. VIN collection from various vehicles and interpretation.
9. Collecting Chassis numbers of various motor bikes and comparative study.
10. Comparative study of keys of various vehicles.
11. Examination of broken h ead/tail lights.
12. Examination of bulb filament.
13. Examination of d riving licen se/vehicle RTO registration/v ehicle insurance documents.
14. Measurement of stance and w heelbase.
15. Tyre sidewall information and interpretation.
16. To study class characteristics and w ear and tear of variou s tyres.
17. Casting and evaluation of tyre impressions.
18. Measurement of turning diameter/ radius of vehicle.
19. Measurement of peripheral vision .
20. Sample calculations of accident reconstructions.
21. Estimation of vehicle speed from skid lengths considering braking eff iciency.
22. Analysis of simple fall of vehicles -sample calculations.
23. Physical ex amination of accidental vehicle - Visit to authorized auto garage.
24. Case study of vehicular accident .





Page 24

23

M. Sc. FORENSIC SCIENCE
(Questioned Documents, Finger prints and Forensic Physics )
SEMESTER -IV (Theory Paper)

PSFSQ401 -Advanced Document Examination -II
Hours per week – 04 Credits – 04
Unit -I: Forensic linguistics and stylistics
 Forensic linguistics : Introduction, historical development and scope .
 Disciplines of forensic linguistics : Phonetics, semantics, discourse analysis,
pragmatics.
 Linguistic variations: Types of variation, individual and group variation, dialect and
idiolect, analysis of variation.
 Stylistics: Introduction, style in language, linguistic stylistic, qualitative and
quantitative analysis of style.
 Style markers: Text format, number and symbol, abbreviation, punctuation,
capitalization, spelling, word formation, syntax, error and correction, high frequency
word and phrases.
 Application of forensic linguistics: Examination of anonymous letter, authorship
analysis, plagiarism detection, psycholinguistics.
Unit -II: Forensic accounting and auditing
 Basic concept on account: Accounting process, recording of transactions, financial
statements.
 Fraud: Br ief history and types of fraud -employee fraud and financial statement fraud.
 Forensic accounting and its application , fraud detection, role of forensic accountant,
sources of information .
 Bank and financial institutions fraud , insurance fraud, cheque fraud, payroll fraud and
their investigation.
 Forensic auditing and its types.
Unit -III: Security documents and examination of forgery
 Security documents : Definition and types of c urrency, travelling documents, stamp
papers.
 Security featur es of security documents.
 Document counterfeiting: Nature, types of counterfeiting.
 Forensic examination of security documents: Equipments and methods.
 Numismatic forgery: Introduction, tool, equipments and method of forgeries.
 Forensic ide ntification of fake coins.

Page 25

24

 Credit and debit cards: Definition, processing, types of fraud, security features and
forensic examination.
Unit -IV: Modern methods in document examination
 Forensic document examination in Daubert era.
 Individuality of handwriting and its statistical validation.
 Computer based systems for handwriting and signature examination: FISH, WANDA,
CEDAR -FOX, and FLASH -ID.
 ASTM and SWGDOC guidelines for document examination and handwriting
analysis.
 Demonstrative charts using mod ern techniques: Photoshop chart, PowerPoint chart,
Write -on 2 chart.

Reading material:
1. Gerald R. McMenamin , Forensic Linguistics: Advances in Forensic Stylistics, CRC
Press.
2. Tommie W. Singleton , Aaron J. Singleton , G. Jack Bologna , Robert J. Lindquist , Fraud
Auditing and Forensic Accounting, John Wiley & Sons.
3. Jane Lewis , Forensic Document Examination: Fundamentals and Current Trends,
Elsevier.
4. Jan Seaman Kelly , Brian S. Lindblom , Scientific Examination of Ques tioned Documents,
CRC Press.
5. Mark J. Nigrini , Forensic Analytics: Methods and Techniques for Forensic Accounting
Investigations, John W iley & Sons
6. Joseph R. Petrucelli , Detecting Fraud in Organizations: Techniques, Tools, and
Resources, John Wiley & SonsJohn Wiley & Sons.
7. Mary -Jo Kranacher , Richard Riley , Joseph T. Wells , Forensic Accounting and Fraud
Examination, John Wiley & Sons.
8. Steven L. Skalak , Thomas W. Golden , Mona M. Clayton , Jessica S. Pill , A Guide to
Forensic Accounting Investigation, John Wiley & Sons.
9. Larry Rittenberg , Karla Johnstone , Audrey Gramling , Auditing: A Business Risk
Approach, Cengage Learning.
10. George A. Manning , Financial Investigation and Forensic Accounting, CRC Press.
11. Jack Bologna , Robert J. Lindquist , Fraud auditing and forensic accounting: new tools and
techniques, Wiley.

Page 26

25

M. Sc. FORENSIC SCIENCE
(Questioned Documents, Finger prints and Forensic Physics )
SEMESTER -IV (Theory Paper)

PSFSQ402 -Advanced Fingerprint Technology -II
Hours per week – 04 Credits – 04
Unit -I: Automated Fingerprint Identification System and Integrated Biometric
Identification System
 Introduction to AFIS: History, First AFIS system, g rowth and development of AFIS
system, biometric and l ive scan.
 Working of AFIS: Databases, processing, ten print , latent print process , and unsolved
latent search .
 Identification: AFIS components, f ingerprint cards and images, AFIS names and
minutae searches, types of AFIS search, AFIS reports.
 AMBIS - Integrated Biometric Identification Sys tem, System A rchitecture, CCTNS.
 Working and data management; i ssues of AFIS and AMBIS: SWOT analysis -AFIS
strengths and weaknesses, opportunities and threats .
Unit -II: Fingerprint i magi ng
 Fingerprint Imaging: Fluorescence imaging, infrared imaging, reflected long wave
UV imaging, cylindrical surface unwrapping imaging, digital enhancement and
imaging, image validation.
 Fingerprint Photography Workstations: Detection, capture, enhancemen t, surface or
background, color contrast, color filter, fingerprint photography, comprehensive
imaging system, fully-integrated illumination and image capture technique.
 Recovery Technology, recovery of latent print on special exhibits, RECOVER
Compact Laboratory System, working:
 RECOVER f inger marks from fired ammunition casings .
 RECOVER f inger marks from items purposely washed ‗clean‘ .
 RECOVER finger prints from detonators, IED‘ s and other e xplosive
material .
Unit -III: Post-mortem fingerprinting
 Introd uction, e quipment and tools for postmortem fingerprinting, recording
fingerprints, palm prints, and footprints of dead subjects.
 Recording Major Case Prints (major criminal prints), r ecording footprints; u nusual
circumstances - problems ranging from temporary disabilities (e.g., wounds and
blisters) to permanent disabilities (e.g., amputated fingers, extra fingers, webbed
fingers, arthritis, or palsy)

Page 27

26

 Recording postmortem friction ridge detail , decomposition, desiccation (dryness), or
maceration (separation and softenin g of skin by soaking in liquid).
 General r ecording of recently deceased subjects , recording decomposed friction ridge
skin, recording macerated friction ridge skin, record ing desiccated friction ridge skin,
 Traditional rehydration m ethod, recording rehydrated friction ridge skin, recording
charred friction ridge skin .
Unit -IV: Comparison, Interpretation of finge rprint evidence and c ourtroom
 Laws and basics in fingerprint identification, Fingerprint Individuality Models .
 Numerical standard and non numerical standard .
 Statistics and probabilities in fingerprint evidence, fingerprint statistical models .
 Limitations and errors in current fingerprint examination process .
 Definition of expert, q ualifications and knowledge, expert testimony and forensic
reports.
 Case studies .

Reading material:
1. Stephen P Kasper, Latent Processing Guide, Elsevier, UK, 2016.
2. Hilary Moses Daluz, Fundamentals of Forensic Analysis, CRC Press, 2 015.
3. Stephen M. Bleay, Ruth S. Croxton, Marcel De Puit , Fingerprint Development
Techniques: Theory and Application, Wiley, 2018.
4. Lee and Gaensslen‘s Advances in Fingerprint Technology, Third Edition (2013), CRC
press.
5. E. Roland Menzel, Fingerprint Detecti on with Lasers, Second Edition, Marcel Dekker,
1999 .
6. Advances in Fingerprint technology, Edited by Henry C lee, Robert Ramotowski and R.E
Gaensslen, CRC press 2001.
7. Postmortem fingerprinting and unidentified human remains, Marzena Mulawka , Larry S.
Mille r.
8. Methods of performing postmortem , North Carolina Board of Health.




Page 28

27

M. Sc. FORENSIC SCIENCE
(Questioned Documents, Finger prints and Forensic Physics )
SEMESTER -IV (Theory Paper)

PSFSQ403: Forensic Ballistics and Tool Marks Evidence
Hours per week – 04 Credits – 04

UNIT –I: Firearms
Primitive, m uzzle loaded, modern firearms, shotgun: Shotgun family, barrel, choke and its types,
chamber, action . Rifles: Barrel, twist, barrel calibre and length, action, magazine and stock,
Indian rifles, assault rifles . Carbine, Revolvers: Barrel, action, solid frame, break frame and side
swinger revolvers, Pistols: Action, barrel, magazine. Machine Guns, Sub -machine gun, Air
Rifles and Air Pistols, Cattle Gun, Stud Guns, Caseless cartridge f irearm, Pest guns, Improvised
firearms, Indian ord inance factory firearms.
UNIT –II: Ammunition and firing m echanism
Propellants: Black, smokeless, s emi-smokeless and triple-base powders, RDX based p ropellants.
Projectiles: Lead, jacketed, non -lead, a rmour piercing, tracer, incendiary, boat -tailed and stream -
lined bullets, spherical projectiles. Primers, c artridge cas es (shells): Shotgun shell and brass
shell. Wads, lubricants, fixed a mmunitions: Shotgun cartridge, flechettes, rifle cartridge, revolver
cartridge, pistol cartridge, blank cartridge, fifle grenade cartridge, consumable cartridge, duplex
cartridge, firing mechanism.
UNIT –III: Evidentiary clues and e valuation
Location: Scene of occurrence, victim, culprit, firearm, ammunition. Collection: Firearm,
cartridge case, bullet, slugs and shot, clothes, live ammunition, glass fragments, gun shot residue,
injuries, bullet marks and holes, test exhibits. Problems: Firearm, fired ammunition, medico -
legal, muzzle -loaders, live ammunition. Acceptability : Relevancy, identity, purity, authenticity,
chain of possession. Evidence charts: Evidence information chart, evidence collection log.
Forwarding letter, laboratory work and report pro forma. Arm -ammunition linkage: P rinciples,
test exhibits, examination, range of f ire, GSR ( nature, location, detection, collection and
evaluation), Injuries (Firearm injuries, shotgun injuries and rifled firearm injuries) .
UNIT –IV: Tool Marks Evidence
Importance, t ypes of tool marks, nature, location, collection, method s of comparison, results of
comparison, evaluation and limitations of tool marks evidence. Relevant case studies.


Reading Material:
1. Firearms in Criminal Investigation and Trials, 4th Edition, B. R. Sharma, Universal Law
Publication, New Delhi.

Page 29

28

2. Forensic S cience in Criminal Investigation & Court Evidence, V.N. Sehgal, Selective &
Scientific Books, New Delhi.
3. Handbook of Fire arm and ballistics, Brian J Heard.
4. Forensic ballistics in Criminal Justice, Kausalendra Kumar
5. Introduction to Forensic Science in Crime Investigation, Dr. Rukmani Krishnamurthy.
6. The world encyclopedia of modern guns, A J R Cormack .
7. Firearm, the law, and Forensic Ballistics , Tom Warlow.
8. Fire Arms, Forensic Ballistics, Forensic Chemistry and Crim inal Jurisprudence, S N Gaur et
al.
9. Wiley Encyclopedia of Forensic Science, Vol -5, Allan Jamieson and Andre Moenssens.
10. Encyclopedia of Forensic Science Vol. 3, J A Siegel, Pekka J Saukko et al, Academic Press.
11. Forensic Science, An Introduction to Scientific and Investigative Techniques, 2nd Edition,
Stuart H. James and Jan J. Nordby.
12. Techniques of Crime Scene Investigation, Barry A.J. Fisher,Seventh Edition,CRC Press.
13. The world Encyclopedia of Modern Guns, A.J.R. Cormack, Octopus Books Limited,
London.
14. Working procedures Laboratory Manual (Phy sics Division), DFSL, Mumbai.
15. Tool Mark Comparisons in Criminal Investigations, David Q. Burd and Roger S. Greene,
Journal of Criminal Law and Criminology, Volume 39 | Issue 3 Article 11


















Page 30

29

M. Sc. FORENSIC SCIENCE
(Questioned Documents, Finger prints and Forensic Physics )
SEMESTER -IV (Theory Paper)

PSFSQ404: Physical Evidence Examination
Hours per week – 04 Credits – 04

UNIT –I: Glass and paint e xamination
Glass: Overview of composition and types of glass, glass breaking mechanism. Primary
examination ( appearance, colour , fluorescence , surface features , edge thickness , curvature,
physical fit ), density measurements for bigger fragments of glass, glass fragment density
comparison (by flotation method, density gradient tubes) . Density range of common glass. Glass
refractive index (R.I) ranges of various glass, R.I. measurement of glass: using Immersion
methods ( becke line concept ), using mixture of miscible liquids , using hot stage microscope ,
Emmons Double Variation and Automated m ethod. Forensic significance of elemental v ariation
in glass and e lemental analysis of glass f ragments by ICP -MS/LA-ICP-MS.
Paint: Components of paint ( binder , solvent , pigment and additives ). Microscopic examination
(physical matching, matching of layers, examination of surface markings, pigment distribution ).
micro chemical t ests, additional instrumental techniques for identification of paints (Infra -red
spectroscopy, X -ray Diffraction, Pyrolysis Gas Chromatography , elemental analysis of the
pigments).
UNIT –II: Soil and cement e xamination
Soil: Microscopic e xamination ( colour , size and shape), microscopical observation with
chemical reagents, particle size distribution, ignition test, density distribution of soil particles, pH
measurement of soil, examination of soil u sing X -Ray Diffraction .
Cement : Adulteration in cement - brom oform test , fineness test, i gnition test, analysis of
insoluble r esidue, compressive strength t est (determination of standard consistency, preparation
of cube and determination of compressive stren gth); e xamination of cement samples and
identifi cation of adulterated cement using X -Ray Diffraction .
UNIT –III: Miscellaneous evidence e xamination
Broken objects examination (bone , bamboo, lathi, nail, tooth, piece of skin, tool, glass, wooden
piece, leaf, clothe s, ornament, machinery, pipe, wire, paper sheet, page s from a book, newspaper
etc.): Mechani cal fit and side by side match .
Electrical cables/w ires: Physical p roperties -number of strands, diameter of strand, d ye marks,
material, twist, c olor thickness and marks on insulation.
Tampered electric energy meters : Meter seal and seal wire examination, h ole ma de on the top
of meter body or slit made on meter body (in case of analogue meters), front glass removed and
reaffixed, understanding the circuit mechanism of electric energy me ter and modifications made
for tampering the digital mete rs.

Page 31

30

Fiber: Fiber type and color , number of fibers, fabric type; methods of examination : Physical
match , microscopic and visible spectroscopic examination of textile fi bers, Thin -Layer
Chromatographic examination of Non -reactive d yes in textile fibers , Infrared a nalysis of textile
fibers.
UNIT –IV: Restoration of identification marks
Principle of restorati on of marks/numbers, t ypes of identification marks, methods used to
obliterate identification marks , chemical etching metho d for restoration: Preliminary
examination, p reparation of surf ace. Etching procedures on different surfaces: 1. Steel surfaces
(chassis and engine of cars, guns, gas cylinders etc.), 2. Copper, brass, german silver and other
copper alloys, 3. Stainless steel, 4. Lead ( motor car batteries etc.), 5. Zinc a lloys, 6 . Cast iron and
cast steel, 7. Aluminum alloys (e ngine surfa ce of motor bikes, auto -rickshaw engine, vehicle
identification plates , etc.), 8. Tin, 9. Gold and Platinum, 10. Wood (punched marks), 11. Leather,
12. Rubber, 13. Polymers. Preservation of the restored punched and engraved marks.

Reading Material:
1. Working procedures Laboratory Manual (Physics Division), DFSL, Mumbai.
2. Forensic Science in Criminal Investigation & Court Evidence, V.N. Sehgal, Selective
&Scientific Books, New Delhi.
3. Beveridge, A. D. and Semen, C. Glass density measurement using a calculating digital density
meter, Canadian Society of Forensic Science Journal (1979) 12(3):113 -116.
4. Kirk, P. L. Density and Refractive Index: Their Application in Criminal Identification .
American Lecture Series. Publication 112. American Lectures in Public Protection. Thomas,
Springfield, Illinois, 1951.
5. Koons, R. D., Buscaglia, J., Bottrell, M., and Miller, E. T. Forensic glass comparisons. In:
Forensic Science Handbook . 2nd ed. R. Safe rstein, ed. Prentice -Hall, Upper Saddle River, New
Jersey, 2002, Volume 1, pp.161 -213.
6. Stoney, D. A. and Thornton, J. I. The forensic significance of the correlation of density and
refractive index in glass evidence, Forensic Science International (1985) 29:147 -157.
7. Elemental Analysis of Glass Fragments by ICP -MS as Evidence of Association:
Analysis of a Case, Shirly Montero et al, J Forensic Sci, September 2003, Vol. 48, No. 5
8. Forensic Glass Analysis by LA -ICP-MS: Assessing the Feasibility of Correlating Windshield
Composition and Supplier, Abbegayle J. Dodds, Edward M. Pollock and Donald P. Land ,
Report submitted to the U.S. Department of Justice.
9. Review Article - Forensic G lass Comparison: Background Information Used in Data
Interpretation -, Maureen C. Bottrell, Forensic Science Communication, April 2009,Vol 11, No 2.
10. Soil: Forensic Analysis, Wiley Encyclopedia of Forensic Science, John Wiley and Sons.

