MScSem1 2 ForensicScience Syllabus 2018 19 2_1 Syllabus Mumbai University


MScSem1 2 ForensicScience Syllabus 2018 19 2_1 Syllabus Mumbai University by munotes

Page 1

1
AC ________
Item no. ____




University of Mumbai





Syllabus for Semesters ‐ I and II

Program ‐ M. Sc.
Faculty - Science
Course ‐Forensic Science

Credit based Semester and Grading System (CBSGS )

With effect from the academic year 2018 ‐19




Page 2

2
1. Course Structure & Distribution of Credits.

The M.Sc. in Forensic Science program is divided in four semesters with total 96 credits. The program
consists of total 16 theory papers, total 7 practical lab courses and 1 project spread over four semesters.
Each theory paper shall consist of four units. Lab course ( practical paper ) shall consist of minimum
twelve experiments based on respective theory paper s. For, M.Sc. - I (semester I & II ) there shall be eight
theory papers and four theory based lab courses ( practical papers ) and shall be common and compulsory
to all admitted learners . For M. Sc. -II ( semester III and IV ) there shall be specializations in various
subjects offered by the concerned Institution(s). Four Specializations viz . 1) Questioned Docume nts,
Finger print s and Forensic Physics 2) Forensic Chemistry and Toxicology 3) Forensic Biology,
Serology and DNA Finger Printing and 4) Digital & Cyber Forensics and IT Security may be
offered subject to the availability of students and by adopting allot ment procedure as mentioned in the
preceding para. Each semester shall have four theory papers and two theory based lab courses ( practical
papers ) related to specialization. In the fourth semester students will carry out Research project/
Dissertation in p lace of one practical paper . Each theory course will be of 4 (four) credits, a practical lab
course will be of 4 (four) credits and a project will be of 4 (four) credits. A student earns 24 (twenty four)
credits per semester and total 96 (ninety six) credi ts in four semesters. The course structure is as follows,

Distribution of Marks and Credits: - The number of theory / practical papers and marks / credit allotted
for M. Sc. Forensic Science program shall be as under.

Year Semester No. of papers Total Mar ks Total Credits
Theory Practical Theory Practical Total Theory Practical Total
M.Sc. – I
(Common) Sem. -I 04 02 400 200 600 16 08 24
Sem. -II 04 02 400 200 600 16 08 24
M.Sc. – II
(Specialization) Sem. -III 04 02 400 200 600 16 08 24
Sem. -IV 04 01
01
(project) 400 100
100 600 16 04
04 24
Total 16 08 1600 800 2400 64 32 96


M.SC. - I :- Semester I & Semester II
Each, semester‐I and II shall have four theory courses and two practical courses . The details are as
follows:


Theory Courses per semester = 4 Workload = 16 hours per week
Practical lab courses per Semester = 2 Workload = 16 hours per week

Paper Code Paper Title Lectures ( Hrs) Credits
Semester – I : Theory papers
PSFS101 Crime Scene Science 60 04
PSFS102 Forensic Medicine 60 04
PSFS103 Digital and Cyber Forensics -I 60 04
PSFS104 Cyber Crime and Protection of Personal Data in
Cyberspace 60 04
Total 240 16
Semester – I : Practical lab courses
PSFS P101 Lab Course ‐1 120 04
PSFS P102 Lab Course ‐2 120 04
Total 240 08

Page 3

3
Semester – II : Theory papers
PSFS201 Fingerprint and Questioned Document 60 04
PSFS202 Forensic Chemistry and Biology 60 04
PSFS203 Digital and Cyber Forensics -II 60 04
PSFS204 E-commerce, E -Governance and Online Dispute
Resolution 60 04
Total 240 16
Semester – II : Practical lab courses
PSFS P201 Lab Course ‐3 120 04
PSFS P202 Lab Course ‐4 120 04
Total 240 08


M.SC. - II :- Semester III & Semester IV

Each, Semester ‐III and IV shall ha ve four theory courses and two practical courses of the specialization
chosen by learner . The details are as follows:

Theory Courses per semester = 4 Workload = 16 hours per week
Practical lab courses per Semester = 2 Workload = 16 hours per week

Specialization - 1 : Questioned Document s, Finger print s and Forensic Physics.


Paper Code Paper Title Lectures ( Hrs) Credits
Semester – III : Theory papers
PSFS Q301 Specialization Paper -1 60 04
PSFSQ302 Specializ ation Paper -2 60 04
PSFSQ303 Specialization Paper –3 60 04
PSFSQ304 Specialization Paper –4 60 04
Total 240 16
Semester – III : Practical lab courses
PSFSQ P301 Lab Course ‐5 120 04
PSFSQ P302 Lab Course ‐6 120 04
Total 240 08
Semester – IV : Theory papers
PSFSQ401 Specialization Paper -5 60 04
PSFSQ402 Specialization Paper -6 60 04
PSFSQ403 Specialization Paper -7 60 04
PSFSQ404 Specialization Paper -8 60 04
Total 240 16
Semester – IV : Practical lab courses
PSFSQ P401 Lab Course ‐7 120 04
PSFSQ P402 Project 120 04
Total 240 08






Page 4

4
Specialization - 2 : Forensic Chemistry and Toxicology.

Paper Code Paper Title Lectures ( Hrs) Credits
Semester – III : Theory papers
PSFSC301 Specialization Paper -1 60 04
PSFSC302 Specialization Paper -2 60 04
PSFSC303 Specialization Paper –3 60 04
PSFSC304 Specialization Paper –4 60 04
Total 240 16
Semester – III : Practical lab courses
PSFSC P301 Lab Course ‐5 120 04
PSFSC P302 Lab Course ‐6 120 04
Total 240 08
Semester – IV : Theory papers
PSFSC401 Specialization Paper -5 60 04
PSFSC402 Specialization Paper -6 60 04
PSFSC403 Specialization Paper -7 60 04
PSFSC404 Specialization Paper -8 60 04
Total 240 16
Semester – IV : Practical lab courses
PSFSC P401 Lab Course ‐7 120 04
PSFSC P402 Project 120 04
Total 240 08


Specialization - 3 : Forensic Biology, Serology and DNA Finger Printing

Paper Code Paper Title Lectures ( Hrs) Credits
Semester – III : Theory papers
PSFSB301 Specialization Paper -1 60 04
PSFSB302 Specialization Paper -2 60 04
PSFSB303 Specialization Paper –3 60 04
PSFSB304 Specialization Paper –4 60 04
Total 240 16
Semester – III : Practical lab courses
PSFSB P301 Lab Cour se ‐5 120 04
PSFSB P302 Lab Course ‐6 120 04
Total 240 08
Semester – IV : Theory papers
PSFSB401 Specialization Paper -5 60 04
PSFSB402 Specialization Paper -6 60 04
PSFSB403 Specialization Paper -7 60 04
PSFSB404 Specialization Paper -8 60 04
Total 240 16
Semester – IV : Practical lab courses
PSFSB P401 Lab Course ‐7 120 04
PSFSB P402 Project 120 04
Total 240 08


