Left Navigation

Major Research Projects

Ongoing Projects

S. No.

Project Name

Implementing Agency

Major Deliverables

1

Design and Development of Advanced Forensics Data Analytics"

CDAC          Thiruvananthapuram

Enhanced versions of existing Cyber Forensics tools:

  • Cyber Check,
  • Win-LiFT,
  • Advik CDR Analyzer,
  • Web Investigator,
  • Photo Examiner
  • True Imager
  • Fintech Forensics Tool with TRL 6
  • IoT Forensics Tool kit with TRL
  • Advanced Forensics Data Analytics Tool Software Package integrated with the above tools

2

Development of Cyber Forensic Training cum Investigation Labs in North-Eastern States and Cloud based centralized Cyber Forensics Lab Infrastructures

NIELIT, Kohima and CDAC, Kolkata

  • To setup Cyber Forensics Training cum Investigation Labs in 8 North Eastern states equipped with associated cyber forensic systems and tools having software license and maintenance contract for the duration (5 years) of the project.
  • To create master trainers with latest skills and training at each of the 8 NIELIT centres (one for each of the labs) on cyber forensics.
  • Capacity building of various stake holders of criminal justice system like police officers, prosecutors, judges, investigation officers of all LEAs etc in each of the proposed State.
  • Design and development of the course curriculum and its delivery for various stake holders like Law Enforcement Agencies (LEAs), Prosecution, judiciary in the field of digital crime prevention, detection, mitigation & investigation (cyber forensics) etc. in respective states. The course curriculum will be based on the case studies.
  • Creation of resource portal along with e-learning methodologies over cloud and facilities for MIS, courseware dissemination, information exchange, resource persons/ organizations sharing of expertise among the eight NE states.
  • To create a centralized database facility for digital crime records for various research such as automatic evidence extraction and analysis for cyber forensics to enable:

(i)  Uniformity in tool profiling and usage of cyber forensic tools & reference library of various cyber forensic software tools for evidence extraction and analysis for cyber forensics.

(ii)  Design and Development of digital crime database/repository for supporting various training and LEAs requirements

  • Cloud based Infrastructure will be hosted in the cloud for sharing of cyber forensic tools, content delivery & cloud based Virtual Training on cyber forensics for LEAs of all eight north eastern states.
  • To provide access to VTE from the 8 cyber forensic labs for training of the law enforcement agencies.

(i) Need based value addition / upgradation to existing course materials developed by C-DAC Hyderabad, NPA Hyderabad and NIELIT and host it at VTE.

3

Research and Development of Innovative Mechanisms towards Key(s) Recovery in Advent of Ransomware Attack 

C-DAC Patna

  • Research and development of innovative mechanisms towards retrieval of decryption key in order to recover original files from the encrypted files in advent of ransomware attack.
  • Experience gained after implementation of objective 1 will help in capacity building to further initiate towards establishing Centre of Excellence in Formal Verification and Applied Technologies (FVAT) in Cyber Security.

4

Initiative for Cyber Security Aware Society in NE States

NIELIT Kohima

 

1. Raise comprehensive complete awareness about risk in cyber space targeting different sections of society by designing and conducting audience specific campaigns to create impact so that people before connecting to online world understand the risk and vulnerabilities in cyber space and would be in a position to make an informed choice.

2. Promoting the use of cyber security resources and tools for carrying out a number of awareness programs with the aim to encourage participation in cyber security focused activities in each district of the three states viz.: Nagaland, Mizoram and Sikkim.

3. Development of “Cyber Smart Citizen” and “Stay Smart online” campaigns catering to different sections of the society. The segments targeted would include general public (SHG/NGOs/CSC/VLEs/ASHA workers etc..), students, undergraduate student, young professionals, including elderly citizens, government and SMEs.

5

Centre for Advanced Security Technology development in Cyber Physical Systems

IIT Jodhpur

 

1. Developing a centre for advanced security technology development in Cyber Physical Systems.
2. The project will develop expertise, train manpower, and provide technical know-how to various agencies about securing Cyber Physical Systems (CPS). In particular, the following 3 areas of CPS will be targeted for specific implementations:

(i) Water Distribution Networks–with focus on security of PLCs and SCADA
(ii) Vehicular traffic and Vehicular networks-with focus on security of the inter-and intra-vehicular communications
(iii) Multiagent systems: With focus on swarms of robots, UAV’s and their applications in disaster management.

6

Centre on Hardware Security: Hardware Security Entrepreneurship Research& Development (HERD)

IIT Kharagpur, IIT Madras, DSCI Noida

1. Promotion Hardware Security Research: Set up a well-devised research agenda in hardware security focusing on contemporary and emerging challenges. Promote hardware security research and ensure concerted efforts for measured and visible progress in the research work

2. Productization and Commercialization of Research IPs: Create market-ready IPs in hardware security, focusing on productization and commercialization of research work. Run a focused incubation and acceleration program for start-up activities in hardware security. Develop market and investment ecosystem industry adoption and innovation growth

3. Pool of Hardware Security Researchers: Develop a pool of resources for hardware security research and product development. Attract minds of engineering students challenges of hardware security.