Page 32

31

M. Sc. FORENSIC SCIENCE
(Questioned Documents, Finger prints and Forensic Physics )
SEMESTER -IV (Lab Course )

PSFSQ P401 : Lab Course -7
Hours per week – 08 Credits – 04
(Minimum Twelve Experiments)
1. Comparison of glass samples on the basis of a ppearance, color, fluorescence , surface
features , edge thickness , curvature and physical fit.
2. Density measurements of bigger fragments of glass.
3. Density comparison of glass samples by density gradient tubes.
4. Density comparison of glass samples by flotation method.
5. Refractive Index measurement of glass by immersion method.
6. Refractive index of glass using hot stage microscope .
7. Microscopic e xamination of soil.
8. Ignition test for soil.
9. pH measurement of soil samples.
10. Particle Size Distribution of soil samples.
11. Density distributio n of soil particles.
12. Examination of soil samples u sing X-Ray Diffraction.
13. Testing cement sample for adulteration.
14. Fineness t est of cement.
15. Ignition t est of cement.
16. Examination of cement samples u sing X -Ray Diffraction .
17. Microscopic examination of paint samples.
18. Microchemical t esting of paint samples.
19. Paint comparison by FTIR.
20. Examination of broken objects.
21. Examination of electric wires.
22. Examination of cut-marks on metallic wires/objects.
23. Examination of tampered electric energy m eter.
24. Examination of f abric.
25. Examination of cut -marks/tear marks on cloth es.
26. Examination of tool marks.
27. Study of calibre and rifling characteristics .
28. Examination of firearms.
29. Examination of bullets.
30. GSR analysis.
31. Restoration of marks/numbers on various surfaces.

Page 33

32

M. Sc. FORENSIC SCIENCE
(Questioned Documents, Finger prints and Forensic Physics )
SEMESTER -IV (Lab Course )

PSFSQ P402 : Project

Hours per week – 08 Credits – 04

Project will be compulsory to all students. Students will carry out project work individually.
Concerned department shall provide all required infrastructure to carry out project work. The
format for project report will be similar to the research thesis style; incorporating chapters on:
Introduction, Review of Literature, Materials and Methods, Resu lts and Discussion and
References / Bi bliography. The p roject report will be submitted in a typewritten and bound form.
Students will present their work for evaluation. Copy of each project report will be submitted to
the respective department. Project work on forensically significant and need based problems in
the area of Questioned Documents, Finger prints and Forensic Physics and other forensically
important topics as per local, regional, national and international need.













Page 34

33







Syllabus for

M. Sc.
Forensic Science

Semesters ‐ III & IV


Specialization - 2:

Forensic Chemistry and Toxicology













Page 35

34

M. Sc. FORENSIC SCIENCE
(Forensic Chemistry and Toxicology )
SEMESTER -III (Theory Paper)

PSFSC301: Forensic C hemistry - I
Hours per week – 04 Credits – 04

UNIT –I: Introduction to forensic chemistry
 Introduction and scope, ty pes of exhibit s received in forensic chemistry division of FSL ,
role and r esponsibilities of forensic chemical analyst, t ools and t echniques used in
analysis of exhibits .
 Analytical Forensic Chemistry : Schemes of ide ntification of unknown solids,
volumetric/t itrimetric methods of analysis, theory of indicators, g ravimetric methods of
analysis, process of precipitation, s aturated and supersaturated solution, methods of
sample preparation in organic and i norganic analytical chemistry.
UNIT –II: Analysis of p etroleum products
 Petroleum: Origin, composition, refining, reforming, fractionation, cracking, knockin g,
octane number, cetane number.
 Petroleum products: Introduction and properties.
 Testing of petroleum products: A nalysis of petrol, kerosene, diesel and Aviation Turbine
Fuel as per BIS/ASTM Specifications - Distillation, density, viscosity, surface tension,
color, fluorescence, cloud point, pour point, aniline point, smoke point, boiling point,
optical properties, flash point, refra ctive index and cal orific value.
 Analysis of petroleum dyes : Dyes and their types; extraction of dyes and analysis by
instrument s.
 Analysis of trace amount of petroleum products in exhibits received in FSL .
UNIT –III: Analysis of alcohol
 Liquors : Introduction , classification of commercial liquors/ country made /illicit liquor,
origin of liquors, g eographical demogra phy of Indian handmade liquors.
 Manufacturing of liquors: Ferment ation and distillation methods (pot still and continuous
still), units of alcohol -proof value of spirit .
 Liquor analysis : Analysis of liquors according to BIS and PFA specifications - detection
and determination of ethanol, furfural, organic acids, aldehydes, chloral hydrates,
methano l and ethylene glycol by color tests.
 Analysis of ethyl alcohol , methyl alcohol and denaturants in beverages, liquor, biological
fluids (blood and urine): Color tests, GC, Headspace -GC and GC -MS methods.
 Breath analyzer: Principle, mechanism, types of breath analyzer, blood -alcohol sample
collection and preserv ation.
 Pharmacokinetics of alcohol: Absorption, distribution, metabolism and excretion of

Page 36

35

ethanol , methanol and propanol .
UNIT –IV: Fire chemistry and a rson investigation
 Chemistry of fire : Light and f lame, triangle of fire, combustion reaction, fire behavior ,
fire tetrahedron; thermo -chemistry of fire, heat capacity and phase changes, accelerants
and types of accelerants, combustible and flammable liquids, flash point, fire point,
ignition point, auto ignition point, vapor density, vapor pressure.
 Stages of fire, flashover, back draft; Fire patterns (U & V) ; determining origin and cause
of fire .
 Fire/ arson scene investigation : Introduction , degrees of arson, material and chemicals
used in initiating arson, examination of scene of arson, recognition and collection of
evidences, preservation, packing, labe ling and forwarding of exhibits.
 Analysis of fire/a rson debris : Extraction of ignitable liquid residues from fire debris by
different methods -Direct and solvent extraction , distillation, Head Space , SPME ,
followed by Clean -up methods -Filtration and acid stripping and a nalysis by instruments -
GC-DHA, GC -MS, Head -space GC, FTIR and SEM; Interpretation of spectra in case of
arson.

Reading Material:

1. Mathew E. Johll (2009) Investigating Chemistry: A Forensic Science Perspective
Saferstein (1976) Criminalistics.
2. Saferstien: Forensic Science, Handbook, Vol. I, II & III, Prentice Hall Inc. USA Yinon
Jitrin (1993)
3. Modern Methods & Application in Analysis of Explosives, John Wiley & Sons ,England
16) J A S iegel, P.J Saukko (2000)
4. Encyclopedia of Forensic Sciences Vol. I, II and III, Acad. Press.
5. Lundquist &Curry : Methods of Forensic Science, 1963.
6. Walb & Brounds : Drunks, Drugs & Driving.
7. Hoffman : A Handbook on Drug Alcoholic Abuse.
8. Maehly and Stromberg : Chemical Criminalistics, 1980.
9. Carvey R.H & Baselt R.C; ―Introduction to Forensic Toxicology and Biochemicals‖,
Publ. Davis C.A, 1981.
10. Moffat, A.C. (Editor) : Clark‘s Isolation and Identification of Drugs, 1996.





Page 37

36

M. Sc. FORENSIC SCIENCE
(Forensic Chemistry and Toxicology )
SEMESTER -III (Theory Paper)

PSFSC302: Forensic Examination of Drugs

Hours per week – 04 Credits – 04

UNIT –I: Drug s of a buse
 Introduction to drug of abuse; drug dependence, drug addiction and its problems .
 Classification of drug of abuse: depressant, stimulant and hallucinogen; Depressants:
opium and opioids, barbiturates and benzodiazepines; Stimulants: cocaine, nicotine and
amphetamines; Hallucinogens: cannabis and its derivatives, phencyclidine and LSD.
 Status of drug abuse in India; introduction to club drugs , designer drugs and date rape
drugs .
 Solvent abuse: Introduction , use and abuse , addiction, route of administration, sampling
and extraction in case of poisoning, chemical and instrumental analysis.
UNIT –II: Clandestine laboratory investigation and related laws
 Clandestine drug manufacture: lab operators, manufacturing process, clandestine lab need
triangle.
 Clandestine lab hazards: general hazards, priority hazards -explosions, fire, firearm,
exposure; dealing with hazards at clandestine lab site.
 Scene processing: training, seizure stages, planning, documentation, search, sampling,
field testing, disposal
 Lab analysis: inorganic and organic compounds -color tests, microscopic analysis, IR
spectroscopy, Ion chromatography, X -ray, Mass spectroscopy, GC, HPLC.
 Narcotic Drugs and Psychotropic Substances Act, 1985 : Definitions: addict, narcotic
drug, manufactured drug, medicinal cannabis, coca plant, cannabis plant, opium, poppy
straw, opium poppy, psychotropic substance, controlled substance, illicit traffic ;
authorities and officers; prohibition, control and regulation; offences and penalities:
commercial and small quantity, consumption of NDPS, repetitive offence, death penalty;
procedure; miscell aneous.
UNIT –III: Drug s of abuse in sports
 Introduction, International Olympic Committee (IOC), World Anti -Doping Agency
(WADA), doping control policies and operational guidelines.
 Prohibited substances in and out of competition; prohibited methods; proh ibited
substances in particular sports (alcohol and beta blockers ).
 Sampling techniques and identification of sport drugs by various instruments such as GC,
GC-MS, and HPLC.

Page 38

37

UNIT –IV: Analysis of drugs
 Methods of extraction of drug (acidic, basic and neutral) from biological matrices such as
blood, urine, saliva, vomit, viscera.
 Preliminary analysis of drugs: Identification of drugs by spot tests, microcrystal tests,
TLC and UV -Vis spectroscopy.
 Confirmatory analysis of drugs: Quantification of drugs b y FTIR, GC, HPLC, GC -MS,
LC-MS/MS, NMR and XRD.

Reading Material:
1. Methods of Pesticides Analysis by Shree Ramulu.
2. R.Clemlyn : Pesticides.
3. K.H.Buchel Chemistry of Pesticide.
4. Curry A.S ; Analytical Methods in Human Toxicology : Part II ,CRC Press Ohio, 1986.
5. Clark E.G.C; Isolation and Identification of drugs, Academic Press, London, 1986
6. Sunshine I : Handbook of Analytical Toxicpology, CRC Press, Costa Rica,1969.
7. Saferstein, R (1982) Fore nsic Science Hand Book, Vol I, II and III, Pretince Hall, NI.
8. Suzanne Bell (2009) Drugs, Poisons, and Chemistry.
9. DFS Manuals of Forensic Chemistry and Narcotics.
10. Paranjape, H.M., Bothara, G.K., Jain, M.M; ―Fundamentals of Pharmacology‖, 1st
edition, Nirali Prakashan, 1990.
11. 16. Budhiraja, R.D; ―Elementary Pharmacology and Toxicology‖, Popular Prakashan,
2nd edition, 1999.
12. 17. Hardman, J. G. and Limbird, L.E; ―Goodman and Gilman‟s The Pharmacological
Basis of Therapeutics‖, 9th edition, McGraw -Hill, 1996
13. 18. Moffat, A.C, Osselton, D. M, Widdop, B; ―Clarke‟s Analysis of Drugs and Poisons in
Pharmaceuticals, body fluids and postmortem material‖, 3rd edition, Pharmaceutical
Press, 2004.
14. Modi, JP, Textbook of Medical Jurisprudence & Toxicology, N.M. Tripathi P ub,2001.
15. Parikh, C.K; Text Book of Medical Jurisprudence, Forensic Medicine & Toxicology,
CBS Pub. New Delhi,1999.





Page 39

38

M. Sc. FORENSIC SCIENCE
(Forensic Chemistry and Toxicology )
SEMESTER -III (Theory Paper)

PSFSC303: Modern Instrumental Technique - I

Hours per week – 04 Credits – 04

UNIT –I: Spectral techniques
 Mass Spectroscopy : Introduction, principle, i nstrumentation and w orking ; ionisation
methods, m ass to charge ratio; t ypes of mass spectroscopy; Fragmentation of selected
functional groups, i nterpretation of mass spectra, forensic a pplications.
 Fluorescence and phosphorescence s pectroscopy: Principle, types of sources, structural
factors, instrumentation, comparison of luminescence and UV -visible absorption
methods, applications.
UNIT –II: Separation t echniques
 Size Exclusion Chromatography : Introduction , theory , instrumentation, gel permeation,
retention behavior, determination of molecular weight of polymer and other app lications.
 Super Critical Fluid Chromatography : Introduction , theory, principle, instrumentation,
and applications.
 Inverse Gas Chromatography : Introduction , principle, theory, instrumentation,
applications .
 Affinity Chromatography : Introduction , theory , instrumentation and applications.
UNIT –III: Thermal methods of analysis
 Thermo gravimetric Analysis (TGA) : Introduction , types of thermal analysis, thermo
gravimetric curve , instrumentation, working, TGA curves, factors affecting TGA,
applications.
 Differential Thermal Analysis (DTA) : Introduction , instrumentation, principle of
working, DTA curves, factors affecting DTA, applications.
 Thermometric Titrations : Introduction, theory, instrumentation, techniques of thermo
gravimetric titrations, applications.
UNIT –IV: Radio analytical Techniques
 Radio analytical Techniques : Introduction, principle and theory, preparation of some
commonly used radioisotopes, uses of radioisotopes, and industrial applications;
Introduction to nuclear forensics, nuclear threats, nuclear explosive devices, radioactivi ty,
radioactive decay rates and half lives; m ethods of det ection and measurement of
radio actives (G.M and Scintillation Counter); a pplications o f radioisotopes.
 Neutron Activation Analysis : Principle, theory, i nstrumentation and a pplications.
 Radiometric T itrations : Principle , instrumentation , merits, demerits and applications .

Page 40

39

 Carbon Dating, Radio Chromatography.
 Isotope dilution analysis: Principle , types of isotope dilution analysis, typical applications
of isotope dilution analysis.


Reading Material:
1. A Textbook of Pharmaceutical Analysis (Instrumental Methods), Vol -2, Nirali Prakashan
by Dr. A.V. Kasture, Dr. K.R. Mahadik, Dr. S.G. Wadodkar & Dr. H.N. More (pg. 169 -
168, 207 -221). (pg. 169 -168, 207 -221). (pg. 18 -30, 48 -57, 58 -75). (pg. 258-263)
2. Instrumental Methods of Chemical Analysis, Ed. 3, Pragati Prakashan by Dr. H. Kaur
(pg. 814 -825, 798 -813, 826 -841).(pg. 737 -747, 748 -755, 756 -760). (pg. 946 -965, 939 -
945).
3. P.S. Kalsi, Organic spectroscopy
4. Y.R. Sharma, Organic spectroscopy.
5. W. Kemp , Organic spectroscopy.
6. Introduction to Instrumental Analysis By R.D.Broun, Mc.Graw Hill (1987)
7. Principle Of Activation Analysis By P.Kruger, John Wiley and sons (1971)
8. Nuclear Analytical Chemistry By J.Tolgyessy and S.Verga vol. 2
9. Radiochemistry and Nuclear Methods By W.D. Ehmann and D.E. Vance, John Wiley
10. Vogel Textbook of quantitative analysis.
11. Extraction Chromatography T.Braun, G. Ghersene, Elsevier Publications 1978.
12. Super Critical Fluid Extraction Larry Taylor Wiley publishers N.Y. 1996.










Page 41

40


M. Sc. FORENSIC SCIENCE
(Forensic Chemistry and Toxicology )
SEMESTER -III (Theory Paper)

PSFSC304: Forensic Toxicology – I

Hours per week – 04 Credits – 04


UNIT –I: Introduction to Forensic Toxicology
 Introduction and scope of Forensic Toxicology, dev elopment of forensic toxicology.
 Classification of poisons based on their symptoms; nature of poisoning: accidental,
homicidal, suicid al and miscellaneous; routes of administration and elimination of
poisons.
 Action of poisons: local, remote, systemic, general; causes modifying action of
poisons: quantity, form, mode of ad ministration, condition of body.
 Diagnosis of poisoning in living and the dead; poisoning in view of I ndian scenario .
 Treatment in cases of poisoning: removal of unabs orbed poison, use of antidotes,
elimination of poison, treatment of general symptoms.
 Collection, handling and preservation of viscera, blood, urine and other biological
fluids in poisoning cases, submission of samples into the laboratory, examination of
viscera and biological fluids, interpretation of toxicological find ings and preparation
of reports.
 Limitation of methods and trouble shooting in toxicological analysis, disposal of
unused samples pertaining to toxicological analysis.
UNIT –II: Extraction methods
 Extraction: Introduction and fundam ental principles of extraction .
 Classical approach for aqueous extraction: Introduction, Liquid -Liquid extraction
(LLE) (theory of LLE, selection of solvents, solvent extraction ).
 Solid Phase extraction (SPE): Introduction, types of SPE media, SPE formats and
apparatus, method for SPE operation, solvent se lection, factors affecting SPE,
Automation and On -Line SPE.
 Solid phase micro -extraction: Introduction, theoretical considerations, experime ntal,
Methods of analysis: SPME -GC and SPME-HPLC -MS, Automation of SPME.
 Solid -liquid extraction: Introduction, soxhlet extraction, sonication, shake -flask
extraction, soxtec extraction .
 Microwave assisted extraction: Introduction, instrumentation, forensi c applications.
 Supercritical Fluid Extraction: Introduction, instrumentation, forensic a pplications .

Page 42

41

UNIT –III: Corrosive poisons
 Introduction, signs and symptoms, fatal dose, fatal period and postmortem appearance
of the following:
 Inorganic acids: Sulphuric acid, nitric acid, hydrochloric acid, hydrofluoric acid,
boric acid.
 Organic acids: oxalic acid, carbolic acid, salicylic acid, acetic acid, formic acid
 Alkalies: ammonia, sodium hydroxide, potassium hydroxide
 Extraction of acid and alkalies fro m various biological matrices and their
identification and quantification.
UNIT –IV: Irritant p oison s
 Introduction, signs and symptoms, fatal dose, fatal period and postmortem appearance
of the following:
 Non-metallic poisons: Phosphorus, chlorine, iodine, bromine
 Metallic poisons: Arsenic , antimony, bismuth, mercury, copper, lead, aluminium,
silver, zinc
 Extraction and isolation of metallic poisons from various biological matrices by dry
ashing, wet digestion and microwave digestion methods and their subsequent
identification by Reinsch‘s test, Gutzeit Test and instrumental techniques.
 Extraction of non -metallic poisons from biological matrices by dialysis method and
their identification using color tests and other methods.