Page 5

5

Specialization - 4 : Digital &Cyber Forensics and IT Security

Paper Code Paper Title Lectures ( Hrs) Credits
Semester – III : T heory papers
PSFS D301 Specialization Paper -1 60 04
PSFS D302 Specialization Paper -2 60 04
PSFS D303 Specialization Paper –3 60 04
PSFS D304 Specialization Paper –4 60 04
Total 240 16
Semester – III : Practical lab courses
PSFS D P301 Lab Course ‐5 120 04
PSFS D P302 Lab Course ‐6 120 04
Total 240 08
Semester – IV : Theory papers
PSFS D401 Specialization Paper -5 60 04
PSFS D402 Specialization Paper -6 60 04
PSFS D403 Specialization Paper -7 60 04
PSFS D404 Specialization Paper -8 60 04
Total 240 16
Semester – IV : Practical lab courses
PSFS D P401 Lab Course ‐7 120 04
PSFS D P402 Project 120 04
Total 240 08

2. Award of Degree :

The candidate shall be awarded the degree of Master of Science in Forensic Science (M. Sc. in
Forensic Science) after completing the course and meeting all the evaluation criteria. The statement of
marks shall carry a name of the specializations as stated below.

No. Specialization Chosen Name appearing in the
Statement of Marks Name appearing in the
Degree Certificate
1 Questioned Document s, Finger
prints and Forensic Physics M.Sc. in Forensic Science
(Questioned Document s
,Finger print s and Forensic
Physics) M.Sc. in Forensic Science
2 Forensic Chemistry and
Toxicology M.Sc. in Forensic Science
(Forensic Chemistry and
Toxicology) M.Sc. in Forensic Science
3 Forensic Biology, Serology and
DNA Finger Printing M.Sc. in Forensic Science
(Forensic Biology, Serology
and DNA Finger Printing) M.Sc. in Forensic Science
4 Digital & Cyber Forensics and IT
Security M.Sc. i n Forensic Science
(Digital & Cyber Forensics
and IT Security ) M.Sc. in Forensic Science



Page 6

6
3. Scheme of Examination and Passing:
1. Each theory paper shall have 40% Term Work (TW) / Internal Assessment (IA) and 60% external
(University written ex amination ) of 2.5 Hours duration .
2. Each lab course shall have an external examination for 100 marks of 6 Hours duration. The distribution
of marks shall be – Two experiments for maximum 40 marks each, Viva -voce for maximum 10 marks
and maximum 10 marks for certified journal.
3. Project work shall have an external evaluation for 100 marks.
4. The external examination for Theory and Practical / Project shall be conducted by the University at the
end of each Semester .
5. The marks for Term W ork (TW) / Internal Assessment (IA) shall be assigned on the basis of seminar
/presentation s / tutorials/ home assignment s to be conduct ed by the concerned Institution/ Department.
6. Term Work / Internal Assessment ‐ IA (40%) and University examinati on (60%)‐ shall have separate
heads of passing. For Theory courses, internal assessment shall carry 40 marks and Semester ‐end
examination shall carry 60 marks for each theory Course.
7. To pass, a student has to obtain minimum grade point E, and above separately in the IA and external
examination.
8. The candidates shall appear for external examination of 4 theory courses each carrying 60 marks of 2.5
hours duration and 2 practical courses each carrying 100 marks of 6 hours duration at the end of each
semester.
9. The candidate shall prepare and submit for practical examination a certified Journal based on the
practical course carried out under the guidance of a faculty member with minimum number of
experiments as speci fied in the syllabus . Department (s) are advised to arrange maximum number of
experiments from the list provided in the syllabus, minimum number of experiments are specified only
for the purpose of certification of journal.

4. Standard of Passing for University Examinations:
As per ordinances and regulations prescribed by the University for semester based credit and grading
system.

5. Standard point scale for grading:
Grade Marks Grade Points
O 70 & above 7
A 60 TO 69.99 6
B 55 to 59.99 5
C 50 to 54.99 4
D 4 5 to 49.99 3
E 40 to 44 .99 2
F(Fail) 39.99 & below 1

6. Grade Point Average (GPA) calculation:

1. GPA is calculated at the end of each semester after grades have been processed and after any grade
have been updated or changed. Indiv idual assignments / quizzes / surprise tests / uni t tests / tutorials /
practical / project / seminars etc. as prescribed by University are all based on the same criteria as given
above. The teacher should convert his marking into the Quality ‐Points and Letter ‐Grade.
2. Performance of a student in a semester is indicated by a number called Semester Grade Point Average
(SGPA). It is the weighted average of the grade points obtained in all the subjects registered by the
students during the seme ster

Page 7

7

3 The Final remark will be decided on the basis of Cumulative Grade Point Average (CGPA) which is
weighted average of the grade point obtained in all the semesters registered by the learner.



7. Eligibility: -
B.Sc. Forensic Science from recogni zed University / Institution with all papers dedicated to various
disciplines of Forensic Science.

8. Intake Capacity : -
Sanctioned Seats to be filled as per following criterion.
I) 80% seats shall be reserved for the eligible candidates those have obtai ned the B.Sc. Forensic Science
degree from Mumbai University.
II) 10% seats shall be reserved for the eligible candidate who has obtained the B.Sc. Forensic Science
degree from the other University within the State of Maharashtra. One seat will be for open and the other
seat will go for student having higher percentage from any reserved category.
III) 10% seats shall be reserved for the eligible candidate who has obtained the B.Sc. Forensic Science
degree from the other State Universities and will be filled on the basis of merit.

Page 8

8
Note: 1. The marks obtained by candidate from criteria II & III shall not be less than the marks of the
last candidate admitted in respective category from criteria I above .If candidates with such marks are
not available then thee seats will be filled up by candidate pertaining to criteria I.
2. If any seat remains vacant then it will be allotted to candidate pertaining to criteria I) above further
vacant seat/s if any will be allocated to waitlist candidate belonging to criteria I I or then to criteria III.
3. Prevailing reservation policies of Maharashtra state and University of Mumbai will be applicable.
4. Admissions will be strictly on the basis of merit and reservation policies.

9. Allotment of specialization And Minimum inta ke capacity :-
The specialization to the students shall be allotted in the beginning of Semester – III, on the basis of
choice and merit (M.Sc. -I, semester I and II marks taken together) of the student. There shall be minimum
25% of the intake capacity / on roll students for each specialization. However, if the criterion of minimum
intake capacity for a particular specialization as mentioned is not full filled, in such case the students will
be diverted to other specialization strictly based on the marks o btained by him/her at M.Sc. -I examination.
In such situation the decision of the Head of the concerned Institution shall be final.