4. Support to Hardware System Assurance Efforts: Develop formal methods, tools, and utilities assessing the security and trustworthiness of hardware/cyber systems. Support hardware and embedded assurance efforts with them

5. Methods and Utilities for Supply Chain Security: Close observations on the hardware components, their role in the supply chains, investigate them for security threats, devise utilities for helping assess their security, and evolve methods for managing the risks emanating from them.

6. Sectoral Hardware Security: Examine hardware and embedded systems deployed in the industry verticals and undertake experimental evaluation/assessment exercises. Develop test cases for testing, carry vulnerability research, and help in devising hardening guidelines

7. Enterprise Systems for Managing Hardware Security Risks: Explore ways, methods, and techniques for enterprise systems to manage hardware-level threats on a real-time and continual basis.

7

Design and development of a Zero Trust Network Access system

C-DAC Bangalore

 

The objective of this project is to design and develop a zero-trust network access system that is capable of providing
a. User Identity verification
b. Application Identification
c. Authentication and Authorization
d. Adaptive Access control
e. Asset and configuration management
f. Layer 7 threat prevention

 

8

Establishment of a National Facility for Security Testing, Evaluation and Certification of IoT Devices & Embedded Systems leading to Security Assurance

C-DAC Hyderabad, STQC

1. Develop, evaluate, and identify tools to Audit, Grade and Certify IoT Devices and Embedded Systems for its security leading to end-user security assurance

2. Establishing and Operationalize a Security Testing and Evaluation Lab to evaluate the security of IoT and Embedded Devices available in the Indian market

3. Evaluate the vulnerabilities of Consumer Electronics (CE) COTS IoT Devices and Embedded Systems, focusing on multiple device aspects such as the hardware, embedded software, onboard and external communication interfaces, and wireless radios

4. Evolve National Standards for Secure IoT and Embedded Systems development and contributions to the Protection Profile (PP) for IoT devices which will be identified during the project

5. Establishing a Side-Channel Attack and Analysis Lab with tools and required setup

6. Capacity building in the areas of IoT Security Testing and IoT Secure Design for relevant Stake holders

9

Network Telescope Feed for Threat Intelligence Generation   

CSIR-4PI Bangalore

The primary objective of the project being proposed is further development of the Network Telescope, its deployment, data analytics and there by provide automatic feeds to CERT-In/NCCC for their Threat Intelligence (TI) platforms. A more granular breakdown of the tasks of the current project is given below:

•             Further design and Indigenous development of Network Telescope with additional features and enhanced performance based on the prototype implementation of Network Telescope.

•             Deployment of Network Telescope and real time collection of Internet Background Radiations originating from cyberspace malicious activities such as Internet wide scan by infected machines for vulnerability discovery, worm propagation, brute-force password cracking attempts, botnet recruitment and expansion process, and so on.

•             Development of tools/APIs for Network Telescope data sharing to CERT-In/NCCC, including query-based extraction of desired protocol fields and other features like country of origin, Autonomous System Numbers, latitude & longitude, timestamp, Internet Service Provider behind the IP address, etc.

•             Expand/improve the visibility of the Network Telescope with larger IP blocks

•             Generate and provide feeds to CERT-In/NCCC for their comprehensive threat intelligence generation process as well as develop a repository of Internet Background Radiations as an asset for trend analysis in future.

•             Research on Network Telescope centric Threat Intelligence (TI) such as TI scoring, malicious pattern in the payload of initial packets, detection of singleton in the context of other sources of TI, explore possible application of AI and ML techniques on Network Telescope data for identification of unique patterns and new trends related to security, etc.

10

विश्लेषकी2: Unified Platform for Social Media Content Analytics,

IIT Guwahati

1. Unified Platform: Extending the social media analytics tool developed as a part of the project “design and development of opinion mining and sentiment analysis of social media content to assess security threat” over heterogeneous platforms. The present system mainly focuses on Twitter Dataset. We plan to extend it as a unified system which can incorporate other heterogeneous platforms such as YouTube, Instagram, Facebook, WhatsApp’s, Telegram, Reddit and News feeds and enable to explore cross-platform analysis.

2. Multi-lingual processing: Our present system focuses on processing English text. We plan to extend it to other Indian languages with a special focus on Hindi, English, Assamese, Manipuri, and Urdu

3.  Sentiment/Sensitivity/Emotion Analysis in Indian Languages: Present sentiment analysis module focuses on tweets written in English. We plan to extend it to other Indian languages with a special focus on Hindi, English, Assamese, Manipuri, and Urdu. As the sentiment/emotion analysis is highly domain dependent, special focus will be given to domain of security and societal concern.

4. Event Detection and Prediction: As social media platform has been used for organizing various social events, we plan to incorporate event detection and short-term event prediction modules.

5. Integrated SNA: Present social network analysis framework mainly focuses on Twitter dataset. The proposed system plans to combine data collected from multiple heterogeneous platforms.

6. Event and Hashtag Tracking: Tracking of events and its fall-out events is an important task for various agencies. The present Tweet tracking module will be extended to event and Hashtag tracking