Reading Material:

1. Modi‘s Medical Jurisprudence and Toxicology -23rd Ed. Publisher -Lexis Nexis Butter
worths Wadhwa.
2. Parikh‘s Textbook of Medical Jurisprudence, Forensic medicine and Toxicology - C.K.
Parikh, CBS Publishers and Distributors.6th Ed.
3. John R. Dean , Extraction techniques in analytical sciences, John Wiley & Sons .
4. A TEXTBOOK OF MODERN TOXICOLOGY by Ernest Hodgson
5. Anil Aggrawal, Essentials of forensic medicine and toxicology, Avichal publishing
company.
6. Casarett & Doll Toxicology, The basic Science of Poisons.
7. DFS Manual Forensic Toxicology .
8. Clark, E.G.C.; Isolation and Identification of Drugs, Vol. I and Vol. II, Academ ic Press,
(1986).
9. Lange‘s Basic and Clinical Pharmacology, 10th Ed. (2007) by Bertram G. Katzung,
McGraw -Hill Publishers, Pg. (934 -943).

Page 43

42

10. Text book of Micro chemistry of poisons including their physiological, pahalogical and
legal relation. -Theodore George Wormley: Internet ref: book.google co.in.
11. Sunshine I; Year book of Toxicology, CRC Press Series, USA (1989 – 93).
12. Michael J. Deverlanko etal: Hand Book of Toxicology CRC Press, USA (1995).
13. Prakash M. et.al; Methods in Toxicology Anmol Publication, New D elhi (1998).
14. Balraj S. Parmar etal; Pesticide Formulation, CBS Publishers, New Delhi (2004).
15. Reiss C et.al; Advance in Molecular Toxicology, Utrecht, Netherlands (1998).
16. Morgan B.J.T; Statistics in Toxicology, Clarendon Press, Oxford (1996).
17. Jorg Rombk e etal; Applied & Ecotoxicology Lewis publishers NY (1995).
18. Shayne C.Gad etal; Acute Toxicology Testing Academic Press California USA (1998).
19. Chadha PV; Hand Book of Forensic Medicine and Toxicology, Jaypee Brothers New
Delhi (2004) Semester -II FS -10832.
20. Turner Paul; Recent Advances in Pharmacology & Toxicology, Churchill Livingstone,
Elenburgh (1989).
21. Chadha PV; Hand Book of Forensic Medicine and Toxicology, Jaypee Brothers New
Delhi (2004) Semester -II FS -10832.
22. Cravey R.H, Baselt, R.C; Introduction to Forensic Toxicology, Biochemical Pub. Davis
C A (1981).
23. S. N. Tiwari, Analytical Toxicology, Govt. of India publications, New Delhi 1987.
24. Willard H. H. et. al : Instrumental Methods of Analysis 1974.
25. Moonesens A. A. et. al. : Scientific Evidence in Crimi nal Cases 1973.
26. Lundquist and Curry: Methods of Forensic Sciences 1963.
27. Arena Poisoning, Chemistry Symptoms and treatment.
28. Analysis of Plant Poisons, Dr. M P Goutam.
29. Drug Abuse Handbook, Karch.s.








Page 44

43

M. Sc. FORENSIC SCIENCE
(Forensic Chemistry and Toxicology )
SEMESTER -III (Lab Course )

PSFSC P301 : Lab Course -5

Hours per week – 08 Credits – 04

(Minimum Twelve Experiments)
1. Analysis of petroleum products by density , viscosity and distillation.
2. Analysis of petroleum products by flash point , GC -DHA, HPTLC .
3. MP, BP and flash point determination of petroleum products .
4. Analysis of dye in petrol by UV -Visible spectroscopy.
5. Distillation characteristics of gasoline, kerosene and diesel.
6. Analysis of alcoholic liquor as per BIS specifications .
7. Determ ination of methanol and ethanol in alcoholic liquors.
8. Chemical analysis of liquors.
9. Determination of percentage of proof spirit of ethyl alcohol in illicit liquor.
10. Qualitative and quantitative analysis of ethyl alcohol from blood/urine samples using classi cal
and instrumental methods.
11. Chemical analysis of arson evidence.
12. Forensic analysis of arson related eviden ce.
13. Extraction and detection of petrol, kerosene, diesel in fire debris by TLC.
14. Systematic identification of narcotic drug and psychotropic substances by color and
microcrystalline test.
15. Identification of drugs of abuse by TLC.
16. Extraction and identification of acidic drugs from biological matrices.
17. Extraction and identification of basic drugs f rom biological matrices.









Page 45

44

M. Sc. FORENSIC SCIENCE
(Forensic Chemistry and Toxicology )
SEMESTER -III(Lab Course )

PSFSC P302 : Lab Course -6

Hours per week – 08 Credits – 04

(Minimum Twelve Experiments)
1. Systematic identification of narcotic drugs and psychotropic substances (opiates, cannabis and
barbiturates, benzodiaze pines and amphetamines) by colour tests and TLC.
2. UV/Visible spectrometric analysis of NDPS.
3. Analysis of NDPS by HPLC .
4. TLC separation of anabolic steroids.
5. Analysis of pharmaceutical sample by UV, FT -IR and NMR spectroscopy.
6. Analysis of charas and ganja by GC -MS and HPLC techniques.
7. Detection and identification of ammonium drugs and poison in pharmaceutical preparation by
colour test and instrumental technique.
8. Analysis of blood, urine, stomach wash in emergency cases of poisoning.
9. Analysis of corrosive chemicals: HCl, H 2SO 4, HNO 3.
10. Analysis of corrosive chemicals: alkalis.
11. Systematic analysis of viscera and blood in case of poisoning .
12. Extraction of po isons from hair samples .
13. Extraction and identification of metallic poisons from viscera using dry ashing method
followed by reinsch test.
14. Detection of metallic poisons in food stuff.
15. Systematic analysis of metal poisons as per IPC specification by using HPLC, ICP -OES,
AAS.
16. Determination of mercury and lead in plant or animal derived materials by spectrophotometry.
17. Determination of nickel in biolo gical materials by colorimetric /spectrophotometric method .
18. Analysis of non -metallic (anions ) poisons in visc era.




Page 46

45

M. Sc. FORENSIC SCIENCE
(Forensic Chemistry and Toxicology )
SEMESTER -IV (Theory Paper)

PSFSC401: Forensic Chemistry - II

Hours per week – 04 Credits – 04

UNIT –I: Explosives
 Explosives: Introduction, c lassification , synthesis and chemistry of explosives;
deflagration and detonation phenomenon ( redox c hemistry, kinetics -molecular theory of
gases and gas l aws), explosion process, characteristics of high and low explosives, dust
explosion, gas/vapor explosion, BLEVE, effect of blast wa ve on structures and human ;
pyrotechnics.
 Improvised Explosive Device (IED) : Definition, components; explosives initiation
(explosive t rains); Types of IED - Molotov cocktail, Letter bomb, Pipe bomb, VBIED and
CBRN;
 Detection of hidden explosives .
UNIT –II: Forensic examination of e xplosive s
 Scene of explosion : Specific approach to scene of explosion, reconstruction of sequence
of events, evaluation and assessment of scene of explosion, Protocol for first responders,
objectives at blast scene, outside investigation (securing scene, search for suspect, etc.),
on-site (inside) investigation: leading, recording, searching, collecting of post blast
residue (low and high explosive residues, device components ) and preserving .
 Analysis of explosive residues: Systematic exam ination of explosive residues in the
laboratory ; method of sample preparation -extraction, distillation; chemical analysis -color
tests, volumetric methods; analysis by instruments -chromatographic analysis (TLC, GC,
HPLC), spectroscopic analysis (FT -IR, GC -MS, XRD ).
UNIT –III: Forensic examination of f ertilizers , oil/fats and chemical warfare agents
 Fertilizers : Introduction, classification and types of fertilizers; NPK value, chemical
composition of nitrogenous and phosphate fertilizers .
 Analysis of Fertilizers: Sampling methods, chemical and instrumental methods of
analysis.
 Analysis of oil and fats: Physical characteristics of oils/fats (moisture, specific gravity,
refractive index, melting point); chemical characteristics of oils/fats (acid value,
saponification value, ester value, acetyl value, iodine value) ; chemical tests for detection
of adulteration in oils/fats by color test, TLC, UV -Visible spectroscopy, HPLC and FTIR.
 Chemical warfare agents: Introduction, classification, physi cal and chemical properties,
toxic effects; analysis of chemical warfare agents by various instrumental techniques.

Page 47

46

UNIT –IV: Forensic examination of trap cases, s purious jewellery and cosmetics
 Trap cases: Introduction, trap chemicals: phenolphthalein and anthracene; mechanism of
color reaction; factor affecting the color; detection of phenolphthalein and alkali; method
of detection of degraded product of phenolphthalein by TLC and UV visible
spectrophotome ter; forensic significance.
 Examination of spurious jewellery in cheating cases: Introduction, purity of metals
including precious metals such as gold, silver and platinum; different types of metals
commonly encountered for forensic analysis, hall marking of precious metal according to
BIS.
 Forensic significance of c osmetics : Introduction , types of forensic relevant cosmetic
products, composition of cosmetics -chemistry of colorants, dyes, pigments and polymers ;
analysis of cosmetic evidence by various instruments.


Reading Material:
1. B.R.Sharma,Forensic science in criminal investigation and trials.4th Ed.(P.858 -902)
2. Forensic science in criminal investigation and trials(p.858 -902)
3. Dr.R. Krushanamurti, Forensic science in crime investigation.
4. B.S.Nabar, Forensic science in crime investigation.
5. James E.Girad, Criminalistics, Forensic science in crime.
6. Dr.M.S.Rao, Dr.B.P.Maithil, K.V.Ravikumar, Crime scene management(p.162,264).
7. M.Chattergee and R.Shinde, Text book of medical biochemistry, 6th Ed., Jypee
publication.
8. Michael M,Cox,David L,Nelson.,Lehninger Principles of biochemistry.
9. Bergmeyer, Methods of enzymatic analysis.
10. Chadha PV; Hand Book of Forensic Medicine and Toxicology, Jaypee Brothers New
Delhi (2004) Semester -II FS -10832.
11. Turner Pau l; Recent Advances in Pharmacology & Toxicology, Churchill Livingstone,
Elenburgh (1989).
12. Cravey R.H, Baselt, R.C; Introduction to Forensic Toxicology, Biochemical Pub. Davis
C A (1981).
13. Working Procedure Manual - Toxicology, BPR&D Publication (2000).
14. Ballantyne B; General and Applied Toxicology Vol -1-3 2nd Ed., Macmillan, NY (2000).
15. Gossel T.A; Principles of Clinical Toxicology 3rd Ed., Roven, NY (1994).
16. Grossel S S; Handbook of Highly Toxic Materials handling and Management, Marcel
Dekker NY (1995).
17. Niesink RJM; Toxicology - Principles and Applications, CRC Press (1996).
18. Quantitative inorganic analysis; Vogel.
19. Organic Electronic spectral data; Vol. -I; Mortiman Kamlet.

Page 48

47

20. Organic Electronic spectral data; Vol. -III; Mortiman Kamlet.
21. Inorganic Semi mic ro qualitative analysis; Griffin & Plunky.
22. Peerson‘s Chem. Analysis of food; H.Egan, Kirk.
23. Vogel‘s Book of Macro & Semi micro qualitative inorganic Analysis; G.Svehla.
24. Explosive (4th Rev.Ed); J.Kohler, Redolf.
25. Clerk‘s Analysis of Drugs & Poisons VOL. -I & II; Clerk.
26. Development & Validation of Analytical Methods; Christopher, M.Riley, Thomas W.
27. Scientific protocols for fire investigation; John J. Lentini.
28. Steroid analysis by HPLC; Marie P. Kautsky.
29. TLC VOL. -II; Jork, Funk & Others.
30. Settle F. A.: Ha ndbook of Instrumental Technique for Analytical Chemistry, Prentice
Hall 1997.
31. Borrow: Molecular Spectroscopy 1980.
32. Willard H. H. et. al : Instrumental Methods of Analysis 1974.
33. Moonesens A. A. et. al. : Scientific Evidence in Criminal Cases 1973.
34. Lundquis t and Curry: Methods of Forensic Sciences 1963.























Page 49

48

M. Sc. FORENSIC SCIENCE
(Forensic Chemistry and Toxicology )
SEMESTER -IV (Theory Paper)

PSFSC402: Forensic Pharmacology
Hours per week – 04 Credits – 04

UNIT –I: Pharmacology and Forensic Pharmacology
 Introduction to p harmacology, divisions of pharmacology, drug nomenclature .
 Routes of drug administration .
 Pharmacopoeias IP, USP, EP .
 Introduction to Forensic Pharmacology .
 Specimen collection procedures: B lood, urine, bile, vitreous humor, gastric contents,
liver, stomach, kidney, intestines, brain, lungs, spleen, hair, sweat, saliva, skin, muscle.
 Post mortem drug redistribution.
UNIT –II: Pharmacokinetics
 Pharmacokinetics: drug absorption, distribution, met abolism and excretion of drugs
(ADME ).
 Pharmacokinetics parameters evaluation : dosage, concentration, clearance,
disappearance, volume of di stribution, bioavailability, half-life.
 Drug absorption: Organization of biological membrane, transportation of drug molecul es
across biological membranes, factors affecting absorption.
 Drug distribution, factors affecting drug distribution .
 Drug metabolism/ Biotransformation: Phase -I and Phase -II reactions; First pass
metabolism ; detection of poison on the basis of their metabolic studies .
 Drug excretion: Excretion of drugs by renal, faeces, exhaled air, saliva, sweat, milk, skin,
and bile.
 Time course of drug plasma concentrations after single and repeated administrations .
 Therapeutic drug monitoring.
UNIT –III: Pharmacodynamics
 Principles of drug action; s ites an d mechanisms of action of drugs -enzymes, ion channels,
transporters, receptors; r eceptor classification, d rug-receptor interactions and signal
transduction mechanisms;
 Dose -response relationship; agonists , partial agonists and antagonists; f actors that modify
drug actions; side effects, overdose, idiosyncratic and allergic reactions; teratogenesis and
fetal toxicity; variability of drug effects: factors depending on the drug, on the patient, on
the treatme nt schedule ; drug interactions.
 Drug i nteractions like agonism, antagonism, addition, synergism, potentiation .

Page 50

49

 Adverse drug effects, classification of adverse reactions (type A, B, C, D and E) .
UNIT –IV: Pharmacology of forensic relevant drugs
 Classification, source, pharmacokinetics, duration of action, mechanism of action,
pharmacological actions and toxicology of the following drugs:
 Stimulants, such as, a mphetamines, cocaine .
 Benzodiazepines , such as, diazepam .
 Hallucinogen s, such as, c annabis .
 Opioids , such as, morphine .
 Ethanol .

Reading Material:
1. Klaassen, C. D.,:Casarett and Doull‘s Toxicology: The Basic Science of Poisons, 5th ed,
McGraw -Hill, 1995.
2. Moffat, A.C. : Osselton, D. M. Widdop, B. : Clarke‘s Analysis of Drugs and Poisons in
Pharmaceuticals, body fluids and postmortem material, 3rd ed., Pharmaceutical
Press2004.
3. Bogusz, M. J.,: Hand Book of Analytical Separations, Vol. 2: Forensic Science, 1 st ed.,
Elsevier Science ,2000.
4. Siegel, J.A., Saukko, P. J., Knupfer, G.,: Encyclopedia of Forensic Sciences (Vol3),
Academic Press, 2000.
5. Rang, P.H., Dale, M.M., Ritter, M.J.: Pharmacology, 4th ed., Harcourt/Churchill
Livingstone, 2000.
6. Paranjape, H.M. , Bothara, G.K., Jain, M.M.: Fundamentals of Pharmacology, 1st ed.,
Nirali Prakashan, 1990.
7. Budhiraja, R.D.: Elementary Pharmacology and Toxicology, Popular Prakashan, 2nd ed.,
1999.
8. Wiseman, H and Henry J.: Management Of Poisoning, A Handbook for Health care
workers, 1st ed., A.I.T.B.S, 2002 .
9. Hardman, J. G. and Limbird, L. E.,: Goodman and Gilman‘s The Pharmacological basis
of Therapeutics, 9th ed., McGraw -Hill, 1996 .
10. Laaboratory procedure Manual, Forensic Toxicology: DFS, 2005 .
11. Sunshine, I ; Methods for Analytical Toxicology, CRC Press USA (1975)
12. Cravey, R.H; Baselt, R.C.: Introduction to Forensic Toxicology , Biochemical
Publications, Davis, C.A. (1981)
13. Stolmen, A.; Progress in Chemical Toxicology: Academic Press, New York (19 63)
14. Modi, Jaisingh, P.; Textbook of Medical Jurisprudence& Toxicology, M.M. Tripathi
Publication (2001)
15. Eckert; An Introduction to Forensic Science, CRC Press.
16. Pillay, V. V.; Handbook of Forensic Medicine and Toxicology, Paras Pub., 2001.

Page 51

50

17. Curry, A. S: Poison Detection in Human Organ.
18. James, S. H. and Nordby, J. J.: Forensic Science: An Introduction to Scientific and
Investigative Techniques, 2003.
19. Saferstein, R: Criminalistics - An Introduction to Forensic Science, Prentice Hall, 1995.
20. Sarkar, S: Fuel s and Combustion, Orient Longman, 1990.
21. Verma, R. M: Analytical Chemistry – Theory and Practice, CBS Pub., 1994.
22. Svehla, G. Ed.: Vogel‘s Qualitative Inorganic Analysis, Longman, 1998.
23. Bassett: Vogel‘s Text Book of Quantitative Inorganic Analysis, Longma n, 1978.
24. Vogel, A. I: Text Book of Practical Organic Chemistry including Qualitative Organic
Analysis, ELBS, 1971.