10. Results Grievances / Redressal and ATKT rules : -
Result Grievances / redressal /revaluation and ATKT rules shall be as m ade applicable by the University
from time to time.




















Page 9

9
SYLLABUS : Semester – I & Semester - II


M.Sc. FORENSIC SCIENCE : SEMESTER - 1 (Theory Paper)
PSFS 101 : Crime Scene Science
Hours per week – 04 Credits – 04

UNIT –I:
Convicti on, Conviction Rate and its Importance, Factors affecting conviction rate, NCRB and
Conviction rate in India, Conviction rate in Maharashtra, role of Forensic in conviction,
Importance of CSI & CSM, Crime scene science as a domain and department in Foren sic
Science, the crime scene, Nature and types of Scene of crime, crime scene investigator and
manager , Roles and responsibility different officer and staff at CS, Do & Don’ts at CS Protocol
for CSI&CSM - Primary Survey, Barrication, Scene Documentation , Forensic Photography –
scene photography and its method, Techniques in evidential photography, Closing
Photography, Forensic Videography and its method, Note taking and its format, Crime scene
sketching types of sketch, method (Manual &Software) of making rough and final sketch,
Investigative approach for evidence search, method for evidence searching, tools and
technique for require of evidence. Scene management : Crime scene manger, resource
management, manpower management, Logistics management, information and technology
management, evidence management, co -ordination among investigating agency, security and
safety guidelines for investigator on crime scene .
UNIT –II:
Forensic Evidences :
Understanding of physical evidence na ture and scope, evidential and juridical value (direct,
circumstantial and corroborative), Importance of evidence in CJS, Identification, Recognition
and Recovery of evidences, Basic types of evidence - visible plastic , latent, micro & macro,
trace and ultra-trace, pattern, fragile and digital evidence. Method for Search ,Collection
(preservation), Handling packaging , Importance significance evidence such as Impression
evidence (Fingerprints, Palm prints, lip prints, bare foot, ear prints) Casting evidences (Shoes
prints, bite marks, tire marks, tools marks, striation marks) pattern evidence (BPS, Gat, glass
facture, skid, Injury, burning ) Biological evidence (blood, hair, nail, skin, saliva, urine, seaman,
teeth, bone, mucus, milk, Vaginal s ecretion, vitreous, fecal matter, DNA(n &m) Other
Biological Evidence ( plant material (leafs, wood, flower, pollen, roots, seeds) animas material
(feather )Diatom ) Ballistic ( Firearm, Projectiles ( Bullets, shots, pallets ) cartridges, wads,
GSR) Visc era ( vomit, stomach wash, stomach, intestine, kidney, lever, spin, brain, heart, blood,
bones, teeth , hair, skin, sweat ) physical evidence (glass, paint fiber, plastic, tungsten
filament, broken pieces ( wood, metal, bangle ) button, keys, cable wi res , rope ligature, coins,
stamps, hardware tools. Other evidence (soil, dust, dearies, ash, smoke, cloth, cig buds, Cyber
evidence (Data card, SIM, storage dives, mobile devices, computer systems) Miscellaneous (
Oder, burn document, hand written note, Id cards, Random objects).
UNIT –III:
Science of Reconstruction :
History and Development of Crime Science Reconstitution, famous case study of forensic
reconstructions ,Introduction to CSR , Understanding the concept of CSR, Nature and scope of,
CSR, Importance and Significance of CSR, End product in reconstruction, Importance of
analysis in reconstruction, scientific approach to reconstruction, Concept of Consilience,
Consilient Approach to reconstruction, Concepts and techniques of logical reas oning and
systematic methodology, Concepts from other disciplines, The Rynearson Method {Conceptual

Page 10

10
Adaptation from available documentation} Event Analysis { Pre -Event, Approach, Entry, Pre -
Contact, Contact, Post -Contact, Exit, Post -Exit, Post -Conta ct} The Bevel Model, Integrated
Bevel method, method for evidence, collection, documentation, analysis and synthesis, The
Henry Lee Model, The Robert Ogle Model, The Consilient Method, Case study
UNIT –IV:
Field Crime Scene Reconstruction :
Fundamen tal Principles of Reconstruction, analytics of data gathering form evidence, Concepts
of Locard’s Theory of transfer in reconstruction, four point base method for reconstruction -
Recognition, Identification, Individualization, Reconstruction Evidence from scene of crime.
Stages in reconstruction (Data collection, Conjecture, Hypothesis formulation, Testing, Theory
formation), classifications of reconstruction types (Specific type of incident reconstruction,
(Accident reconstruction {automobiles trains, airplanes, boat Industrial or construction} Specific
crime reconstruction {Homicide, Arson, Rape , White -collar crime ,Other} Specific events
reconstruction { determination of Sequence, Direction, Position, Relational, Condition,
Identity } Degree of involvement reconstruction { Total, Partial, Limited event and Specific
pattern reconstruction} Specific type of physical evidence reconstruction { Pattern evidence ,
Shooting investigation evidence ,Serological evidence } Special areas or determinati ons in
reconstruction{ Criminal profiling [MO, motive, psychological profiling , organized or
disorganized crime scene] Scene profiling - Primary , secondary or multiple scene.

Reading Material –
1. Bevel, T., Gardner, M. R., Practical Crime Scene Analys is and Reconstruction
2. Lee, C. H., Palmbach, T., Miller, T. M., Henry Lee's Crime Scene Handbook




M. Sc. FORENSIC SCIENCE : SEMESTER -1 (Theory Paper)
PSFS 102 : Forensic Medicine
Hours per week – 04 Credits – 04

UNIT –I:
Introduction to Forensic Medicine :
Introduction and history of forensic medicine.
Autopsy: Introduction and classifications, legal requirements, procedure to conduct medicolegal
autopsy, obscure autopsy, examination of clothing, preservation of postmortem samples,
postmortem art efacts.
Examination of mutilated bodies, decomposed bodies and fragmentary remains.
Exhumation: Concept, legal requirements and procedure.
Thanatology: Introduction and stages of death, suspended animation, moment of death, signs of
death and changes follo wing death, embalming, estimation of postmortem interval
UNIT –II:
Injuries :
Definition of injuries and laws pertaining to injuries
Mechanical injuries: basic concepts
Regional injuries: Head injuries: scalp, face, skull and brain; neck injuries; spina l injuries; chest
injuries, abdominal injuries; injuries to the bones.
Injuries due to physical agents: heat (heat exhaustions, heat syncope, heat fatigue, heat stroke
and heat cramp), cold (definitions, symptoms and postmortem appearance), lightening

Page 11

11
(definitions, mechanism and postmortem appearance) and electrocution (definitions, symptoms
and postmortem appearance).
UNIT –III:
Asphyxia :
Introduction and classification of asphyxia, signs of asphyxia
Hanging: definitions, classifications, cause of death and postmortem appearances
Strangulation: definitions, classifications, cause of death and postmortem appearances
Suffocation: definitions, classifications, cause of death and postmortem appearances
Drowning: definitions, classifications, cause of death and postmortem appearances
Definition, types, pathophysiology, clinical features, postmortem findings and medicolegal
aspects of drowning, diatom test, Gettler test.
Infanticide :
Introduction and legal provisions, concepts of still birth, dead birth and li ve birth, cause of death:
natural, accidental and criminal
Child abuse: Battered baby syndrome and shaken baby syndrome
UNIT –IV:
Sexual offences :
Introduction and classification: natural, unnatural and sexual perversions
Rape: definitions and legal pro visions, medical examination of victims and accused, collection
and preservation of trace evidences
Unnatural Sexual offences: Sodomy, incest, lesbianism and bestiality, examination of accused
and victim, collection and preservation of trace evidences
Sexual perversions: definitions and introduction of sadism, masochism, fetishism, transvestism,
exhibitionism, voyeurism, frotteurism, necrophilia, and paedophilia.
Forensic Psychiatry :
Introduction, classification of mental disorders, definitions of terms r elated to forensic
psychiatry, such as, affect, confabulations, delirium, delusion, fugue, hallucinations, illusion and
lucid interval, Mc Naughten’s rule.

Reading Material –
1. Rai Bahadur Jaising P. Modi , Modi's Medical Jurisprudence and Toxicology, Elsevier.
2. C. K. Parikh, Forensic Medicine and Toxicology, CBS Publishers & Distributors Pvt.
Ltd., India.
3. Anil Aggrawal , APC Insight into Textbook of Forensic Medicine and Toxicology,
Avichal Publishing Company.
4. R.K. Sharma, Concise Textbook of Forensic Medicine & Toxicology, Elsevier, India.
5. Dr. K. S. N. Reddy - The essential of Forensic Medicine & Toxicology, Published by
K.Saguna Devi, Hyderabad.
6. Dr. Apurba Nandy - Principles of Forensic Medicine, New Central Book Agency (P) ltd.
Calcutta.








Page 12

12
M.Sc. FORENSIC SCIENCE: SEMESTER -1 ( Theory Paper)
PSFS 103 : Digital and Cyber Forensics – I

Hours per week – 04 Credits – 04

UNIT –I:
Information security and Network Forensics :
Information security: Domains, Common Attacks, Impact of Security Breaches. Protecting
Critical Systems (Information Risk Management, Risk Analysis etc) Information Security in
Depth Physical security (Data security Systems and network security)
Program Security: Secure programs, Non -malicious program errors, Viruses and other
malicious cod e, Targeted malicious code, Controls against program threats File protection
mechanism, Authentication: Authentication basics, Password, Challenge -response, Biometrics
Database Security: Security requirements of Database, Reliability and integrity, Sensitive data,
Interface, Multilevel database, Proposals for multilevel security .

UNIT –II:
Network Security: Threats in networks, Network security control, Firewalls, Intrusion detection
systems, Secure e -mail, Networks and crypto graphy, Example protocols: PEM, S SL, IPsec.
Principles of network forensics, Attack Traceback and attributes, Critical Needs Analysis
IDS: Network based Intrusion Detection and Prevention Systems, Host based Intrusion
Prevention System. Cloud Computing -Its Forensic and Security Aspects .
Implementing System Security :
Introduction, Implementing Broadband Security Measures, Implementing Browser and E -Mail
Security, Implementing Web Server Security, Understanding Security and Microsoft Operating
Systems, Understanding Security and UNIX/Linu x Operating Systems, Understanding Security
and Macintosh Operating Systems ,Understanding Mainframe Security ,Understanding Wireless
Security.
UNIT –III:
Virtualization and Network Forensic:
Introduction : Physical Machines , How Virtualization Works, H ypervisors, Main Categories of
Virtualization , Benefits of Virtualization, Cost of Virtualization
Server Virtualization : What Is Server Virtualization? Differences between Desktop and Server
Virtualization, Common Virtual Servers
Desktop Virtualization : What Is Desktop Virtualization? Common Virtual Desktops , Virtual
Appliances and Forensics , Virtual Desktops as a Forensic Platform
UNIT –IV:
Portable Virtualization, Emulators, and Appliances :
MojoPac , MokaFive , Preconfigured Virtual Environments, Virtual Appliance Providers ,
JumpBox Virtual Appliances, VirtualBox, Virtualization Hardware Devices
Virtual Privacy Machine , Virtual Emulators, Future Development
Investigating Dead Virtual Environments :
Install Files , Remnants, Registry, Microso ft Disk Image Formats , Data to Look for
Investigator Tips
Investigating Live Virtual Environments:
Artifacts , Processes and Ports , Log Files , VM Memory Usage , Memory Analysis , ESXi
Analysis , Microsoft Analysis Tools

Page 13

13
Reading Material -
1. Scene of Cyber Crime -Computer forensics handbook by Debra Littlejohn Shinder and
Ed Tittel , Syngress Publishing,
2. Security in Computing, C. P. Pfleeger, and S. L. Pfleeger, Pearson Education
3. Network and System Security by John R. Vacca , Syngrees Publication
4. Crypto graphy And Network Security: Principles and practice by Stallings,
5. Computer Security: Art and Science by Matt Bishop, Pearson Education.
6. Incident response and computer forensics by Kevin Mandia, Chris Prosise and Matt
Pepe, , McGraw Hill Publication
7. Handbo ok of Information Security Management by Micki Krause, Harold F. Tipton, Vol
1-3 CRC Press LLC, 2004.
8. George Kurtz, “Hacking Exposed by Stuart Mc Clure, Joel Scrambray, Tata McGraw -
Hill, 2003
9. Virtualization and Forensics By Diane Barrett, Greg Kipper
10. Virtu alization Security Protecting virtualized environment By Dave Shackleford
11. Virtualization - The Complete Cornerstone Guide to Virtualization Best Practices
12. Guide to Computer forensics and Investigation : processing digital evidence 5th Edition ,
by Bill Ne lson, Amelia Philips, Crise steuart
13. System Forensics, Investigation, and Response by K Rudolph , John R. Vacca , Jones &
Bartlett Learning publication
14. Practical Digital Forensics by Richard Boddington, pack publication
15. Digital Archaeology : The art and Science of Digital Forensics by Michael W. Graves ,
Pearson Education, Inc .