Page 52

51

M. Sc. FORENSIC SCIENCE
(Forensic Chemistry and Toxicology )
SEMESTER -IV (Theory Paper)

PSFSC403: Modern Instrumental Technique – II

Hours per week – 04 Credits – 04

UNIT –I: Spectral techniques
 Raman spectroscopy: Principle, theory, i nstrumentation, sample handling and
illumination, structural analysis , dispersive & FT analysis, forensic a pplications.
 X-ray Spectroscopy: X-ray absorption method, X -ray Fluorescence (XRF) and Energy
Dispersive -X-ray fluorescence (EDXRF) method, X -ray diffraction, Auger mission
spectroscopy (AES), and Electron Spectrosco py for Chemical Analysis (ESCA), forensi c
applications.
UNIT –II: Separation techniques
 Electrophoresis: Introduction, pri nciple, types , instrumentation, factors affecting
migration of ions, Capillary Electro chromatography (CEC), and forensic a pplications.
 ICP: Introduction, principle, instrumentation, working, forensic applications .
 Hyphenated Techniques : ICP-OES, GC -MS, LC -MS.
UNIT –III: Microscopy
 Microscope: Main parts and f unctions, types –simple and compound, illumination,
condenser, lens, ab errations , eye piece and their types, resolution, magnification,
numerical aperture.
 Special microscopes: Instrumentation and applications of i nfra-red microscope ,
polarizing microsc ope, phase contrast microscope , fluorescent microscope, electron
microscope – SEM and TEM.
UNIT –IV: Miscellaneous techniques
 Polarography: Introduction , prin ciple, polarographic apparatus and applications .
 Amperometry: Introduction, methodology, titration curves and applications .
 Measurement of potential and pH: Electrode potential, electrochemical cell, reference
electrode, indicator electrode, m ethod of detecting end point.

Reading Material:
1. A Textbook of Pharmaceutical Analysis (Instrumental Methods), Vol -2, Nirali Prakashan
by Dr. A.V. Kasture, Dr. K.R. Mahadik, Dr. S.G. Wadodkar & Dr. H.N. More (pg . 169 -
168, 207 -221). (pg. 169 -168, 207 -221). (pg. 18 -30, 48 -57, 58 -75). (pg. 258 -263)

Page 53

52

2. Instrumental Methods of Chemical Analysis, Ed. 3, Pragati Prakashan by Dr. H. Kaur
(pg. 814 -825, 798 -813, 826 -841).(pg. 737 -747, 748 -755, 756 -760). (pg. 946 -965, 939 -
945).
3. P.S. Kalsi, Organic spectroscopy
4. Y.R. Sharma, Organic spectroscopy.
5. W. Kemp, Organic spectroscopy.
6. Fundamentals of Analytical Chemistry Eighth edition SKOOG, West, Holler, Crouch
7. Instrumental Methods of Chemical Analysis, Himalaya Publishing House, Gurudeep R.
Chatwal, Sham K. Anand
8. Instrumental Methods of Analysis Seventh edition, Willard, Merritt, Dean, Settle


















Page 54

53

M. Sc. FORENSIC SCIENCE
(Forensic Chemistry and Toxicology )
SEMESTER -IV (Theory Paper)

PSFSC404: Forensic Toxicology – II

Hours per week – 04 Credits – 04

UNIT –I: Agricultural poisons
 Classification of agricultural poisons
 Introduction, signs and symptoms, fatal dose, fatal period and postmortem appearance
of the following: Organophosphorus, carbamates and organochlorine compounds,
pyrethrins and aluminium phosphide.
 Extraction of agricultural poisons from various biological matrices and their
subsequent identification using color tests and instrumental techniques.
UNIT –IV: Gaseous and volat ile poisons
 Introduction, signs and symptoms, fatal dose, fatal period and postmortem appearance
of the following:
 Gaseous poisons: Carbon dioxide, carbon monoxide, carbon disulphide, hydrogen
sulphide, nitrogen monoxide , sulphur dioxide, war gases.
 Volatile poisons: Acetone , aniline, benzene, chloroform, ethyl alcohol, methyl
alcohol, formaldehyde, phenol, acetaldehyde, isopropyl alcohol, hydrocyanic acid
 Extraction of gaseous and volatile poisons from various biological matrices and their
subsequent identification using color tests and instrumental techniques.
UNIT –III: Plant poisons
 Introduction, active constituents, signs and symptoms, fatal dose, fatal period,
postmortem appearance of the following:
 Neurotic: P apaver somniferum, Cannabis sativa, Erythroxylon coca, Atropa
belladonna, D hatura fastuosa , Strychnos nux vomica
 Cardiac: N icotiana tabacum, Aconitum napellus, Digitalis purpurea, Cerbera
thevetia
 Irritant: Abrus precatorius , Calotropis gigantea , Croton tiglium, Argemone
mexicana , Ricinus communis, Semicarpus anacardium, P lumbago rosea.
 Extraction and stripping of plant poisons from various matrices using stass -otto,
modified stass -otto, ammonium sulphate methods, other methods and their subsequent
identification using color tests and instrumental techniques.
UNIT –IV: Animal p oisons and food poisoning
 Introduction, signs and symptoms, fatal dose, fatal period and postmortem appearance
of animal toxins due to the following: Cantharides, scorpion, spiders and poisonous

Page 55

54

insects: ants, bees, wasps.
 Snakes: Classification of snakes; snake venom: composition, sign and symptoms, fatal
dose, fatal period, postmortem appearance, mode of action ; treatment of snake bite
and tests for identification.
 Food Poisoning: Classification -biological con taminants (bacteria, viruses, fungus),
vegetable origin, animal origin, chemical poisoning, ptomaines , food allergy.

Reading Material:

1. Modi‘s Medical Jurisprudence and Toxicology -23rd Ed. Publisher -Lexis Nexis
Butterworths Wadhwa.
2. Anil Aggrawal, Essentials of forensic medicine and toxicology, Avichal publishing
company.
3. Parikh‘s Textbook of Medical Jurisprudence, Forensic medicine and Toxicology - C.K.
Parikh, CBS Publishers and Distributors.
4. Lange‘s Basic and Clinical Pharmacology, 10th Ed. (2007) by Bertram G. Katzung,
McGraw -Hill Publishers, Pg. (934 -943).
5. Text book of Micro chemistry of poisons including their physiological, pahalogical and
legal relation. -Theodore George Wormley: Internet ref: book.google co.in.
6. A TEXTBOOK OF MODERN TOXICOLOGY by Ernest Hodgson
7. Casarett & Doll Toxicology, The basic Science of Poisons.
8. Clark, E.G.C.; Isolation and Identification of Drugs, Vol. I and Vol. II, Academic Press,
(1986).
9. DFS Manual Forensic Toxicology
10. Sunshine I; Year book of Toxicology, CR C Press Series, USA (1989 – 93).
11. Michael J. Deverlanko etal: Hand Book of Toxicology CRC Press, USA (1995).
12. Prakash M. et.al; Methods in Toxicology Anmol Publication, New Delhi (1998).
13. Balraj S. Parmar etal; Pesticide Formulation, CBS Publishers, New De lhi (2004).
14. Reiss C et.al; Advance in Molecular Toxicology, Utrecht, Netherlands (1998).
15. Morgan B.J.T; Statistics in Toxicology, Clarendon Press, Oxford (1996).
16. Jorg Rombke etal; Applied & Ecotoxicology Lewis publishers NY (1995).
17. Shayne C.Gad etal; Ac ute Toxicology Testing Academic Press California USA (1998).
18. Chadha PV; Hand Book of Forensic Medicine and Toxicology, Jaypee Brothers New
Delhi (2004) Semester -II FS -10832.
19. Turner Paul; Recent Advances in Pharmacology & Toxicology, Churchill Livingstone ,
Elenburgh (1989).
20. Chadha PV; Hand Book of Forensic Medicine and Toxicology, Jaypee Brothers New
Delhi (2004) Semester -II FS -10832.

Page 56

55

21. Cravey R.H, Baselt, R.C; Introduction to Forensic Toxicology, Biochemical Pub. Davis
C A (1981).
22. S. N. Tiwari, Analytica l Toxicology, Govt. of India publications, New Delhi 1987.
23. Willard H. H. et. al : Instrumental Methods of Analysis 1974.
24. Moonesens A. A. et. al. : Scientific Evidence in Criminal Cases 1973.
25. Lundquist and Curry: Methods of Forensic Sciences 1963.
26. Arena Poisoning, Chemistry Symptoms and treatment.
27. Analysis of Plant Poisons, Dr. M P Goutam.
28. Drug Abuse Handbook, Karch.s.


















Page 57

56

M. Sc. FORENSIC SCIENCE
(Forensic Chemistry and Toxicology )
SEMESTER -IV (Lab Course )

PSFSC P401 : Lab Course -7

Hours per week – 08 Credits – 04

(Minimum Twelve Experiments)
1. Separation and identification of volatile liquid by simple distillation .
2. Analysis of explosion residues ( preliminary analysis, GC, GC -MS, ion chromatography {fo r
inorganic explosive})
3. Identification and comparison of explosives by FT -IR technique.
4. Explosive analys is by spot tests and FT IR.
5. Systematic analysis of explosive residues by GC -MS, HPLC
6. Analysis of chemical fertilizers.
7. Forensic analysis of oils and fats.
8. Analyses of hand w ash in trap cases by TLC and spectroscopy.
9. Analysis of forensically important cosmetics.
10. Systematic analysis of pharmaceutical products as per IPC specification by using HPLC.
11. Systematic analysis of pharmaceutical products as per IPC specification by using GC.
12. Systematic identification of a nti-bacterial and anti -pyretic drug by TLC, UV, HPLC.
13. Extraction and identification of organophosphorus pesticides from biological matrices.
14. Extraction and identification of organochlorous pesticides from biological matrices.
15. Extraction and identification of carbamates pesticides from biological matrices.
16. Determination of phosphine in poisoning cases due to Aluminium phosphide and zinc
phosphide in Viscera by chemical and instrumental techniques.
17. Preliminary screenin g of volatile poisons from biological matrices using color test.
18. Screening of volatile poisons from biological matrices using UV -VIS spectrophotometer with
report writing.
19. Analysis of viscera for volatile o rganic and inorganic poisons.
20. Systematic extract ion, and identification and non –volatile drugs and poisons by various
techniques .
21. Determination of sodium and potassium from biological materials by flame photometry .
22. Determination of sugar from blood and urine by characteristics chemical tests .
23. Identif ication of proteins by spot tests .
24. To study the separation of metal ions by paper chromatography.
25. Ident ification of air -pollutants by r aman spectrophotometer .
26. Extraction and identification of strychnine by TLC, HPLC/GC .

Page 58

57

27. Extraction and identification of plant poisons from biological matrices.
28. Identification of vegetable poisons by chemical and Instrumental method
29. Extraction and analysis of animal poison .
30. Analysis of viscera for animal poison by TLC
31. Analysis of animal and insect toxins.
32. Analysis of visc era in case of food poisoning by chemical, microscopic and instrumental
techniques .




























Page 59

58

M. Sc. FORENSIC SCIENCE
(Forensic Chemistry and Toxicology )
SEMESTER -IV (Lab Course )

PSFSC P4 02: Project

Hours per week – 08 Credits – 04

Project will be compulsory to all students. Students will carry out project work individually.
Concerned department shall provide all required infrastructure to carry out project work. The
format for project report will be similar to the rese arch thesis style; incorporating chapters on:
Introduction, Review of Literature, Materials and Methods, Results and Discussion and
References /Bibliography. The p roject report will be submitted in a typewritten and bound form.
Students will present their w ork for evaluation. Copy of each project report will be submitted to
the respective department. Project work on forensically significant and need based problems in
the area of Foren sic Chemistry and Toxicology and other forensically important topics as per
local, regional, national and international need.
















Page 60

59








Syllabus for

M. Sc.
Forensic Science

Semesters ‐ III & IV



Specialization - 3:

Forensic Biology, Serology and DNA Finger Printing











Page 61

60

M. Sc. FORENSIC SCIENCE
(Forensic Biology, Serology and DNA Finger Printing )
SEMESTER -III (Theory Paper)

PSFSB301: Forensic Anthropology

Hours per week – 04 Credits – 04

Overview –
 This paper deals with Anthropology, Dermatoglyphics, Osteology and Odontology .
Objectives –
 To understand various aspect of anthropology and their use of evidence .
 To understand bone formation, identification of various bone with peculiar
characteristics.
 To understand collection and preservation of various human remains; their analysis and
evaluate their evidential value.
Outcome – The learner will -
 Know about different bones and tooth .
 Understand their procedure of collection and analysis to estimate evidential value .
 To formulate new research model/techniques for analysis .
 Understand applications of current knowledge of bone and tooth for further research .

Unit I: Basics of Anthropology and Dermatoglyphics
Genesis and Developments in Anthropology. Human Physique: Somatotypes – Ectomorphy,
Mesomorphy and Endomorphy. Methods of somatotyping: Sheldon‘s and Heath -Carter‘s
methods. Principles and methods of anthropometry. Measurements on the living and skeletal
parts. Landmarks on human body and measurement techniques. Somatological characteristics of
various parts of the human b ody. Genetic traits of forensic importance.
Dermatoglyphics: Development of dermal ridges in intra -uterine life. Finger, palm and sole
prints, palmer lines and creases, plantar creases, human foot morphological variations. Role of
anthropology in identific ation of person.
UNIT –II: Osteology
Osteology of the Human Skeleton. Distinguishing human from non -human bones. Terminology
associated with gross morphology of bone, skeletal direction. Skeletal trauma and pathology.
Racial differences in skull, mandible, pelvis, long bones and scapula. Stud ies on stature
reconstruction in various population groups. Exhumation - purpose and procedure. Maceration -
purpose and procedure. Recovery and packaging of skeletonised and burnt remains.
Pre-natal and post -natal stages of growth and development. Factors affecting growth and

Page 62

61

development. Age assessment - decimal age calculation, age grouping. Chronological and
developmental age - methods of assessing developmental age, dental age, skeletal age,
morphological age and secondary sex character age. Significanc e of growth studies in forensics.
Virtual forensic anthropometry.
UNIT –III: Osteology
Skeletal age (earlier years): Criteria of age in human skeleton – Post natal appearance and union
of centers of ossification, pre -natal ossification, differences due to race.
Skeletal age (later years): Suture closure, pelvis, long bones. Osteon counting. Sex typing of
skeletal remains: Sexual dimorphism in bone. Sex differences in skull, pelvis and long bone.
Accuracy of sex and age determination of adult skeleton rema ins. Calculation of stature from
long bones. Use of immature and fragmentary long bones in stature calculation. Restoration of
physiognomic details from skull - relation of the skull to photographs. Restoration of the head
from the skull. Use of radiography of skull and other bones in skeletal identification.
UNIT –IV: Forensic Odontology
Forensic Odont ology : Definition and scope of forensic odontology, types of dentition, basic
structure of human tooth, types of teeth and their morphology, cemental annular rings and
determination of age from teeth using various methods (Kvaal‘s dental age calculations, tooth
cementum annulations, aspartic acid racemisation. Schour and Messler method, Gustafson and
Koch method), dental anomalies and their role in pers onal identification. Palate rugoscopy,
cheiloscopy, odontometric and facial index. Mandiblar canine index, odontometric dimensions
and indices in sexual dimorphism.
Bite marks: Types & forensic importance. Collection and preservation of bite mark samples,
analysis of Bite marks and presentation of bite mark evidences in court of law. Role of Forensic
Odontology in mass disaster victim identification. Difference between human or animal
bitemarks. Dental charting. Comparison of Ante -mortem and postmortem dent al records. Shape
comparative interactive programme (SCIP), dental paint software, Xero -radiogarphy. Software
technology in Odontology (Bite mark analysis).




Page 63

62

Reading Material:

1. Maria Teresa, Tersigni -Tarrant, Natalie R. Shirley; ―Forensic Anthropology: An
Introduction‖, CRC Press, Taylor & Francis Group,2012.
2. Angi Christensen, N. Passalacqua, & E. Bartelink; ―Forensic Anthropology: Current Methods
and Practices‖, Academic Press, Elsevier, 2014.
3. Anil Mahajan & Surinder Nath; ―Applica tion areas of Anthropology‖, Reliance Publishing
House, 1992.
4. Goutam Shubra; ―Introduction to Forensic Examination‖, Selective Scientific Books, 2008.
5. Megan Brickley & Roxanna Ferllini; ―Forensic Anthropology: Case Studies from Europe‖,
Charles C. Thomas Publisher, Springfield, I llinois, USA, 2007.
6. Indra P. Singh & M.K. Bhasin; ―A Manual of Biological Anthropology‖Kamla Raj
Enterprises, 2004.
7. Fred Plog, Clifford J. Jolly & Danial Bates; ―Anthropology‖, Alfred AKNOPF, New York,
1976.
8. Kroe ber; ―Anthropology‖, Oxford & IBH Publishing Co., 1972.
9. Robert Pickering & David Bachman; ―The use of Forensic Anthropology‖ CRC Press, 2009.
10. Nirmal Kumar Bose; ―Anthropology‖, Narayan Press, 1972.
11. B.R.K Shukla & Sudha Rastogi; ―Physical Anthrop ology‖, Palaka Prakashan, 2005.
12. James Robertson; ―Forensic Examination of Hair‖, Taylor and Francis1999.
13. Inderbir Singh; ―Human Osteology‖, Jaypee Brothers, 2004.
14. Michael W. Warren, Heather A. Haney & Laurel E. Freas; ―The Forensic Anthropology
Laboratory‖, CRC Press, 2008.
15. Fazekas, I Gy; ―Forensic in Foetal Osteology‖, Akademiai Kiado, 1978.
16. ―Forensic Recovery of Human Remains‖, Dupras, T.L. CRC Press.
