M.Sc. FOR ENSIC SCIENCE: SEMESTER -1 (Theory Paper)
PSFS 104: Cyber Crime and Protection of Personal Data in Cyberspace

Hours per week – 04 Credits – 04

UNIT –I:
Indian Cyber and Data Protection Law :
Conventional Crime and Cyber Crime: Classification and Distinction
Cyber Crime in India under IT Act : Penalties & Offences Under IT Act
Establishment of Authorities under IT Act : Controller , Certifying Authorities, Cyber
Regulation Appellate Tribunal, Adjudicating officer
Investigation of Cyber Crimes in India : Agencies for Investigation, Procedures for Evidence
Collection and Seizure in digital mediums
Right to Privacy and Data Theft under Indian Law
Legal Measures for Protection of Personal Data u nder Draft on Right to Privacy Bill
Comparison and Critique of Indian Personal Data Protection Law
UNIT –II:
Role of OECD for protection of personal data :
Organization for Economic Cooperation and Development (OECD)
Guidelines on the protection of priva cy and trans -border flow of personal data, 1980
OECD guidelines for protecting consumers from fraudulent and deceptive commercial practices
across borders, 2003

Page 14

14
Organization for Economic Cooperation and Development (OECD) Guidelines for the security
of inf ormation systems and networks 2002
OECD Guidelines for electronic authentication, 2007
UNIT –III:
Protection of Personal Data and EU Principles :
The European Convention for the Protection of Individuals with regard to Automatic Processing
of Personal Dat a, 1981. (ETS No. 108, Popularly Known as Council of Europe Convention 108)
The protection of individuals with regard to the processing o f personal data and on the free
movement of such data. (EU Directive 95/46/EC of 24 October 1995)
Asia-Pacific Economi c Cooperation (APEC) Privacy Framework, 2004
UNIT –IV:
Cyberspace Regulation and Role of United Nation :
UN General Assembly, Guidelines for the Regulation of Computerized Personal Data Files, 14
December 1990
United Nations Convention on the Use of Electr onic Communications in International Contracts.
2005

Reading Material –
1. The Indian Cyber Law by Suresh T. Vishwanathan - Bharat Law House New Delhi
2. Guide to Cyber and E - Commerce Laws by P.M. Bukshi and R.K. Suri - Bharat Law
House, New Delhi .
3. Guide t o Cyber Laws by Rodney D. Ryder - Wadhwa and Company, Nagpur
4. The Regulation of Cyberspace by Andrew Murray, 2006 - Routledge –Cavendish
5. The Indian Cyber Law by Suresh T. Vishwanathan - Bharat Law House New Delhi
6. Guide to Cyber and E - Commerce Laws by P. M. Bukshi and R.K. Suri - Bharat Law
House, New Delhi
7. Guide to Cyber Laws by Rodney D. Ryder - Wadhwa and Company, Nagpur
8. The Regulation of Cyberspace by Andrew Murray, 2006 - Routledge –Cavendish
9. International Trade Law by Indira Carr, Peter Stone, 4 th edition, 2010, Page 103 to 136
10. Online Dispute Resolution: Challenges for Contemporary Justice by Gabrielle
Kaufmann -
11. Kohler, Thomas Schultz, 2004, pages 5 to 58, 67 to 81, 108 to 120, 131 etc.
12. Cyber Consumer Law and Unfair Trading Practices: Unfair Commer cial Practices By
Cristina Coteanu page 87 -113.
13. Cyber Consumer Law and Unfair Trading Practices: Unfair Commercial Practices By
Cristina Coteanu Page - 1- 11, 45 to 68, 137 to 150
14. Online Dispute Resolution for Business: B2B, ECommerce, Consumer, Employment,
Insurance and other Commercial Conflict, by Colin Rule, Josse bass, 2002. Page - 203 to
214


M.Sc. FORENSIC SCIENCE : SEMESTER - 1 (Lab Course )
PSFS P101 : Lab Course -1

Hours per week – 08 Credits – 04

(Minimum Twelve Experiments)
1. Statistical an alysis of latest NCRB Report, evaluation of crime date of Maharashtra state
and country with traditional and modern analytical tools.

Page 15

15
2. Practical drill of Crime scene management (Barrication, Documentation, Co -ordination,
logistics, resource, manpower , chai n of custody, evidence handling, packaging
forwarding, sealing and transportation )
3. Practical investigation at Crime scene (D -walk, Survey, Search, evidence recovery,
preservation, data gathering)
4. Practical Crime Scene Photography (Scene Photography {Angul ar, Birdeyeview, Close -
up}
5. Panoramic (Horizontal and Vertical view) Evidence Photography (Object) {under natural
light, under light source) Special evidence photography (pattern evidence) closing
photography.
6. Practical Scene videography (Clockwise and anti -Clockwise videography) special
segment videography, CCTV video analysis.
7. Practical Crime Scene sketching (Method of sketching {Indoor and Outdoor sketch}
Rough and Final Sketching, hand sketching, Software base sketching)
8. Recovery and Collection of Forens ic evidence (Biological, Fingerprints, Ballistic)
9. Practical field analysis and spot testing (spot kits)
10. Crime scene evidence examination under different light source UV {254,364,345nm} IR,
11. Poise light, Anti strokes, florescence, and high magnification,
12. Identification and separation of same color evidence with the same color background
using different color filters and bandpass.
13. Practical Crime Scene Reconstruction {Rynearson Method/ Bevel Model/ Henry Lee
Model} Practical case study with Crime scene reconst ruction using digital tool and
MATlab.
14. Reconstruction in case of Suicide, Gun Shot and Vehicular Accident.
15. Practical based on reconstruction of pattern evidence (BSP, Burning Pattern, Facture
Pattern) .
16. Identification of various changes in the corpse on pos tmortem examination in different
cases.
17. Determination of cause of death on postmortem examination of a corpse.
18. Collection and preservation of evidences from a corpse.
19. Identification and drawing medico -legal inference from various specimen of injuries e.g.
contusion, abrasion, laceration, head injury and fracture of a bone.
20. Study of various case studies related to injuries.



M.Sc. FORENSIC SCIENCE : SEMESTER - 1 (Lab Course )
PSFS P10 2: Lab Course -2

Hours per week – 08 Credits – 04

(Minimum Twel ve Experiments)
1. Installation of Virtual Machines(VMWare, Virtual Box etc) .
2. Installation of windows operating system on virtual machine
3. Installation of Linux operating system on virtual machine
4. Creating virtual network
5. Configuration of Windows web ser ver
6. Configuration o f Linux web server
7. Analysis of t races of Virtual Machine using Registry Analysis

Page 16

16
8. Analysis of V irtual Machine traces on the system
9. Analysis of external device
10. Analysis of pref ech file
11. Retrieving browser data
12. Recovering file using Data Ca rving
13. Investigating Dead Virtual Environments
14. Implementing Browser Security
15. Implementing E -Mail Security
16. Implementing Web Server Security
17. Securing Windows Computers
18. Securing a Windows server Network
19. Securing UNIX/Linux Operating Systems
20. Creating and secu ring LAN and WAN.





M.Sc. FORENSIC SCIENCE : SEMESTER - II (Theory Paper )
PSFS 201 : Fingerprint and Questioned Documents

Hours per week – 04 Credits – 04

UNIT –I:
History, Introduction and Classification of fingerprints
Early History , Sevent eenth and Nineteenth century history of fingerprint science
Anthropometry
Fingerprints as forensic evidence
Embryological development of friction ridges
Morphology of the skin
Uniqueness and Permanence
Types of fingerprint patterns: Arches, Loops and Wh orls
Class and individual characteristics of fingerprints
Poroscopy and Edgeoscopy
Fingerprint Classification systems
Henry’s Classification and Extension of Henrys Classification
Batley’s single digit classification
NCIC Classification
UNIT –II:
Types of Fingerprints, Collection and Processing
Latent, Patent and Plastic prints
Composition of sweat: Eccrine, Apocrine and Sebaceous glands
Search methods: Forensic Light sources
Physical processing methods: fingerprint powder, magnetic powder, Iodine fuming
Chemical Processing methods: Super glue fuming, Ninhydrin, DFO, Physical Developer, Silver
Nitrate, Metal Deposition, Laser technology.
Bloody fingerprints and other development methods
Collection of control prints: Rolled and plain prints
AFIS: History of AFIS, Live scan, Types of search.

Page 17

17
UNIT –III:
Handwriting: teaching of handwriting, writing systems; Principal of handwriting identification,
copy book form Deviations from copy book form.
Development of individuality in handwriting classification of ch aracteristics: Class and
individual characteristics, National characteristics in handwriting, accidental characteristics in
handwriting.
Various types of characteristics contributed due to (a) Element of style as Arrangement,
connection, design, size and relative size, slant, spacing (b) elements of execution as
Abbreviations, Alignment, Commencement and termination, diacritic and punctuation,
embellishment, legibility, pen control leading to pen scope, pen pressure, pen lift, pen pause,
writing movements, line quality.
UNIT –IV:
Comparison of handwriting : Natural Variations in handwriting range of variations (consistency),
fundamental divergences in handwriting.
Interpretation of these two in relation of identification of handwriting, individual character istics,
significant individual characteristics, relative weightage of characteristics of handwriting,
consideration of various writing instruments used in writing.
Forgeries of Signature: Classes of forgery and their examination, Disguise in handwriting,
anonymous letters, Handedness and ambidexterity, examination of numeral and initials.

Reading Material –
1. Saferstien : Forensic Science, Handbook, Vol. I, II & III, Prentice Hall Inc. USA.
2. Hilary Moses Daluz, Fundamentals of Fingerprint Analysis, CRC Pres s, 2014.
3. H.C. Lee and R.E. Gaensslen eds “Advances in Fingerprint Technology”, second ed.
New York: CRC Press, 2001
4. Max M Houck, Forensic Fingerprints, Academic Press, 2016
5. Huber, A. R. and Headride, A.M. (1999) : Handwriting identification : facts and
fundamental CRC LLC
6. Ellen, D (1997) : The scientific examination of Documents, Methods and techniques. 2nd
ed., Taylor & Francis Ltd.
7. Morris (2000) : Forensic Handwriting Identification (fundamental concepts and
Principals)
8. Harrison, W.R. : Suspect Documen ts & their Scientific Examination, 1966, Sweet &
Maxwell Ltd., London.
9. Hilton, O : The Scientific Examination of Questioned Document, 1982, Elsaevier North
Holland Inc., New York.
10. Sulner, H.F. : Dispated Document, 1966 Oceana Publications Inc., New York.
11. Saxena’s : Saxena’s Law & Techniques Relating to Finger Prints, Foot Prints &
Detection of Forgery, Central Law Agency, Allahabd (Ed. A.K. Singla).
12. Quirke, A.J. : Forged, Anonymous & Suspet Documents, 1930, Reorge Rontledge &
Sons Ltd., London.
13. Osborn, A. S. : Questioned Documents 1929, Boyd Printing Co., Chicago.
14. Levinson, J: Questioned Documents, 2000, Academic Press, Tokyo.
15. Kelly,J.S and Lindblom, B.S: Scientific Examination of Questioned Documents, 2006,
Taylor & Francis, New York.

Page 18

18
M.Sc. FORENSIC SCIENCE : SEMESTER - II (Theory Paper )
PSFS 202 : Forensic Chemistry and Biology

Hours per week – 04 Credits – 04

UNIT –I:
Cement and Binding Material :
History of cement and binding material
Introduction, Composition with percentage, Types of cem ent, Properties (physical and chemical),
Manufacturing (wet and dry process), Setting and Hardening of cement.
Construction Material - Cement paste(Neat), Concrete, Mortar, RCC, PCC and their uses.
Analysis of cement, mortar and concrete - Sampling, Chemical analysis (Colour test, Volumetric
estimation ),
Instrumental analysis by AAS, ICP, ICP -MS.
UNIT –II:
Prohibition :
Introduction, Definition of alcohols and illicit liquor, Alcoholic and non alcoholic beverages and
their composition, Proof spirit, absorp tion, de -toxification and excretions of alcohol, Crime scene
management in illicit liquor cases, problems in alcohol cases and difficulties in diagnosis,
Alcohol and prohibition, Consequences of drunken driving, Breath analysis, Different types of
breath a nalyser and their working.
Analysis of Beverages : Sampling, Analysis of alcoholic beverages as per BIS and PFA Act.,
Detection and determination of ethanol, furfural, organic acids, aldehydes, chloral hydrates,
methanol and ethylene glycol in liquors by co lour tests, TLC, GC, and GC -MS methods,
Distinction between licit and illicit liquors, Blood alcohol analysis by GC and colour tests.
UNIT –III:
Blood and its variants:
Blood composition , Blood group antigens the classification of blood cell antigens, Blood
transfusions and the immune, disease diagnosis based on blood examination, Transfusion
reactions: Immune -mediated, Transfusion reactions: Non -immune, Haemolytic disease of the
new-born(HDN), significance of maternal antibodies, Coombs test, Backgroun d information,
Basic biochemistry, Molecular information, Forensic significance of ABO blood group , Hh
blood group, Rh blood group, Kell blood group, Duffy blood group, Kidd blood group, Diego
blood group, MNS blood group, etc.
UNIT –IV:
Eukaryotic Gen ome:
Structure of chromatin, chromosome, centromere, telomere, nucleosome, genome organization,
chromatin remodeling; types of histones, histone modifications -methylation, acetylation,
phosphorylation and its effect on structure and function of chromatin, DNA methylation,
repetitive and non -repetitive DNA sequence, Law of DNA constancy, C value paradox and
genome size, Karyotype and ideogram, chromosome banding pattern. Chromosomal Basis of
Inheritance: sex chromosomes, sex linkage, Chromosomal Variations/ Aberrations, non -
disjunction of X chromosomes, genotypic sex determination, and genetic sex determination, X –
linked recessive inheritance, X -linked Dominant inheritance, Y linked inheritance, and
chromosomal disorders associated with crime. Human Genome P roject (HGP) - Scope, Forensic
Significance & ethical issues.