Page 64

63

M. Sc. FORENSIC SCIENCE
(Forensic Biology, Serology and DNA Finger Printing )
SEMESTER -III (Theory Paper)

PSFSB302: Molecular Biology and Immunology

Hours per week – 04 Credits – 04

Overview –
 This paper deals with Basics Molecular Biology , Eukaryotic Genome, Immunology and
Serological techniques.
Objectives –
 To understand various aspect of molecular biology, immunology and serological
techniques .
 To understand basic and advanced concept of molecular biology, immunology and
serological techniques.
 To understand application of molecular biology, immunological or serological
techniques.
Outcome – The learner will -
 Know about molecular biology, few concepts of immunology and serological techniques .
 Understand their procedure of serological techniques .
 Understand applications of current knowledge of molecular biology and immunology for
further research .
 To formulate new research model/techniques for analysis if possible.

UNIT –I: Molecular Biology
Central dogma of molecular biology, process of DNA replication, properties of DNA
polymerases, chromosome replication initiation at ori C & termination at ter C, concept of
replicon, replicating linear DNA in eukaryotes, multiple origins of replication euk aryotic
chromosomes.
Transcription of genes: terminologies - eukaryotic genome, cistrons, coding sequence & ORF,
RNA polymerases types & function, Activators, repressors, regulatory proteins. Transcription in
eukaryotes, transcription of r RNA, t RNA & p rotein encoding genes in eukaryotes, enhancer
control of transcription.
Protein Synthesis: Initiation, elongation & termination of protein synthesis, transcription,
translation coupled in bacteria, initiation of protein synthesis in eukaryotes, role of m olecular
chaperon in protein folding, post translation modification,
Regulation of transcription in prokaryotes: Significance of gene regulation, alternative sigma

Page 65

64

factor in prokaryotes: Heat shock sigma factors, sigma factor in Bacillus spore formation,
activators & repressors in positive & negative regulation. Crp protein -global control in protein
synthesis. Antitermination. Regulation of transcription in eukaryotes: Enha ncers and insulator
sequences.
Unit II: Eukaryotic Genome
Eukaryotic Genome: Structure of chromatin, chromosome, centromere, telomere, nucleosome,
genome organization, chromatin remodeling; types of histones, histone modifications -
methylation, acetylation, phosphorylation and its effect on structure and function of chromatin,
DNA methy lation, repetitive and non -repetitive DNA sequence, law of DNA constancy, C value
paradox and genome size, karyotype and ideogram, chromosome banding pattern.
Chromosomal Basis of Inheritance: Gene linkage. Chromosomal variations/aberrations, non-
disjunction of X chromosomes, genotypic sex determination, and genetic sex determination, X –
linked recessive inheritance, X -linked Dominant inheritance, Y linked inheritance, and
chromosomal disorders associated with crime. Human Genome Project (HGP) - Scope, forensic
significance & ethical issues. Heterochromatin, methylation & acetylation in gene expression,
gene silencing, X –chromosome inactivation.
Unit III: Antigen -Antibody interactions
Antigen -antibody interactions. Major Histocompatibility Com plex structure and functions. B -cell
receptor and T -cell receptor, generation of diversity. Complement system. Transplantation, graft
vs host reaction, mixed lymphocyte reaction. Cytokines, hypersensitivity, immunity to microbes
(protozoa, bacteria, fungi, intracellular parasites,helminthes & viruses). AIDS and other
immunedeficiencies. Vaccine: natural, synthetic & genetic, problem and prospect associated with
development of vaccine for diseases like AIDS, cancer and malaria. Immunodiagnostics and
immunoth erapy in virology.
UNIT –IV: Serological Techniques
Immuno technology – Antigen -Antibody interaction: Precipitation and agglutination of the Ag –
Ab. Mancicni‘s Radial immune diffusion. Ouchterlony‘s Double diffusion. Haemagglutination –
Agglutination inhibition. Passive agglutination. Immuno electrophoresis. Rocket immune
electrophoresis. RIA, ELISA, western blot. Complement fixation test, inhibition of complement
fixation. Direct and indirect Coomb‘s test. Immediate and delayed Hypersensitivity. Abzym es,
hybridoma technology and generation of monoclonal and polyclonal antibody.

Page 66

65

Reading Material:
1. An Introduction to Forensic Genetics: William Goodwin, Adrian Linacre, SibteHadi
2. Forensic DNA Typing : Biology, Technology, and Genetics behind STR Markers b y John
M.Butler
3. An Introduction to Forensic Genetics, (2007): Goodwin William, John Wiley & Sons
Ltd,
4. Basic human genetics (1991) :Kapur V, Jaypee Brothers
5. Essentials of Human Genetics (2009): Kothari, Manu L, Universities Press (India) Pvt
.Ltd.
6. Fundament als of Genetics,(2006) :Singh, B.D., Kalyani Publishers
7. Genes IX,(2008): Lewin, Benjamin Jones and Bartlett Publishers
8. Genetic influences on neural and behav ioral functions.(2000):Pfaff, Donald W CRC Press
9. Genetic Markers in Human Blood,(1969): Giblett, Eloise R. Blackwell Scientific
Publications
10. Genetics, (2003): Winter, P.C; Viva Books Pvt. Ltd.,
11. Genetics Altenburg, (1970): Edgar, Oxford& IBH Publishing Co.
12. Genetics Strickberger, (2005): Monroe, Prentice Hall of India Ltd
13. Genetics, (1998): Hartl, Daniel L Jones and Bartlett Publishers
14. Genetics of populations,(2005):Hedrick, Philip W Jones and Bartlett publishers,
15. Genomic Imprinting, (1995): Ohlsson, R.; Cambridge University Press
16. Human Genetics, (1987): Vogel, Friedrich; Springer –Verlag Berlin Heidelber g,
17. Human Genome methods, (1998): Adolph, Kennetth W CRC Press,
18. Human population genetics in India,(1974): Sanghvi, L.D; Orient Longman Ltd,
19. Concepts of Genetics: Klug W.S. & Cummings M.R., Prentice -Hall
20. An Introduction to Genetic Analysis, Griffith A.F. et al., Freeman
21. Statistical Methods in Human Population Genetics, (1998): K.C. Malhotra Indian
Statistical Institute, Calcutta
22. Kuby Immunology: Kindt, Goldsey, Osborne.
23. Immunology: Roitt, Brostoff, male.
24. The elements of Immunology: Fahim Halim Khan
25. Fundament al immunology William E. Paul

Page 67

66

M. Sc. FORENSIC SCIENCE
(Forensic Biology, Serology and DNA Finger Printing )
SEMESTER -III (Theory Paper)

PSFSB303: Forensic Biology

Hours per week – 04 Credits – 04

Overview –
 This pa per deals with Body fluids and their analysis, Hair and Fiber analysis and
Population genetics.
Objectives –
 To understand various aspect of body fluids, hair and fiber and population genetics .
 To understand composition and analysis body fluids, con stitution of hair and fiber and
basic and advanced concept of population genetics.
 To understand various application of body fluids, hair and fiber and population genetics.
 To understand evaluation of eviden tial value of body fluids, hair , fiber and population
genetics.
Outcome – The le arner will -
 Know about body fluids, hair and fiber and population genetics .
 Understand their procedure of analysis for , hair ,fiber and utility of population genetics.
 Understand applications of current knowledge of body fluids, hair, fiber and population
gentics for further research .
 To formulate new research model/techniques for analysis if possible.

Unit I: Body Fluid
Types and distribution of body fluids, urine formation, composition, properties, abnormal
constituents and clinical significance, Beta HCG; CSF, lymph, amniotic fluid, sweat,
composition, formation and function. Blood, semen, synovial fluid, gastrointestin al secretions:
composition, formation and function. Tears, milk, faeces. Saliva, aqueous humour, vaginal fluid,
epithelial cells and their analysis and forensic significance.
Unit II :Body Fluid Examination
Blood and blood stains – Physical examinatio n, presumptive test (TMB, Kastle -Meyer Test,
Luminol), confirmatory tests (Takayama, Teichmann, spectrophotometric).Examination of
Menstrual blood & its stains -Physical & Microscopic examination, Identification by Fibrin
Degradation product. Identification of other body fluids and their stains. Semen and seminal
stains -Physical Examination, Presumptive test (Acid Phosphatase Test), Confirmatory
test(microscopic examination)Gram staining, cross -over electrophoresis. Examination of vaginal

Page 68

67

fluid & stains of v aginal secretions -Physical examination, SAP/VAP electrophoresis, Lugol‘s
stain. Examination of saliva & saliva stains -starMFS -iodine test,salivary haemagglutinin test
,radial diffusion test for amylase. Examination of vomit -test for mucus,test for free
HCl(Gunzberg‘s test),endothelial cells .Examination of urine stains -Physical stains, odour test
,urea nitrate crystal test, creatinine test. Current research in body fluid analysis.
Unit III: Hair & Fiber Examination
Sampling, hair examination -temporary mou nt, scale casting, nail polish /cellulose acetate
method, permanent mount, cross -sectioning, micrometry, sex determination from hair root
sheath. General characteristics of human hair, morphological characteristics of hair for racial
determination. Charact eristics of hair from different sites. Animal and human hair -general
differences. Fibre examination -microscopic, temporary mount, Maceration of plant fibres, cross -
sectioning, physical methods (twist on drying, floatation method, burning test). Cotton, Akm und,
coir, wool, silk, jute, sisal, abaca rayon silk, wool, asbestos, nylon. Fabrics & cordage - sample
handling, analysis, fabric examination, cordage examination
Unit IV: Population genetics
Gene frequencies, bi -allelic system, Hardy - Weinberg equilibrium, measurement of frequency
distribution, closeness of fit with HWE, combined frequency of occurrence, probability of match
and discrimination, discrimination power, power of exclusion, evidence evaluation, errors in
interpretation. Paternity ind ex, likelihood of paternity. Simple case genotypic frequencies,
Simple case allelic frequencies, Matching of DNA profiles, ANOVA analysis and related cases
studies of Indian origin. Statistics based problems.

Reading Material:
1. Blood biochemistry : Nicholas J Russell
2. Human blood groups -Chemical and biochemical basis of antigen specificity (Second
edition):
3. Helmut Schenkel –Brunner, Springer Wein New York
4. Blood: Principles and practice of hematology (2003): Robert L Handin, Samuel Lux,
Thomas Stossel.
5. Medical laboratory techniques: Godkar and Godkar
6. Blood group typing: Danford and bowly.
7. Blood grouping on man: R.R. Race and Sanger.
8. Blood grouping techniques: Boorman, Dodd. B, Lincoln. PB

Page 69

68

9. Typing of blood stains: Callifird, Bryan
10. Physical Anthropology, B .R.K. Shukla & Sudha Rastogi Palaka Prakashan,
11. Forensic examination of hair, Robertson, James Taylor & Francis, (1999)




































Page 70

69

M. Sc. FORENSIC SCIENCE
(Forensic Biology, Serology and DNA Finger Printing )
SEMESTER -III (Theory Paper)

PSFSB304: Instrumentation in Forensic Biology
Hours per week – 04 Credits – 04

Overview –
 This paper deals with various aspects of instruments utilized in forensic biology
laboratory.
Objectives –
 To understand various aspect such as principle, working and application.
Outcome – The learner will -
 Know about principle, working and application .
 Understand their utility of instruments in analysis of various body fluid, others biological
evidence and other evidence .

Unit I: Elec trophoresis and Chromatographic Techniques
Basic component of electrophoresis, types of electrophoresis, General principles, Working, uses
and Forensic Applications of PAGE, Isoelectric focusing and capillary electrophoresis, Paper
chromatography, column chromatography, Thin Layer Chromatography, Adsorption
chromatography, Partition chromatography, Gas chromatography, Gas - liquid
chromatography,Ion -exchange chromatography, Exclusion (permeation) chromatography,
Affinity chroma tography, HPLC, HPTLC, Capillary Chromatography.
Unit II: Spectrophotometery
Ultra violet and visible spectrophotometry: Types of sources and stability, wavelength selection,
filters -cells and sampling devices, detectors, resolution, qualitative and quantitative methods for
detection, Fluorescence and phosphorescence spectrophotometry, Atomic absorption
spectrometry, Atomic emission spectrometer, X -ray spectroscopy, Infrared spectrophotometry,
Mass spectrophotometer. Working, Principle, Advantage, Dis advantages and Forensic
Applications .
Unit III: Other Instrumental Techniques
Nuclear Magnetic Resonance, Maldi -ToF, X -Ray Diffraction, Neutron Activation Analysis,
ESDA, Video Spectral Comparator, Next Gene Sequencing, micro -dissection technique, CT,
MRI and Laser microdessection, Working, Principle, Advantage, Disadvantages and Forensic
Applications

Page 71

70

Unit IV: Forensic biological Protocol Development
Identification and Detection of Biomolecules (Carbohydrates,Protein,Lipid, Nucleic acid and
other), Sep aration and Isolation of Biomolecules using basic and advanced technology.
Development of platform (Serological, Proteomic and genomic) for detection and identification
of various biomolecules. Plant and animal tissue culture techniques.

Reading Materia l:
1. Biophysical chemistry Principles and techniques: Avinash Upadhyay, Kakoli Upadhyay and
Nirmalendu Nath.
2. Instrumental Methods of Analysis6th Edition. (1986): H.H. Willard, L.L. Merritt Jr. And
others.CBS Publishers and Distributors.
3. Instrumental Methods of Chemical Analysis. (1989): Chatwal G and Anand, S. Himalaya
Publishing House, Mumbai.
4. A Biologists Guide to Principles and Techniques of Practical Biochemistry. (1975): Williams,
B.L. and Wilson, K.
5. Spectroscopy. (Vol. 1): Edited by B.B. Straughan and S. Walker. Chapman and HallLtd.
6. Gel Electrophoresis of Proteins - A Practical Approach: Hanes.
7. Chromatography: Concepts and Contrasts - 1988 by James Miller. John Wiley and Sons. Inc.,
New York.
8. Analytical Biochemistry: Holme.
9. Intro duction to High Performance Liquid Chromatography: R. J. Hamilton and P. A.Sewell.
10. Spectroscopy: B.P. Straughan and S. Walker.
11. Practical aspects of Gas Chromatography and Mass Spectrometry (1984) by Gordon
M.Message, John Wiley and Sons, New York.
12. Gel Chromatography by Tibor Kremmery.
13. Principles and Techniques of Biochemistry and Molecular Biology: Edt. Keith Wilson, John
Walker



Page 72

71

M. Sc. FORENSIC SCIENCE
(Forensic Biology, Serology and DNA Finger Printing )
SEMESTER -III (Lab Course )

PSFSB P301 : Lab Course -5
Hours per week – 08 Credits – 04

(Minimum Twelve Experiments)

1. Determi nation of species, sex, origin from hair and preparation of case study.
2. Macroscopic and Microscopic characterization of human hair and animal hair (minimum five
animals).
4. Preliminary examination of biological fluids (blood, semen, saliva, sweat, tear and milk).
5. Extraction and isolation, estimation of DNA from buccal swabs, blood (fresh and dried),
semen (from various surfaces).
6. Chromosome isolation from various forensic samples.
8. Chromosome staining using various staining techniques.
9. Determination of likelihood ratio using population genetics.
10. Estimation of antibody concentration in body fluid using ELISA technique.
11. Determination of Genetic Concordance, Evaluation of results, frequency estimates.
12. Microscopic study of normal/abnormal RBCs.
13. Microscopic study of semen/sperms.
14. Determination of the paternity index of given data.
15. Determination of combined frequency of occurrence in humans and wildlife.
16. Determination of discrimination power and power of exclusion using wildlife DNA data.
17. Determination of paternity index using serum pro file (serum specific markers ).
18. Determination of correlation using given data
19. Practical based on Post -mortem Examination in Mortuary
(Note: All practical ‘s require Indian based case study or abstract of review of literature of
recent papers)









Page 73

72

M. Sc. FORENSIC SCIENCE
(Forensic Biology, Serology and DNA Finger Printing )
SEMESTER -III (Lab Course )

PSFSB P302 : Lab Course -6
Hours per week – 08 Credits – 04

(Minimum Twelve Experiments)
1. Side and site determination from long bones.
2. Stature estimation from various bones (except long bone)
3. Sex determination from various bones (except skull and pelvic girdle).
4. Age determination from different bones.
5. Age estimation from teeth using various methods (including recent advancement).
6. Stature estimation using long bone with various formulations and testing hypothesis.
7. Bite mark analysis using various medico -legal aspects.
8. Isolation of microorganism from soil sample and extraction of nuclear DNA and plasmid
DNA.
9. Preparation and transformation of competent E. Coli using calcium chloride
10. Perform a silver staining and fluorescence staining for the detection of DNA/protein
11. Isolation of antigen and determination of its concentration from various body fluids

12.Examination of blood stains: physical and chemical tests; spectroscopic examination

13. Examination of menstrual blood by microscopic, spectroscopic, electrophoretic methods.

14. ABO blood grouping from other body fluids.
15. Synthesis of antibody using various models.
16. Principle and working of various advanced microscopy techniques.
17. RNA profiling in various body fluid for human identification.
18. Determination of electrophoretic profile of body fluid.
19. Chromatographic analysis of body fl uid.

Page 74

73

M. Sc. FORENSIC SCIENCE
(Forensic Biology, Serology and DNA Finger Printing )
SEMESTER -IV (Theory Paper)
PSFSB401: Advanced DNA Fingerprinting

Hours per week – 04 Credits – 04


Overview –
 This paper deals with Advanced DNA Fingerprinting technology
Objectives –
 To understand various aspect of Advanced DNA Fingerprint, Evidence Evaluation and
their application .
 To understand basic and advanced concept of DNA fingerprinting, DNA profiling,
Application and interpretation.
 To understand vari ous application of DNA fingerprinting .
 To understand evaluation of evidential value of DNA and related issue.
Outcome – The learner will -
 Know about DNA fingerprinting .
 Understand their procedure of analysis of DNA and utility of fingerprinting technique.
 Understand applications of current knowledge of DNA fingerprinting for further
research .
 To formulate new research model/techniques for analysis if possible.

Unit I: DNA Fingerprinting
Possible sources for DNA, collection, transportation and preservation of various forensic
samples for DNA profiling. DNA extraction techniques for different forensic samples (early
techniques, solid phase extraction, differential extraction, chelex extraction, automated
techniques, commercial extraction kits), R NA extraction from different forensic samples.
Determining quality and Quantity of DNA and RNA, Gel elution technique.
DNA Amplification: Types of PCR: Nested PCR, Touchdown PCR, Gradient PCR, Hot -starts
PCR, Quantitative PCR, multiplex PCR. DNA quantification by Slot - blot assay, Pico -green
micro -titer plate assay, AluQuant human DNA quantification system, endpoint PCR, PCR
inhibitors & so lutions, Contamination Issues,
Unit II: Advanc ed techniques in DNA profiling
Uni-parentally inherited genet ic markers in ethnic and geographical origin detection, DNA
Profiling Kits (Easy DNA, Pro -filer, etc.) DNA fingerprinting of degraded samples, Slot -blot

Page 75

74

assay for quantification of DNA, DNA -DNA Hybridization, next generation sequencing, Nano -
particle techn ology in PCR, Drug -DNA interactions, SNP microarray for supplementary
paternity testing. Genetic analysis of chromosome X (pentaplex/heptaplex PCR assay),
multicopy Y -STR analysis, mitochondrial DNA analysis, DNA multi -reverse parental analysis,
cytochrome b analysis, eDNA Personal Effects and DNA analysis (sources and problems),
Kinship testing, Lineage marker, Non -human DNA typing., RNA typing.
Unit III: D NA Fingerprinting Applications
Case studies in disputed paternity cases, child swapping, missing per son‘s identity, civil
immigration, veterinary, wild life and agriculture cases. Legal perspectives – legal standards for
admissibility of DNA profiling, procedural & ethical concerns, status of development of DNA
profiling in India & abroad; Limitations of DNA profiling; Population databases of DNA
markers –STRs, Mini STRs, SNPs. Uses of STR Typing. New & future technologies:
microarrays technology, synthetic DNA, analysis of degraded DNA, low copy number DNA.
Unit IV: Forensic DNA evide nce interpretation
Interpretation of DNA typing results: Complicating Factors (Multiple contributors, degradation,
and extraneous substances).System specific Interpretational Issues (RFLP, PCR systems).
Assessing strength of evidence: Determination of genetic concordance, e valuation of results,
frequency estimate calculations, population substructure, likelihood ratios, and uniqueness of
DNA Profile. Analysis of short tandem repeats, assessment of STR profiles, statistical
interpretation of STR profiles.
Admissibility standards: Frye, Daubert, and the Federal Rules of Evidence, Landmark cases, The
State of Debate. Prosecutor‘s fallacy, defendant‘s fallacy. Ethics of DNA analysis and Post
conviction DNA analysis.

Reading Material:
1. An Introduction to Forensic DNA Analysis, Rudin, Norah CRC Leviw Publishers, (2002)
2. An Introduction to Forensic DNA Analysis, Inman, Keith CRC Press, (1997)
3. Ancient DNA, Herrmann, Bernd Springer Publishing Co., (1994)
4. . Basics of DNA and Evidentiary Issues, Vij, Krishan Jayp ee Brothers, (2004)
5. DNA, forensic and legal applications Kobilnsky, Lawrence John Wiley & Sons, (2005)
6. DNA Cloning 4: Mammalian systems, Glover, D.M.; IRL Press,(1995)
7. DNA Damage and repair, Nickoloff, Jac A Humana Press,(1998)

Page 76

75

8. DNA Evidence and Forensic Sc ience, Newton, David E. Viva books private limited,
(2010)
9. DNA fingerprinting, Kirby, Lorne W H Freeman and Co, (1992)
10. DNA Fingerprinting: Approaches and applications. T. Burke, Terry Birkhauser
Verlage,(1991)
11. DNA in forensic science, Robertson, J Ellis Ho rwood Ltd., (1990)
12. DNA profiling Easteal, Simon, Harwood academic Publishers,(1993)
13. DNA profiling and DNA fingerprinting, Epplen, Jorg T Birkhauser Verlage,(1999)
14. DNA technology, Alcamo, I Edward Harcourt Academic Press,(1999)
15. DNA tests in Criminal Investigation Trial & Paternity Disputes Singh, Yashpal, Alia Law
Agency,(2006)
16. Forensic DNA typing, J.M. Butler Elsevier Academic press,(2005)
17. Forensic DNA technology, Mark A. Farley & James J. Harrington CRC Press,(1991)
18. Forensic DNA analysis, J. Thomas McClintock Lewis Publications, (2008)
19. Forensic DNA typing protocol: Carracedo
20. Rudin N. and Inman K, Introduction to Forensic DNA Analysis, page 97 -131, 139 -150,
183-195.
21. Progress in Forensic Genetics 10, Proceedings of the 20th International ISFG Congress
held in Arachon, France, September 2003.
22. Forensic Science -2008, Embar -Seddon, A and Pass A (Ed),Volumes 1 -3(page 424,754,
832).
23. An Introduction to Forensic Genetics,2017, William Goodwin and others, Wiley and
Balckwell








Page 77

76

M. Sc. FORENSIC SCIENCE
(Forensic Biology, Serology and DNA Finger Printing )
SEMESTER -IV (Theory Paper)

PSFSB402: Microbial Forensics

Hours per week – 04 Credits – 04

Overview –
 This paper deals with micro -organism of forensic interest, environmental aspects,
biological agents and their utility in warfare and basic and application of bioinformatics
Objectives –
 To understand various aspect of forensically important microorganism, environmental
forensics, biological agents of warfare and bioinformatics .
 To understand basic and advanced concept of mirco -organism, collection and
preservation of micro -organism & Bioinformatics.
 To understand various application and interpretation of Bioinformatics .
 To understand evaluation of evidential value of forensic ally important micro -organism
and .bioinformatics.
Outcome – The learner will -
 Know about forensically important micro -organism, environment and bioinformatics .
 Understand their procedure of analysis of micro -organism, environment and
bioinformatics.
 Understand applications of current knowledge of micro -organism, environment and
bioinformatics for further research .
 To formulate new research model/techniques for analysis if possible.

UNIT I: Microbial and Environmental Techniques
Defining the microbial forensics program, epidemiology, Microbial forensic tools. Dynamics of
disease transmission, Outbreak Investigation. Deliberate introduction of a biological agent.
Emerging Microbial Forensic Techniques - PCR, Terminal Restriction Fra gment Length
Polymorphism (TRFLP), Amplified Fragment Length Polymorphism (AFLP), Single Stranded
Conformation Polymorphism Analysis (SSCP), Thermal and Denaturating Gradient Gel
Electrophoresis (TGGE, DGGE), Amplified Ribosomal DNA Restriction Analysis (A RDRA),
Randomly Amplified Polymorphic DNA (RAPD). Non -PCR DNA Fingerprinting techniques
with applicability in forensic studies.
Unit II: Microbes of Forensic Importance
Epidemiology of Bacillus anthracis, Yersinia pestis, Francisella tularensis, Brucel la spp.,
Burkholderia Pseudomallei, Clostridium botulinum, Listeria monocytogenes and their

Page 78

77

morphological & biochemical studies.DNA of microbes in soil for crime detection.
Fungi of forensic importance: Opportunistic mycoses, Chytridiomycota zygomycota , Aspergillus
fumigates , Microsporidum , Pneumocytosis jiroveci , Asp.flavus & Candida sp..Antifungal agents.
Food borne – shigella, salmonella. Forensic aspects of biological toxins. Microbial forensic
analysis of trace and unculturable specimens.
Unit III : Biological agents in warfare
Biological agents in warfare : Collection, transportation and preservation of microbial forensic
samples, categories of biological weapons, study of potential bacteria, fungi, viruses, and their
toxins, mode of action, identifi cation, preventive measures during handling, laboratory setup,
epidemiologic investigation for public health, investigation of suspicious disease outbreak. Bio
safety and bio security, bio surveillance, documentation, and case studies.
Toxin analysis using mass spectrometry, Non -DNA methods for biological signatures, Electron
beam based methods for bio -forensic investigations, proteomics development and application for
bio-forensics, design of genomics, design of nucleic acid signature f or pathogen identification
and characterization.
Unit IV: Bio informatics and its Applications
Public domain databases for nucleic acid and protein sequences (EMBL, Gene Bank), database
for protein structure (PDB), Bioinformatics methods for microbial det ection and forensic
diagnostic design: Whole genome analysis, DNA analyses for repeats (Direct and inverted);
palindromes, open reading frames, annotations of genes, identification of gene.
Overview of comparative genomics, Computational methods, homology algorithms (BLAST,
FASTA) for proteins and nucleic acids, Oligonucleotide probe synthesis, artificial gene
synthesis, primer and probe designing (PCR, STR,SNPs of Mitochondrial and genomic DNA) ,
Preparation of genomic library, Submission of sequence in l ibrary, evaluation of primer and
probe compatibility. CODIS and NDIS, phylogenetic analysis using various methods.

Reading Material:

1. Microbial Forensics : Bruce Budowle, Steven E Schutzer, Roger G Breeze, Paul S Keim,
Stephen A Morse
2. Chemical and Physical Signatures for Microbial Forensics: Cliff, J.B, Kreuzer, H.W,
Ehrhardt C.J, Wunschel,D.S

Page 79

78

3. Microbial Forensics : Roger G Breeze, Bruce Budowle, Steven E Schutzer
4. Handbook of computational molecular biology: Edt by SrinivasAluru
5. S.C. Rastogi, N. Mendiratta & P. Rastogi; Bio -informatics - Methods & Applications, PHI
learning pvt. Ltd., (2009)
6. Dr. Westhead, J.H. Parish & R.M. Twyman, Bio -informatics, Viva Books Pvt Ltd.,
(2003)
7. Introduction to bioinformatics : Lesk
8. Bioinformatics - A Practical Guide to the Analysis of Genes and Proteins. 2nd Edition by
Baxevanis.
9. Bioinformatics: Sequence, structure and Data Bank: A Practical Approach by Higgis.
10. Bioinformatic methods and protocols:Misener.
11. Introduction to Bioinformatics by Altwood.
12. Bioinformatics seque nce and genome analysis 2nd ed.: David Mount.























Page 80

79

M. Sc. FORENSIC SCIENCE
(Forensic Biology, Serology and DNA Finger Printing )
SEMESTER -IV (Theory Paper)

PSFSB403: Ecosystem Management and Wildlife

Hours per week – 04 Credits – 04

Overview –
 This paper deals with Various aspect of Ecosystem, Forensic botany ,Forensic
entomology and wildlife.
Objectives –
 To understand various aspect of wildlife, forensic botany and forensic entomolgy .
 To understand basic and advanced concept of botany, entomology, wildlife and
ecosystem and collection and preservation of various samples of botany, entomology and
wildlie .
 To understand various application and interpretation of forensic botany, entomo logy and
wildlife .
 To understand evaluation of evidential value of forensically botany, entomology and
wildlife .
Outcome – The learner will -
 Know about forensic botany, forensic entomology and wildlife .
 Understand their procedure of analysis of botany, entomology and wildlife.
 Understand applications of current knowledge of botany, entomology and wildlife for
further research .
 To formulate new research model/techniques for analysis if possible.

Unit I: Wildlife Forensic
Protected and endangered species of animals and plants; sanctuaries and their importance;
relevant provision of wild life and environmental act; types of wildlife crimes, different methods
of killing and poaching of wildlife animals; enforcement of wildlife protection policy, wild
animals as pharmacopeias, wildlife artifacts (bones, skin, fur, hair, nails, blood, feather, etc.),
trade in wild animals, elephant -, indian rhino, wild cat, poisonous snakes for venom and skin,
crocodiles, salamanders, deer, birds (feathers Macau parakeets, whal es, sharks, spectacle bear,
Himalayan antelopes.
Recovering evidence at poaching scenes, locating the burial: anomalies on the surface
international trade in reptile skins, challenges to species identification of reptile skin products,
species and product s represented in the reptile skin trade, reptile scale morphology basics and
current limitations, identifying features of major reptile groups. wild DNA testing, wildlife DNA

Page 81

80

barcoding, Wildlife (Protection) Act -1972. Reconstruction of wildlife crime scene .
UnitII: Environment and Ecosystems
Ecosystem characteristics structure and function; environmental pollution , xenobiotic and
recalcitrance, Introduction to BOD and COD, use of biosensors to determine the quality of
environment, Introduction and scope of environmental management, basic con cepts of
sustainable development, Environmental Impact Assessment (EIA), general guidelines for the
preparation of environmental impact statement (EIS), international organization for
standardization (ISO), ISO 14000 standards and certification, environme ntal safety, risk
management and emergency preparedness, international summit and treaties, important dates
dedicated to environmental management
Unit III: Forensic Botany
Identification and matching of various types of wood, timber varieties, seeds and leaves. Types
of vegetable fibers and methods of their identification. Planktons and diatoms - forensic
importance. Isolation of diatom from water, body organs and tissues. Id entification of pollen
grains and starch grains. Paper pulp examination.
Identification of poisonous plants of forensic significance: Abrusprecatorius, Aconitum,
Argemone Mexicana, Cannabis sativa, Atropa belladonna, Erythroxylum coco, Lathyrussativus,
Manihotutilissima, Neriumindicum, Ricinuscommunis, Strychnosnuxvomica , Ergot, Opium,
Dhatura and Psilocybin mushrooms.
Unit IV: Forensic Entomology
History, significance, determination of time since death -Dipterans larval development - life cycle
of blowfly , housefly, flesh -fly.
Successional colonization of body, determining whether the body has been moved, body
disturbance, presence and position wounds, linking suspect to the scene, identification of drugs
and toxins from the insects and larvae feeding on t he body, entomology as an evidentiary tool in
child and senior abuse cases and animal abuse cases, collection, rearing and preservation of
entomological evidence.




Page 82

81

Reading Material:
1. Concept in wildlife Management, Hosetti, B.B Daya publishing 103House
2. Forensic science in wild life investigation, Linarce, Adrian CRC Press, Taylor & Francis
3. The wild life (protection) act, Baalu, T.R.1972, Nataraj Publication
4. Wild life (Protection act, 1972), Universal Publication
5. Wildlife protection act, 1972; Na traj Publishers
6. Timber Identification, N. Clifford; Leonard Hill ltd.,
7. A manual of wood identification, Herbert L. Edlin Viking Press,
8. Man-made fibres, R.W. Moncrieff Newness butter worth
9. Identification of vegetable fibres,. Dorothy catling & John Grayson Chapman & hall ltd
10. Pollen morphology & Plant taxonomy: angiosperms (an introduction to palynology),
11. Erdtman, G Hafner Publishing Co.,
12. Forensic botany, Coyle, Heather Miller CRC Press,
13. College botany, Gangulee, Hirendra Chandra New Central Book Agency,
14. Plant anatomy, Esau, Katherine Wiley Eastern Ltd,
15. Plant anatomy, Chandurkar, P J Oxford & IBH Publishing Co,
16. Systematic botany for degree students, Singh, Jagjit S Chand & Co.,
17. The poisonous plants, H.C. Long Asiatic Publishing House,
18. Plant Anatomy, B.P. Pande y S. Chand& Co., New Delhi, (1998)
19. Environmental Law - The Law & policy relating to protection of environment, Ball Simon
Universal Law Pub Co, Delhi,
20. Environmental Forensic Principles and Applications, Morrison Robert D, CRC Press,
21. Forensic Entomology: Jason H Byrd & James L Castner
22. Insect Biology : Hovard Evan
23. Fundamentals of Entomology, Richard J. Flzinga Prentice hall of India pvt ltd, (1978)
24. Entomology & death - A procedural guide, Catts E.P & Haskell NH; Joyce‘s print shop
(1990)
25. A manual of Forensic Entomology Smith DGV; Ithaca NY Camstock Univ. Press, USA
(1986)
26. General text book of Entomology, O.W. Richards & R.G. Davis; Chapman & hall ltd,
(1973)





Page 83

82

M. Sc. FORENSIC SCIENCE
(Forensic Biology, Serology and DNA Finger Printing )
SEMESTER -IV (Theory Paper)

PSFSB404: Forensic Pathology and Quality Management

Hours per week – 04 Credits – 04

Overview –
 This paper deals with Forensic Pathology, Forensic Histopathopogy and Quality
Management
Objectives –
 To understand various aspect of Forensic Pathology, Histopathology and Quality
management .
 To understand basic and advanced concept of forensic pathology, forensic histology and
quality management
 To understand various application and interpretation of forensic histopathology, forens ic
pathology and quality management. .
 To understand evaluation of evidential value of forensic pathology, histopathology and
quality management
Outcome – The learner wil l
 Know about forensic pathology. Histopathology and quality management .
 Understand their procedure of analysis of histopathology.
 Understand applications of current knowledge of forensic pathology, forensic
histopathology for further research .
 To formulate new research model/techniques for analysis if possible.