Page 19

19
Reading Material –
1. Harry’s Cosmetology, Longman scientific co.
2. Formulation and Function of Cosmetics, Sa Jellineck.
3. Modern Cosmetics, E.Thomessen Wiley Inter science.
4. Cosmetic Technology, Sagga rin.
5. A text book of Engineering Chemistry by S.S.Dara, S.Chand and Co.
6. F.M. Lea,Chemistry of Cement and Concrete, Arnold, London.
7. Cement Data Book W.H. Duda, Verlag G m Bh, Berlin.
8. Engineeing Chemistry by Dr. O.P. Agrawal, Khanna Publisher.
9. Text Book of In organic Quantitative Analysis by A.I. Vogel.
10. Methods of Pesticides Analysis by Shree Ramulu.
11. R.Clemlyn : Pesticides.
12. K.H.Buchel Chemistry of Pesticide.
13. Principle of Instrumental Analysis –D.Skoog and D.West.
14. Understanding enzymes 3 rd ed. (1991): Trevor Pal mer, Prentice Hall
15. Kuby Immunology: Kindt, Goldsey, Osborne.
16. Immunology: Roitt, Brostoff, male.
17. The elements of Immunology: Fahim Halim Khan
18. Fundamental immunology William E. Paul
19. Microbial Forensics : Roger G Breeze, Bruce Budowle, Steven E Schutzer
20. Handb ook of computational molecular biology: Edt by SrinivasAluru
21. S.C. Rastogi, N. Mendiratta & P. Rastogi; Bio -informatics - Methods & Applications, PHI
22. learning pvt. Ltd., (2009)
23. Dr. Westhead, J.H. Parish & R.M. Twyman, Bio -informatics, Viva Books Pvt Ltd., (2 003)
24. Introduction to bioinformatics : Lesk
25. Blood biochemistry : Nicholas J Russell
26. Human blood groups -Chemical and biochemical basis of antigen specificity (Second edition):
27. Helmut Schenkel –Brunner, Springer Wein New York
28. Blood: Principles and practice of hematology (2003): Robert L Handin, Samuel Lux, Thomas
Stossel
29. Medical laboratory techniques: Godkar and Godkar
30. Blood group typing: Danford and bowly.
31. Blood grouping on man: R.R. Race and Sanger.
32. Blood grouping techniques: Boorman, Dodd. B, Lincoln. PB
33. Typing of blood stains: Callifird, Bryan



M.Sc . FORENSIC SCIENCE: SEMESTER - II (Theory Paper)
PSFS 203 : Digital and Cyber Forensics - II

Hours per week – 04 Credits – 04

UNIT –I:
Basic of E -Discovery :
History and development of e -discovery, Ov erview of technology at issue in e -discovery
matters, including distinction between data and metadata, General framework of e -Discovery,
Legal aspects of e -Discovery, E -discovery industry, Electronic Discovery Reference Model
Project, Developing “data ma ps” for enterprises, Technology tools for archiving and retrieving
Electronically Stored Information .

Page 20

20
UNIT –II:
E-Discovery Investigation :
Technical anatomy of e -mail messages and e -mail systems, Enterprise class email vs. private
email systems such a s G-Mail, Web 2.0 Technologies , HotMail, Yahoo! Etc. Collecting,
processing ,reviewing and producing e -mail messages, E -discovery of instant messaging,
Discovery of online information assets like Facebook, web sites, wikis and other web 2.0
technologies, investigatory opportunities using computer forensic(recovering deleted files ,
retrieving internet activity, file fragment analysis etc .
UNIT –III:
Live Forensic:
The Need f or live systems forensics, live system forensics versus dead system forensics, l ive
forensic acquisition, benefits and limitation of live acquisition, live system forensics
consistency issues, locating different memory segments in Unix. Tools for analyzing Computer
memory, live response, volatile memory ana lysis, the Volatility fram ework : analysis of live
response versus volatile memory analysis , extraction of various artifacts from memory dump,
analysis of memory dump
UNIT –IV:
Wireless Networks and Internet Forensics.
Wireless Networks :
Wireless Infrastructure, Difference between wired and wireless networks. Wireless
Transmission, Telecommunication Systems Wireless LAN: IEEE 802.11 (Architecture Physical
Layer MAC Layer Addressing mechanism) Cellular Telephony: Frequency reuse principal,
Transmitting - Receiving Handoff roaming, Fi rst Second and Third Generation.
Satellite Networks: Orbits, Footprints, three categories of satellites (GEO, MEO, LEO)
Internet Forensic :
Obfuscation: Anatomy of URLS, IP Addresses in URLS, Usernames in URLS, Encoding the
Entire Message, Similar Domain Names, Making a form look like a URL, Bait and Switch -URL
Redirection, JavaScript, Browsers and Obfuscation
Websites: Capturing Web Pages, Viewing HTML Source, Comparing Pages, Non -Interactive
Downloads Using wget, Mapping out the entire website, Hidden Di rectories, In Depth Example -
Directory Listing, Dynamic WebPages, Filling Out Forms, In depth Example -Server side
Database , Opening the Black Box Web Servers: Viewing HTTP Headers, Understanding Header
Information, Cookies,Redirection, Web Server Statisti cs, Controlling HTTP Headers

Reading Material -
1. e-Discovery For Dummies Linda Volonino and Ian Redpath Wiley Publication Inc
2. Techno Security's Guide to E -Discovery and Digital Forensics Jack Miles, Syngress
Publishing, Inc.
3. Arkfeld's Best Practices Guide s to Electronic Discovery and Evidence by Michel R.
Arkfeld,Law Partner Publishing
4. http://ediscoveryservicesinindia.blogspot.in /
5. The Best Damm Cybercrime and Digital Forensics Book Period , Syngress Publishing,
Inc.
6. Data Communication and Networking by Forouzan, McGraw Hill
7. Mobile Communication by Jochen Schiller, Addison Wisely Pearson Educ ation
8. Internet Forensics Using Digital Evidence to Solve Computer Crimes by Robert Jones,
O’Reilly Media Publication
9. Digital Forensics with Open source Tools by Cory Altheide, Harlan Carvey,, Syngress
Publication

Page 21

21
10. Art of memory forensic by Michael Hale Li gh, Wiley publication
11. System Forensics, Investigation, and Response by K Rudolph , John R. Vacca , Jones &
Bartlett Learning publication
12. Practical Digital Forensics by Richard Bod dington, pack publication
13. Techniques and Tools for Recovering and Analyzing Data from Volatile Memory by
Kristine Amari, SANS Institute InfoSec Reading Room
14. Memory Dump Analysis Anthology, by Dmitry Vostokov , Software Diagnosis Institue
15. https://www.computersecuritystudent.com/
16. Computer Forensics And Digital Investigation with Encase Forensics 7 by Suzanne
widup , McGraw Hill Publication
17. Digital Archaeology : The art and Science of Digital Forensics by Michael W. Graves ,
Pearson Education, Inc .