Unit I: Basics of Foren sic Pathology
Introduction to medico legal case work, identification and collection of physical evidence,
Identification of remains, natural death. sexually related homicide, muscular physiology , causes
of death – asphyxia, drowning, time of death - decomp osition of human remains and whole body.
Post Mortem Examination including wounds, injuries, Digestive System & digestive paths of
macromolecules, enzymes & end products Undigested stomach contents post mortem, Ethical
aspect of post mortem, Role of a Forensic Pathologist.
Unit II : Forensic Taphonomy
Introduction of taphonomy, fluvial taphonomy.
Collection of macroscopic osseous taphonomic data and the recognition of taphonomic suites of
characteristics, bone density and bone attrition, microscopic destruction of bone, effects of burial
environment on osseous remains, marine environmental alterat ions to bone, contemporary

Page 84

83

cultural alterations to bone, marine environmental alterations to bone( marine, terrestrial,
subaerial and thermal), avian taphonomy, taphonomic bone staining and changes , DNA
survivability in skeletal remains, effects of recove ry methods.
Unit –III: Forensic Histopathology
Introduction to forensic histopathology, fixation of tissues, processing of tissue in histopathology
laboratory, decalcification of bony and hard tissue for histopathology processing , embedding
of tissue in histopathology, tissue microtomy: principle and procedure, frozen section -principle
and procedure, staining principle and general procedure of staining of the tissue.
Haematoxylin and eosin stain of the tissue section, special stain s for the carbohydrate, protein,
lipid, nucleic acid and pigments. immunocytochemistry in histology and cytology, digital image
analysis and virtual microscopy in pathology.
UNIT –IV: Quality Assurance in Forensic Biology
Ethics in laboratory ( introducti on, why unethical acts occur, ethical decision -making teaching
ethics to forensic scientists‘ ethical dilemmas, ethical dilemmas facing crime laboratory directors
and prevention), introduction to accreditation. international programs, certification, person al
competence, proficiency tests, standards.
Strategic management (introduction, importance of strategic planning, mission statements,
developing a strategic plan, obstacles to achieving consensus, a scenario, organizational
management programs, organizati onal excellence.
Safety in the forensic laboratory: Introduction, safety culture, contents physical hazards,
electrical hazards, compressed gases and compressed gas cylinders, chemical hazards, chemical
management, biological hazards, facility safety equip ment, personal protective equipment.

Reading Material:
1. Forensic Pathology - Dominic J. Di Mario, Elsevier Publishing Company (1989)
2. Forensic Pathology for Police, Death Investigators, Attorneys, and Forensic Scientists ,
Joseph Prahlow, Humana Press, (2010)
3. Forensic Pathology Principle and Practice David Dolinak, Evan Matshes, Emma O.
Lew. Academic Press(2005)
4. Handbook of Forensic Pathology , Vincent J. M. Di Maio, Suzan na E. Dana Landes
Bioscience (2012)
5. Handbook of Forensic Pathology , Vincent J. M. Di Maio, Suzanna E. Dana Landes
Bioscience (2012)

Page 85

84

6. Knight‘s Forensic Pathology. Pekka Saukko, Bernard Knight, CRC Publisher (2015)
7. Forensic recovery of human remains: Dopras, Schultz, Whirler, Williams
8. Advances in Forensic Taphonomy, Method theory and Archaeological perspective
9. Forensic Typhonomy: The Postmortem Fate of Human remains, William D Haglund;
Marcella H Sorg, CRC Press publisher (1997)
10. The laboratory Quality Assur ance system: A manual of Quality Procedures and forms.
Thomas
11. A Ratliff. 2003 3rd ed. John Wiley & Sons ISBN. 0 -471 26918 -2Systematic Quality
12. Management Gary B Clark. 1995 Practical Laboratory Management Series.
13. Quality assessment of chemical Measurements John K. Taylor. CRC Press 1987. 087371 -
097-5.
14. Quality in the analytical chemistry laboratory E. Prichard. 1995 JohnWiley ISBN
0471955418
15. IS/ISO/IEC 17025 : 2005 General Requirements for the competence of testing and
calibration laboratories
16. Juran‘s Qualit y Control Handbook, Fourth Edition, J.M. Juran, Frank M. Gryna,
McGraw - Hill
17. International Editions, Industrial Engineering Series (1988)
18. Total Quality Control Essentials - Key Elements Methodologies and Managing for
Success,
19. Quality Control & Application, Bertrand L. Hansen, Prabhakar M. Ghare, Prentice -Hall
of India Pvt. Ltd., New Delhi -110001 (1993)
20. Basic and Advanced Laboratory Techniques in Histopathology and Cytology,
Pranab Dey, Springerlink.









Page 86

85

M. Sc. FORENSIC SCIENCE
(Forensic Biology, Serology and DNA Finger Printing )
SEMESTER -IV (Lab Course )

PSFSB P401 : Lab Course -7

Hours per week – 08 Credits – 04

(Minimum Twelve Experiments)
1. Reconstruction of wildlife crime scene.
2. Recognition, Collection and preservation of various forensically important evidence.
3. Extraction of mitochondrial DNA from forensic samples.
4. Culturing forensically important microorganism.
5. Extraction and isolation, estimation of DNA from buccal swabs, blood, semen and other
biological samples (Case report an d Forensic science laboratory formats).
6. Identification and individualization of blood samples (Testing a hypothesis).
7. Study of injuries and wounds in wildlife and humans.
8. Identification of pollen grains of forensic significance.
9. Extraction/Isolation/Iden tification of diatoms.
10. Isolation of entomological evidence from various samples (Water, decomposed body of animals).
11. Detection of DNA/protein using silver staining and fluorescence staining.
12. Study of STR in wildlife and human (till matching of profiles).
13. Evaluation of compatibility and submission of gene sequence.
14. Hair analysis of various wild animals and preparation of digital library.
15. Study of various diseases in wild animal and humans.
16. Study of various zoonotic infections.
17. DNA typing technique for wil dlife (RFLP, PCR, etc.).
18. Identification of wild type animals using DNA bar -coding technique.
19. Writing of Forensic Report on various evidences
20. Practical based on Hypothesis testing
A. t-tests
B. chi square tests
C. Regression analysis

Page 87

86

21.Practical based on parametric tests
22. Practical based on Probability
23. Practical based on wildlife crime scene or zoological garden.






















Page 88

87

M. Sc. FORENSIC SCIENCE
(Forensic Biology, Serology and DNA Finger Printing )
SEMESTER -IV (Lab Course )

PSFSB P402 : Project

Hours per week – 08 Credits – 04

Project will be compulsory to all students. Students will carry out project work individually.
Concerned department shall provide all required infrastructure to carry out project work. The
format for project report will be similar to the research thesis st yle; incorporating chapters on:
Introduction, Review of Literature, Materials and Methods, Results and Discussion and
References / Bibliography. The Project report will be submitted in a typewritten and bound form.
Students will present their work for eval uation. Copy of each project report will be submitted to
the respective department. Project work will be majorly based on research in forensically
significant and need -based problems in the area(s) of Forensic Biology, Serology , Anthropology,
Entomology, W ildlife, Environment and other forensically important topics as per local,
regional, national and international need.













Page 89

88




Syllabus for

M. Sc.
Forensic Science

Semesters ‐ III & IV



Specialization - 4:

Digital and Cyber Forensics and IT Security












Page 90

89

M. Sc. FORENSIC SCIENCE
(Digital and Cyber Forensics and IT Security )
SEMESTER - III (Theory Paper)

PSFSD301 : Network Forensics
Hours per week – 04 Credits – 04

Unit I :
Practical Investigation Strategies
Real world cases, Foot prints, Concept of digital evidence, challenges relating to network
evidence, Network Forensic Investigation Methodology .
Technical Fundamentals
Sources of Network Evidence, Principals of Internetworking, IP Suite.
Unit I I :
Evidence Acquisition
Physical Interception, Traffic Acquisition Software, Active Acquisition.
Traffic Analysis
Protocol Analysis, Packet analysis, Flow Analysis, higher level traffic analysis .
Unit III :
Statistical Flow Analysis
Process overview, Sensors, Flow record export Protocols, Collection and Aggregations ,
Analysis
Wireless Network Forensics
IEEE Layer 2 protocol series, WAPs, Wireless traffic capture and analysis, Common att acks,
Locating wireless devices
Unit IV :
Network I ntrusion Detection System(NIDS) and Network I ntrusion Prevention
System(NIDS)
Investigate NIDS/NIPS, Typical NIDS/NIPS Functionality, Modes of Detection, Types of
NIDS/NIPS, NIDS/NIPS Evidence acquisition, Comprehensive Packet Logging, SNORT

Reading Material:
1. Network Forensics: Tracking Hackers through Cyberspace, 2012
2. Learning Network Forensics by Samir Datt
3. Network Forensics by Ric Messier
4. Fundamentals of Network Forensics: A Research Perspective ( Computer
Communications and Networks) by R .C. Joshi and Emmanuel S. Pilli
5. Ethical Hacking and Penetration Testing Guide - Baloch, Rafay
6. The Basics of Hacking and Penetration Testing: Ethical Hacking and Penetration Testing
Made Easy by Patrick Engebretson
7. Mastering Kali Linux for Advanced Penetration Testing - by Vijay Kumar Velu

Page 91

90

M. Sc. FORENSIC SCIENCE
(Digital and Cyber Forensics and IT Security )
SEMESTER - III (Theory Paper)

PSFSD30 2: Mobile Application Development
Hours per week – 04 Credits – 04
Unit I :
Introduction O bject Oriented Programming and Java
Features of JAVA , Data types, variable, expressions, operators and control structures,
arrays, string, File handling, Object oriented programming concepts, Classes and
Objects, Constructors , Method overloading ,Access specifies, Abstract classes,
Inheritance,, Runtime polymorphism, Method overriding, using Package and Interface,
Collections, Exception Handling, Event handling Mechanism .
Unit II :
Mobile App or Website , Mobile user interface design, Android Programming
Mobile Web Presence, Mobile Applications, Marketing, App as a Mobile Web App,
Effective Use of Screen Real Estate, Understanding Mobile Application Users,
Understanding Mobile Information Design, Understanding Mobile Platforms, Using the
Tools of Mobile Interface Design. What is android, obtaining the required tools, First
Android Application, Anatomy of an Android Application
Unit III :
Activities, Intents and Android User Interface
Understanding Activities, Linking Activitie s using Intents, Calling Built - In Applications
using Intents, Displaying Notifications, Understanding the Components of a Screen,
Adapting to Display Orientation, Managing Changes to Screen Orientation, Utilizing the
Action Bar, Listening for UI Notificat ions
Designing User Interface with Views, Displaying Pictures and Menus with Views,
Data Persistence
Basic Views, Picker Views, List Views, Using Menus with Views, Some Additional
Views, Saving and Loading User Preferences, Persisting Data to Files, Creati ng and
Using Databases
Unit IV :
Messaging , Location Based Services and Networking
SMS Messaging, Sending e -mail, Displaying Maps, Getting Location Data, Monitoring a
Location, Consuming Web Services Using HTTP
Developing Android Services
Creating Your Own Services, Establishing Communication between a Service and an
Activity, Binding Activities to Services, Understanding Threading.

Page 92

91

Reading Material:
1. The complete reference JAVA2, Herbert schildt. Tata McGraw Hill
2. Core Java for beginners, Sharanam Shah and vaishali shah, SPD
3. Programming with Java A Primer, E.Balaguruswamy Tata McGraw Hill
4. Jeff McWherter, Scott Gowell, "Professional Mobile Application Development", Wiley
& Sons Inc., 1st edition, 2012
5. Wei-Meng Lee, John, "Beginning Android™ 4 Application Development", Wiley &
Sons Inc., 1st edition, 2012.
6. Paul Deital and Harvey Deital, "Android How to Program," DetialAssociates Publishers,
1st edition, 2013.
7. Zigurd Mednieks, Laird Dornin, G. Blake Meike, Masumi Nakamura, "Programming
Android Java Programming for the New Generation of Mobile Devices", O'Reilly Media,
1st Edition, 2011.
8. Satish Bommisetty, Rohit Tamma and Heather Mahalik, ―Practical Mobile Forensics –
Dive into mobile Forensics on iOS, Android, Windows and Blackberry Devices with
action -packed, practical guide‖, PACKT Publishing, 2015


























Page 93

92

M. Sc. FORENSIC SCIENCE
(Digital and Cyber Forensics and IT Security )
SEMESTER - III (Theory Paper)

PSFSD30 3: Digital Electronics, Microprocessor and IoT
Hours per week – 04 Credits – 04


Unit I :
Digital Electronics
Introduction to Number Systems -Types -Decimal, Binary, Octal, Hexadecimal,
Conversion from one number system to other; Binary arithmetic operations;
Representation of Negative Numbers ;1‘s complement and 2‘s complement,
Complement arithmetic, BCD code, ASCII code, EBCIDIC code. Logic Gates -
Basic Gates, Other gates, Universal Gates and realization of other gates using
universal gates.
Rules and laws of Boolean algebra, Demorgan‘s Theore ms, Boolean
Expressions and Truth Tables, Standard SOP and POS forms; Minterm and
Maxterms, Simplification of Boolean Expressions, Minimization Techniques for
Boolean Expressions using Karnaugh Map .
Unit II :
Combinational Circuits
Adders Half -Adder and Full-Adder, Subtractors - Half and Full Subtractor;
Parallel adder and Subtractor, Ripple Carry and Look -Ahead Carry
Adders. BCD adder, BCD subtractor, Encoder, Decoder ,BCD to Seven segment
Display Decoder, Comparators.
Sequential Circuits
Introduction t o Sequential Circuits, Flip -Flops: Types of Flip Flops -RS, T, D,
JK, Master -Salve JK.
Shift Registers
Introduction to shift registers, Basic Shift Register Operations, types of shift
registers, Bidirectional Shift Registers, Shift Register Counters.
Unit III :
8086 Microprocessor
Assembly Language Programming, The 8086 microprocessor, Architecture of a
microprocessor 8086, Pin Diagram of 8086, The Instruction format, The addressing
mode, The type of Instructions, The need and use of assembly language, Input out in
assembly language program, Input/ Output services, The assembly program tools.
Programming using Rasberry PI, Ardiuno.

Page 94

93

Unit IV :
Introduction of Internet of Things
Defining Internet of Things( IoT), Characteristics of IoT, Physical design of IoT,
Logical design of IoT, Functional blocks of IoT, Communication models & APIs.
Machine to Machine, Difference between IoT and M2M, Wireless medium access
issues, MAC protocol survey, survey routing protocols, Sensor deployment & Node
discovery, Da ta ag gregation & dissemination.
Challenges in IoT
Design challenges, Development challenges, Security challenges, Other challenges.
Developing IoTs using Python, Introduction to different IoT tools, Developing
applications through IoT tools, Developing sensor based application through
embedded system platform, Implementing IoT concepts with python.
Application of IoT
Home automation, Industry applications, Surveillance applications

Reading Material:
1. B. Ram, "Fundamentals of Microprocessors and Microcomputers", DhanpatRai
Publications.
2. A.K.Ray and K.M.Bhurchandi – ―Advanced Microprocessors & Peripherals‖ Tata
McGraw Hill
3. Vijay Madisetti, ArshdeepBahga, ―Internet of Things: A Hands -On Approach‖
4. WaltenegusDargie,ChristianPoellabauer, " Fundamentals of Wireless Sensor Networks:
Theory and Practice
5. Francis daCosta, ―Rethinking the Internet of Things: A Scalable Approach to Connecting
Everything‖, 1 st Edition, Apress Publications, 2013
6. CunoPfister, Getting Started with the Internet of Things, O‟Reilly Media, 2011, ISBN:
978-1-4493 - 9357 -1












Page 95

94

M. Sc. FORENSIC SCIENCE
(Digital and Cyber Forensics and IT Security )
SEMESTER - III (Theory Paper)

PSFSD30 4: Python Forensics
Hours per week – 04 Credits – 04
Unit I :
Why Python Forensics
Introduction, Cybercrime investigation challenges,How can python programming
environment help meet these challenges?, Daubert Evidence Standard,
Setting up a Python Forensics Environment
Python Packages and Modules, What is included in STD library, Third party packages
and modules,
First Python Forensic App
Introduction, Naming and Consideration, One way File system hashing
Unit II :
Forensic Searching and Indexing using python
Introduction, Keyword Context search, indexing
Forensic Evi dence Extraction (JPEG & TIFF)
Introduction
Forensic Time
Introduction, Adding time to the Equation, Time Module, The Network Time Protocol
Unit III :
Networked Programs
HTTP, urllib, Parsing HTML and scraping web, parsing HTML using RegExp,
BeautifulSoup, reading binary files using urllib
Network Forensic Part -I
Network Investigation Basics, reverify range of targets, port scanning,
Network Forensic Part -II
Packet Sniffing, Raw Socket in python,Python Silent Network Mapping Tool .
Unit IV :
Using python for Virtualization Forensic
Virtualization as new surface of attack, Searching for misuse of virtual resource, Using
virtualization as source evidence
Using Python for mobile forensic
The investigative model for smartphones, Android, Apple iOS
Using Python for Memory forensic
Understanding volatility basics, Using Volatility on Android, Using volatility on
Linux

Page 96

95

Reading Material:
1. Chet Hosmer, ―Python Forensics - A Workbench for Inventing and Sharing Digital
Forensic Technology ‖, Syngress
2. Dr. Michael Spreitzen barth and Dr. Johann Uhrmann, ―M astering Python Forensics‖
,Packt Publication
3. Preston Miller, Chapin Bryce , ―Python Digital Forensics Cookbook -Effective Python
recipes for digital investigations ‖ ,Packt Publication
4. Charles Severance , ―Python for Informatics‖
5. Chet Hosmer, ―Integrating Python with Leading Computer Forensics Platforms ‖,
Syngress

































Page 97

96

M. Sc. FORENSIC SCIENCE
(Digital and Cyber Forensics and IT Security )
SEMESTER - III (Lab Course )

PSFSD P301: Lab Course ‐5

Hours per week – 08 Credits – 04

(Minimum Twelve Experiments)
1. Installation and configuration of KALI Linux
2. Installation Third party applications on KALI
3. Basic Reconnaissance using KALI Linux
4. Advanced Reconnaissance and Vulnerability Scanning using KALI Linux
5. Target Exploitation using KALI Linux
6. Post Exploitation activities using Kali Linux
7. Social Engineering
8. Exploiting Communication
9. XSS
10. SQL Inj ectio n
11. Basic python programs(Branching, looping, file handling)
12. File hashing with python
13. File system hashing with python
14. Evidence Searching with python -I
15. Evidence Searching with python -II
16. Meta data extraction using python -I
17. Meta data extraction using pyth on-II
18. NTP client setup and ap plications
19. Accessing webpage with python
20. Assessing webpage in python (downloading media from webpage)
21. Assessing webpage in python (data extraction and processing)
22. Accessing webpage in python (accessing tags and finding potential useful information)
23. IP communication with python (TCP and UDP)
24. Network forensic with python -I Scanning
25. Network Forensic with python -II Packet analysis
26. Analyzing virtual environment in python
27. Analyzing mobile in python (2 Nos)
28. Memory forensic with python(2 Nos)