M.Sc. FORENSIC SCIENCE : SEMESTER - II (Theory Paper)

PSFS 204 : E-commerce, E -Governance and Online Dispute Resolution

Hours per week – 04 Credits – 04

UNIT –I:
E-Commerce and E -Governance - I :
International Organizations involved in E-Commerce and their Roles : ICANN, OECD, WIPO,
WTO, TRIPS, and UNICITRAL
Meaning and types of e -commerce and electronic marketplace and online marketing
E-Commerce and E -Governance in India: Evolution of IT Act; Genesis and Necessity, Digital
and Electronic Signature, E -Commerce, E -Governance Concept and Practicality, E -Commerce
and E -Taxation Issues and Provisions
UNICITRAL Model Law: Model Law on Electronic Commerce 19 96 and Model Law on
Electronic Signatures 2001
UNIT –II:
Unfair trade Practices in India :
Concept of Unfair Trade Practices types and provisions, penalties and offences under various
laws in India
Online Misleading Advertisements, False Representation, Fa lse Offer of Bargain Price, Free
Gifts Offer and Prize Schemes, Non -Compliance of Prescribed Standards, Hoarding,
Destruction, Etc
Advertising Regulating Authorities in India
Standardization of Electronic Contract
Products and services banned from adver tising
Consumer Misleading Practices and Case Studies
Laws Protecting Consumer and Governing Media in India
UNIT –III:
Alternate Dispute Resolution (ADR) and Global Justice System Online Dispute Resolution
(ODR ):
Concept and types of ADR and Difference Be tween ADR and ODR
Online Dispute Resolution (ODR)

Page 22

22
Advantages and Method of online dispute resolution
Procedural setup for ADR schemes
Driving Force behind ODR and its core regulatory Principles
ICANN’s UDRP and Case Studies
Other transnational ODR Systems
Current issues in ODR
UNIT –IV:
Intellectual Pr operty Rights in Digital Medium:
Concept of Trademark and Domain Name
Domain Names and Trademark Disputes : Cyber Squatting and Reverse Hijacking
Concept of Copyright and Patent in Cyberspace
Copyright in Digital Medium
Copyright in Computer Programs
Copyright and WIPO Treaties
Laws related to intellectual property rights in India

Reading Material –
1. International Guide to Privacy, By Jody R. Westby, American Bar Association. Section
of Scienc e & Technology Law, Pages 82 to 100)
2. OECD Guidelines on the Protection of Privacy and Trans -border Flows of ...By OECD,
2001, Page - 11 to 21.
3. Data Privacy in the Information Age by Jacqueline Klosek, 2000, Pages 27 to 48.
4. Global Privacy Protection: The Fir st Generation by James B. Rule, G. Graham William
Greenleaf
5. The United Nations Convention on the Use of Electronic Communications in
International Contracts by Amelia H. Boss, Wolfgang Kilian
6. The Law of Electronic Commerce by Jane K. Winn, Benjamín Wright, 2004.
7. Internationalization of E -Commerce, an electronic Jour nal for US Dept of State Volume 5
no.2, 2000.
8. E-commerce: an Indian Perspective, 3 rd edition by P. T. Joseph S. J., 2008
9. Law Relating to Computers Internet & E -Commerce by Nandan Kamath
10. Informatio n Technology Law and Practice, by Vakul Sharma.
11. 11.E -Commerce: Law and Jurisdiction : The Comparative Law Yearbook , Issue 2002 By
Dennis Campbell, Susan Woodley


M.Sc. FORENSIC SCIENCE : SEMESTER - II (Lab Course )
PSFS P201 : Lab Course -3

Hours per wee k – 08 Credits – 04

(Minimum Twelve Experiments)
1. Taking rolled and plain prints
2. Examination of Fingerprints using various light sources
3. Identification and classification of fingerprints Patterns
4. To perform Henrys Classification
5. Identification of Class and Individual characteristics of fingerprints
6. Development of latent prints using powder method
7. Development of latent prints using silver nitrate

Page 23

23
8. Development of latent prints using ninhydrin
9. Development of latent prints using Iodine fuming
10. To study P oroscopy and Edgeoscopy
11. Laboratory Equipments : - Working and handling of Stereo Zoom Microscopes ,
Comparison Microscope , Video Spectral Comparator, Electrostatic Detection Apparatus,
UV – Vis , TLC.
12. Identification of General Characteristics of Handwrit ing.
13. Identification of Individual Characteristics of Handwriting.
14. Study of Natural variations in Handwriting.
15. Study of disguised writing.
16. Detection of simulated forgery.
17. Detection of traced forgery.
18. Examination of forged documents using VSC.
19. Examination o f alteration, erasures, overwriting, additions and obliteration in numerals.
20. Study of handwriting on different surfaces
21. Study of handwriting using different writing instruments.
22. Reconstruction of torn sheets of paper.
23. Examination of creases and folds and determination of sequence of strokes.
24. Examination of paper.
25. Examination of inks
26. Estimation of Ca and Mg from Cement by Volumetric method.
27. Estimation of Si and Al from given Cement sample.
28. Extraction of Alcohol from Blood and its Analysis.
29. Estimation of Alc ohol in given sample by Diffusion Oxidation method
30. Chemical Analysis of Beverages.
31. Determination of Alcohol content of given Beverages by Density meter
32. Primary and secondary identification of blood sample.
33. Determine ABO and Rh factor of human blood.
34. ABO bl ood grouping from other body fluids.
35. Identification and individualization of blood samples (preliminary & confirmatory tests)
36. Determination of Genetic Concordance, Evaluation of results, frequency Microscopic
study of normal/abnormal RBC’s
37. Estimation of h emoglobin percentage
38. Blood examination for diseases
39. Chromosome staining by Giemsa


M.Sc. FORENSIC SCIENCE: SEMESTER -I1 (Lab Course )
PSFS P 202: Lab Course - 4

Hours per week – 08 Credits – 04

(Minimum Twelve Experiments)
1. Study of wireless devic es
2. Study of wireless networks and wireless network analysis.
3. Understanding dynamic and static pages, Viewing HTML Source and HTTP Headers,
4. Understanding Header Information
5. URL Manipulation
6. Identification and investigation of website spoofing.

Page 24

24
7. Working with WireShark for Network analysis.
8. Studying of packets and packet formats.
9. Log Collections and analysis.
10. Live system evidence capture process
11. Live memory forensic
12. Network evidence collection offline and online.
13. Study of metadata
14. Study of Data maps
15. Study of E-mail Headers and Email Analysis
16. Internet Analysis
17. Recovering deleted files
18. Retrieving internet activity
19. File fragment analysis
20. Recovering cached and internet artifacts
21. Facebook profile data acquisition and documentation.