Page 98

97

M. Sc. FORENSIC SCIENCE
(Digital and Cyber Forensics and IT Security )
SEMESTER - III (Lab Course )

PSFSD P302 : Lab Course ‐6

Hours per week – 08 Credits – 04

(Minimum Twelve Experiments)
1. Simple programs in java
2. Branching , looping in java
3. File handling in java
4. Object oriented programming in java
5. Android Studio configuration
6. Simple program in android
7. Interactive programs in Android
8. Multi Activity programs in android
9. Persistence in Android
10. SQLite connectivity in android
11. Fetching web content in android
12. Analysis of evidences in mobile SIM cards, memory cards etc.
13. Call Details Record (CDR) analysis.
14. Internet Protocol Details Record (IPDR) analysis.
15. Tracking the present and past locations of a mobile phone.
16. Analysis of SQ Lite Databases.
17. Data Acquisition from Android Phones.
18. Analysis of extracted data in Android Phones.
19. Data Acquisition from iOS devices
20. Analysis of extracted data in iOS devices.
21. Password Cracking of Mobile Phones. .
22. Cracking password of Wi -Fi routers











Page 99

98

M. Sc. FORENSIC SCIENCE
(Digital and Cyber Forensics and IT Security )
SEMESTER - IV (Theory Paper)

PSFSD 401: Forensic Multimedia Sciences
Hours per week – 04 Credits – 04

Unit I :
Foundation to Multimedia Sciences
Introduction to digital signals: audio, image and video; Digitization process: sampling
and quantization; Image Enhancement Techniques: Spatial and frequency domain;
Image Compression Techniques: Introduction, lossy and lossless compression, Run
length coding, scalar and vector quantization, JPEG and JPEG 2000 compression
techniques; Image description and representation techniques: Introduction, boundary
descriptor: chain code and shape number, regional descriptor: color and texture
descriptors ; Introduction to pattern cl ustering and classification .
Unit II :
Introduction to Multimedia Forensics
Introduction and scope of Multimedia Forensics; Basics of Multimedia; Devices for
capturing image and video: digital camera and its components, acquisition process of
digital ima ge and video; Standards for video transmission; NTSC and PAL; Devices
for capturing audio: dynamic and condenser microphones and its components;
Standard and best practices in Multimedia Forensics; Admissibility of multimedia
evidence to the court of law .
Unit III :
Image and Video Forensics
Introduction and scope of image and video forensics; Active and passive image/video
forensics; Blind and non -blind image/video forensics; Methods of source camera
identification: based on sensor and physical defects ; Methods for tampering of digital
image/video; Forensic authentication of digital image/video; Steganography and
steganalysis; Enhancement of digital image/video .
Unit IV :
Audio Forensics and Speaker Identification
Introduction and scope of audio forensics; Methods of tampering for digital audio;
Forensic authentication of digital audio; Microphone Forensics; Introduction and
scope of speaker identification; Human vocal tract and production and description of
speech sound; Forensic phonetics a nd phonetic transcription; Methods of speaker
identification: auditory and spectrographic analysis; Automatic speaker identification
system; Collection of voice samples: methods and challenges .

Page 100

99

Reading Material:
1. Rafael C. Gonzalez and Richard E. Woods, Digital Image Processing, Prentice -Hall, Inc.
Upper Saddle River, NJ, USA, 2006
2. Alan Bovik, Handbook of Image and Video Processing, Academic Press, USA, 2000
3. Husrev Taha Sencar and Nasir Memon, Digital Image Forensics: There is More to a
Picture than Meets the Eye, Springer Science and Business Media, New York, 2013
4. Anthony T.S. Ho and Shujun Li, Handbook of digital forensics of multimedia data and
devices, John Wiley & Sons, Ltd., UK, 2015.
5. Hany Farid, Photo Forensics, The MIT Press, Cambridge, First Edit ion, 2016
6. Philip Rose, Forensic Speaker Identification, CRC Press, 2002

































Page 101

100


M. Sc. FORENSIC SCIENCE
(Digital and Cyber Forensics and IT Security )
SEMESTER - IV (Theory Paper)

PSFSD 402: Malware Analysis
Hours per week – 04 Credits – 04

Unit I :
Introduction to Malware Analysis Malware
General Aspect of Computer infection program , Non Self Reproducing Malware,
How does Virus Operate?, Virus nomenclature, Worm Nomenclature, Recent Malware
Case Studies ,What Is Malware Analysis, Why Is Malware Analysis,Types Of
Malware Analysis.
Static Analysis
Determining the File Type, Fingerprinting the Malware, Multiple Anti -Virus
Scanning, Extracting Strings, Determining File Obfuscation, Inspecting PE Header
information, Comparin g And Classifying The Malware, Classifying Malware Using
YARA ,Reverse engineering Android apps
Unit I I :
Dynamic Analysis
Dynamic Analysis (Monitoring) Tools , Dynamic Analysis Steps, Analyzing a
Malware Executable, Dynamic -Link Library (DLL) Analysis , Cuckoo San dbox
Disassembly
How Data Resides In Memory, Program Compilation, Program On Disk, Program In
Memory,Program Disassembly (From Machine code To Assembly code) ,Analyzing
32-bit Executable on 64 -bit Windows, Disassembly Challenge, Disassembly Solution,
Disassembly Using IDA
Code Analysis Tools ,Static Code Analysis (Disassembly) Using IDA, Disassembling
Windows API, Patching Binary Using IDA, IDA Scripting and Plug -ins
Unit III :
Debugging Malicious Binaries
General Debugging Concepts, Debugging a Binary Using x64dbg, Debugging a
Binary Using IDA , Debugging a .NET Application
Malware Functionalities and Persistence
Malware Functionalities ,Malware Persistence Methods
Code Injection and Hooking
Virtual Memory,User Mode And Kernel Mode, Code Injection Techniques , Hooking
Techniques

Page 102

101

Unit IV :
Malware Obfuscation Techniques
Simple Encoding,Malware Encryption,Custom Encoding/Encryption, Malware
Unpacking
Hunting Malware Using Memory Forensics
Memory Forensics Steps, Memory Acquisition, Volatility Overview, Enumerating
Processes, Listing Process Handles ,Listing DLLs, Dumping an Executable and DLL,
Listing Network Connections and Sockets,Inspecting Registry,Investigating
Service,Extracting Comma nd History
Detecting Advanced Malware Using Memory Forensics
Detecting Code Injection, Investigating Hollow Process Injection , Detecting API
Hooks, Kernel Mode Rootkits, Listing Kernel Modules ,I/O Processing , Displaying
Device Trees, Detecting Kernel Sp ace Hooking ,Kernel Callbacks And Timers

Reading Material:
1. Erci Filiol, ―Computer Viruses: from theory to applications‖, Springer, 1st edition, 2005.
2. Monnappa K.A. , ―Learning_Malware_Analysis: Explore the concepts, tools, and
technique to analyze and investigate Windows malware‖, Packt Publishing Ltd, 1st
edition ,2018
3. Michael Sikorski and Andrew Honig, "Practical Malware Analysis" ,No starch press -
February, 2012.
4. Mark.A .Ludwig, ―The Giant black book of computer viruses,CreateSpace Independent
Publish ing Platform, 2 nd edition, 2009,ISBN 10: 144140712X
5. Ken Dunham , Shane Hartman,Jose Andre Morales,Manu Quintans ,Tim Strazzere,
―Android Malware and Analysis‖ , CRC Press
6. Bruce Dang, Alexandre Gazet, Elias Bachaalany, Sébastien, ― Practical Reverse
Enginee ring: x86, x64, ARM, Windows Kernel, Reversing Tools, and
Obfuscation‖,Wiley publication
7. Mobile Malware Attacks and Defense, Ken Dunham, Syngress Publishing,
Inc.,ISBN978 -1-59749 -298-0










Page 103

102

M. Sc. FORENSIC SCIENCE
(Digital and Cyber Forensics and IT Security )
SEMESTER - IV (Theory Paper)

PSFSD 403: Principles of Secure Coding
Hours per week – 04 Credits – 04

Unit I :
Introduction
A brief overview of Application Security and Secure Programming concepts. Secure
Coding in C and C++, Stack overflow, Strings, Integers, Arrays, File I/O, Race
conditions, Signal handling, Recommended Practice
Unit II :
Secure Coding in Java and Web Applications
Web as a primary vector for Cyber -attacks, Anatomy of attacks, data breach case
studies, Threat modelling, Cross Site Scripting (XSS) vulnerabilities, Injection flaws
(SQL, process, path etc.), Buffer overflows
Unit III :
Resource leaks and resource lifetime management, Threat modelling and Security
design review, Software Assurance and Testing -Software Assurance overview,
Testing threat categories, Assessing Risk
Unit IV :
Secure Testing Methodologies
Attacking Dependencies, Attacking through the User Interface, Attacking Design,
Attacking Implementation, Software engineering practices for development of high
assurance code, Model Checking, Static Analysis techniques for analyzing software


Reading Material:
1. Michael Howard , David LeBlanc, ―Writing Secure Code‖, Microsoft Press, 2nd Edition,
2003
2. Robert C. Seacord, ― Secure Coding in C and C++‖, Pearson Education, 2nd edition,
2013
3. James A. Whittaker and Herbert H. Thompson, "How to Break Software Se curity",
Addison Wesley, 2003
4. John C. Mitchell and Krzysztof Apt, "Concepts in Programming Languages", Cambridge
University Press, 2001

Page 104

103

M. Sc. FORENSIC SCIENCE
(Digital and Cyber Forensics and IT Security )
SEMESTER - IV (Theory Paper)

PSFSD 404: Emerging T rends in Cyber Forensics
Hours per week – 04 Credits – 04
Unit I : Introduction to Big Data and Hadoop
Types of Digital Data, Introduction to Big Data, Big Data Analytics, History of
Hadoop, Apache Hadoop, Analysing Data with Unix tools, Analysing Data with
Hadoop, Hadoop Streaming, Hadoop Echo System, IBM Big Data Strategy,
Introduction to Infosphere BigInsights and Big Sheets .
Unit II: HDFS(Hadoop Distributed File System)
The Design of HDFS, HDFS Concepts, Command Line Interface, Hadoop file system
interfaces, Data flow, Data Ingest with Flume and Scoop and Hadoop archives,
Hadoop I/O: Compression, Serialization, Avro and File -Based Data structures.
Map Reduce :
Anatomy of a Map Reduce Job Run, Failures, Job Scheduling, Shuffle an d Sort, Task
Execution, Map Reduce Types and Formats, Map Reduce Features
Unit III : Hadoop Eco System
Pig : Introduction to PIG, Execution Modes of Pig, Comparison of Pig with Databases,
Grunt, Pig Latin, User Defined Functions, Data Processing operator s.
Hive : Hive Shell, Hive Services, Hive Metastore, Comparison with Traditional
Databases, HiveQL, Tables, Querying Data and User Defined Functions.
Hbase : HBasics, Concepts, Clients, Example, Hbase Versus RDBMS.
Big SQL : Introduction
Unit IV : Data Analytics with R/Python /Spark and Big Data forensics
Artificial Intelligence and Machine Learning : Introduction, Supervised Learning,
Unsupervised Learning, Collaborative Filtering. Big Data Analytics with BigR /
Python/Spark
Big Data forensics : Big Data forensics ,The Hadoop forensic evidence ecosystem ,
Identifying Big Data Evidence, Collecting Hadoop Distributed File System Data,
Collecting Hadoop Application Data, Performing Hadoop Distributed File System
Analysis, Analyzing Hadoop Applicatio n Data, Presenting Forensic Findings

Reading Material:
1. Tom White ― Hadoop: The Definitive Guide‖ Third Edit on, O‘reily Media, 2012.
2. Seema Acharya, Subhasini Chellappan, "Big Data Analytics" Wiley 2015
3. Anand Rajaraman and Jeffrey David Ullman , "Mining of Massive Datasets", Cambridge
University Press, 2012.

Page 105

104

4. Joe Sremack,‖Big Data Forensics – Learning Hadoop Investigations‖, packt publication
5. Denis Rothman ,―Artificial Intelligence By Example‖,Packt Publication
6. David Loshin, "Big Data Analytics: From Strategic Planning to Enterprise Integration
with Tools, Techniques, NoSQL, and Graph", 2013.
7. Venkat Ankam,‖Big Data Analytics‖ , packt publication
8. Sridhar All ―Big Data Analytics with Hadoop 3‖, packt publication
9. Vignesh Prajapati, ―Big Data Analytic s with R and Hadoop‖ , packt publication
10. Arshdeep Bahga and VijayMadisetti ,‖Big Data Analytics: A Hands -On Approach‖,
11. Kai Hwang, Min Chen, ‖Big-Data Analytics for Cloud, IoT and Cognitive Computing ‖,
Wiley publication
12. EMC Education Services, "Data Science and Big Data Analytics: Discovering,
Analyzing,Visualizing and Presenting Data", Wiley publishers, 2015.
13. Bart Baesens, "Analytics in a Big Data World: The Essential Guide to Data Science and
its Applications", Wiley Publishers, 2015.
14. Dietmar Jannach and Markus Zanker, "Reco mmender Systems: An Introduction",
Cambridge University Press, 2010.
15. Kim H. Pries and Robert Dunnigan, "Big Data Analytics: A Practical Guide for Managers
"CRC Press, 2015.
16. Jimmy Lin and Chris Dyer, "Data -Intensive Text Processing with MapReduce",
Synthesis Lectures on Human Language Technologies, Vol. 3, No. 1, Pages 1 -177,
Morgan Claypool publishers, 2010.
17. Michael Berthold, David J. Hand, "Intelligent Data Analysis‖, Springer, 2007.
18. Jay Liebowitz, ―Big Data and Business Analytics‖ Auerbac h Publications, CRC press
19. Tom Plunkett, Mark Hornick, ―Using R to Unlock the Value of Big Data: Big Data
Analytics with Oracle R Enterprise and Oracle R Connector for Hadoop‖, McGraw -
Hill/Osborne Media (2013), Oracle press.
20. Anand Rajaraman and Jef rey David Ulman, ―Mining of Massive Datasets‖, Cambridge
University Press, 2012.
21. Bill Franks, ―Taming the Big Data Tidal Wave: Finding Opportunities in Huge Data
Streams with Advanced Analytics‖, John Wiley & sons, 2012.
22. Glen J. Myat, ―Making Sense of Data‖, John Wiley & Sons, 2007
23. Pete Warden, ―Big Data Glossary‖, O‘Reily, 2011.
24. Michael Mineli, Michele Chambers, Ambiga Dhiraj, "Big Data, Big Analytics: Emerging
Business Intelligence and Analytic Trends for Today's Businesses", Wiley Publications, .
25. Arvind Sathi, ―Big Data Analytics: Disruptive Technologies for Changing the Game‖,
MC Press, 2012
26. Paul Zikopoulos ,Dirk DeRoos , Kr ishnan Parasuraman , Thomas Deutsch , James Giles ,
David Corigan , "Harness the Power of Big Data The IBM Big Data Platform ", Tata
McGraw Hill Publications, 2012

Page 106

105

M. Sc. FORENSIC SCIENCE
(Digital and Cyber Forensics and IT Security )
SEMESTER - IV (Lab Course )

PSFSD P401 : Lab Course - 7

Hours per week – 08 Credits – 04

(Minimum Twelve Experiments)
1. Set up a safe virtual environment to analyze malware
2. Quickly extract network signatures and host -based indicators
3. Use key analysis tools like IDA Pro, OllyDbg, and WinDbg
4. Overcome malware tricks like obfuscation, anti -disassembly, anti -debugging, and anti -
virtual machine techniques
5. Use your newfound knowledge of Windows internals for malware analysis
6. Develop a meth odology for unpacking malware and get practical experience with five of
the most popular packers
7. Analyze special cases of malware with shell code, C++, and 64 -bit code
8. Install Reanimator in your Windows machine and scan the system for Malware and
prepar e one report for the same.
9. Ransom ware Analysis
10. Analysis of mobile apps (2 nos)
11. Python program on cracking an encryption
12. To read and write a given image in Python/MATLAB
13. To perform histogram equalization of the given image in Python/MATLAB
14. To enhance the quality of image using contrast stretching techniques in
Python/MATLAB
15. To remove salt -and-pepper noise in the given image using Python/MATLAB
16. To smooth the given image using Mean filter in Python/MATLAB
17. To apply low pass and high pass filters on the given image in Python/MATLAB
18. To extract frames of the given video in Python/MATLAB
19. To detect copy -move forgery in the given image/video frame
20. To detect splicing in the given image/video frame
21. To perform steganalysis of the given stego image.
22. To read and write a given audio file in Python/MATLAB
23. To detect splicing in the given audio
24. To perform auditory analysis of the given questioned and specimen voice samples
25. To perform spectrographic analysis of the given questioned and specimen voice samples
26. To prepare phonetic transcription of the given voice sample
27. Basic Data Analytic Methods using Python /R/Spark (4 nos)

Page 107

106

M. Sc. FORENSIC SCIENCE
(Digital and Cyber Forensics and IT Security )
SEMESTER - IV (Lab Course )

PSFSD P402 : Project

Hours per week – 08 Credits – 04


Project will be compulsory to all students. Students will carry out project work individually.
Concerned department shall provide all required infrastructure to carry out project work. The
format for project report will be similar to the research thesis style; incorporating chapters on:
Introduction, Review of Literature, Materials and Methods, Results and Discussion and
References / Bibliography. The Project report will be submitted in a typewritten and bound form.
Students will present t heir work for evaluation. Copy of each project report will be submitted to
the respective department. Project work on forensically significant and need based problems in
the area (s) of Digital and Cyber Forensics, IT Security, Cyber Security, Computer Scie nce/
Information Technology and other forensically important topics as per local, regional, national
and international need.