CSE LAB SYLABBUS BANNER(13)

Download as docx, pdf, or txt
Download as docx, pdf, or txt
You are on page 1of 13

CHRIST INSTITUTE OF TECHNOLOGY

(Approved By AICTE and Affliated to Pondicherry University)


Ramanathapuram Revenue Village,Villianur Commune,Puducherry-605502
(A unit of Sam Paul Educational Trust)

DEPARTMENT OF COMPUTER SCIENCE AND ENGINEERING

CSEL-202 PROGRAMMING FOR PROBLEM SOLVING LAB

REGULATIONS 2023-2024

LIST OF EXPERIMENTS

1. Identification and solving of simple real life or scientific or technical problems. (Electricity Billing,
Retail shop billing, Sin series etc).

2. Python programming using simple statements and expressions (exchange the values of two
variables, circulate the values of n variables, distance between two points).

3. Scientific problems using Conditionals and Iterative loops. (Number series, Number Patterns,
pyramid pattern)

4. Implementing real-time/technical applications using Lists, Tuples.

5. Implementing real-time/technical applications using Sets, Dictionaries. (Language, components of


an automobile, Elements of a civil structure, etc.- operations of Sets &Dictionaries)

6. Implementing programs using Functions. (Factorial, largest number in a list, area of shape)

7. Implementing programs using Strings. (reverse, palindrome, character count, replacing characters)

8. Implementing programs using written modules and Python Standard Libraries (pandas, numpy,
Matplotlib, Scipy)

9. Implementing real-time/technical applications using File handling. (copy from one file to another,
word count, longest word)

10. Implementing real-time/technical applications using Exception handling. (divide by zero error,
voter s age validity, student mark range validation)

11. Exploring Pygame tool.Developing a game activity using Pygame like bouncing ball, car race etc.
CHRIST INSTITUTE OF TECHNOLOGY
(Approved By AICTE and Affliated to Pondicherry University)
Ramanathapuram Revenue Village,Villianur Commune,Puducherry-605502
(A unit of Sam Paul Educational Trust)

DEPARTMENT OF COMPUTER SCIENCE AND ENGINEERING

CSEL301 MICROPROCESSOR AND MICROCONTROLLER LAB

REGULATIONS 2023-2024

LIST OF EXPERIMENTS

Experiment using 8085 Microprocessor:

1. Study of 8085 Microprocessor Trainer Kit

2. 8-bit Arithmetic Operations (Addition, Subtraction, Multiplication and Division)

3. Block Operations (Move, Exchange, Compare, Insert and Delete)

4. Code Conversions

5. Digital Clock simulation

6. Moving Display

7. Serial Communication

8. Interrupt Programming

9. Elevator Simulation

10. Traffic Light Control

Experiments using 8086 Microprocessor with MASM:

11. Arithmetic Operations

12. Sorting and Searching Experiments using 8051 Microcontroller

13. Arithmetic operations

14. ADC & DAC Interfacing

15. Stepper Motor and DC Motor Interface


CHRIST INSTITUTE OF TECHNOLOGY
(Approved By AICTE and Affliated to Pondicherry University)
Ramanathapuram Revenue Village,Villianur Commune,Puducherry-605502
(A unit of Sam Paul Educational Trust)

DEPARTMENT OF COMPUTER SCIENCE AND ENGINEERING

CSPL302 DATA STRUCTURE AND ALGORITHMS LAB

REGULATIONS 2023-2024

LIST OF EXPERIMENTS

1. Searching Algorithms (With the Number of Key Comparisons) - Sequential, Binary and Fibonacci
Search Algorithms on an Ordered List

2. Sorting Algorithms: Insertion Sort, Selection Sort, Bubble Sort, Quick Sort, Heap Sort and Merge
Sort.

3. Implementation of Stack and Its Operations.

4. Application of Stack for Converting an Arithmetic Expression into Postfix Form and Evaluation of
Postfix Expression.

5. Implementation of Queue, Circular Queue, Priority Queue, Dequeue and Their Operations.

6. Implementation of Singly Linked List, Doubly Linked List, Circular Linked List.

7. Implementation of Binary Tree and Binary Traversal Techniques.

8. Implementation of Graph Traversal Techniques.

9. Implement Dijkstra’s Algorithm to Obtain the Shortest Paths.

10. Implementation of Hash Tables and its Operations.


CHRIST INSTITUTE OF TECHNOLOGY
(Approved By AICTE and Affliated to Pondicherry University)
Ramanathapuram Revenue Village,Villianur Commune,Puducherry-605502
(A unit of Sam Paul Educational Trust)

DEPARTMENT OF COMPUTER SCIENCE AND ENGINEERING

CSEL303 DIGITAL ELECTRONICS AND SYSTEM LAB

REGULATIONS 2023-2024

LIST OF EXPERIMENTS

DIGITAL ELECTRONICS:

1. Implementation of binary adder/subtractor circuits.

2. Implementation of code converters.

3. Implementation of encoder and decoder circuits.

4. Implementation of functions using Multiplexers/Demultiplexers.

5. Implementation of shift register.

6. Implementation of the synchronous/Asynchronous counters.

ARDUINO/ RASPBERRY Pi:

7. Introduction to Arduino platform and programming.

8. Communicate between Arduino and Raspberry Pi using any wireless medium.

9. Displaying Time over 4-Digit 7-Segment Display using Raspberry Pi.

10. Raspberry Pi Based Oscilloscope.

11. Controlling Raspberry Pi with WhatsApp.

12. Setting up Wireless Access Point using Raspberry Pi.


CHRIST INSTITUTE OF TECHNOLOGY
(Approved By AICTE and Affliated to Pondicherry University)
Ramanathapuram Revenue Village,Villianur Commune,Puducherry-605502
(A unit of Sam Paul Educational Trust)

DEPARTMENT OF COMPUTER SCIENCE AND ENGINEERING

CSPL304 IT WORKSHOP (SCI LAB / MATLAB)

REGULATIONS 2023-2024

LIST OF EXPERIMENTS

1. Programs using mathematical, relational expressions and the operators.

2. Vectors and Matrices: Programs using array operations and matrix operations (such as matrix
multiplication).

3. Selection Statements: Experiments on if statements, with else and elseif clauses and switch
statements.

4. Programs using control Structures.

5. Programs based on scripts and user-defined functions.

6. Programs on Built-in text manipulation functions and conversion between string and number
types.

7. Programs based on two main data structures: cell arrays and structures.

8. Programs based on Data Transfer.

9. Programs based on Advanced Functions.

10. Introduction to Object-Oriented Programming and Graphics.

11. Programs based on Advanced Plotting Techniques.

12. Programs based on sound files and image processing.

13. Solving problems listed in Mathematics I/II/III.


CHRIST INSTITUTE OF TECHNOLOGY
(Approved By AICTE and Affliated to Pondicherry University)
Ramanathapuram Revenue Village,Villianur Commune,Puducherry-605502
(A unit of Sam Paul Educational Trust)

DEPARTMENT OF COMPUTER SCIENCE AND ENGINEERING

CSPL402 DESIGN AND ANALYSIS OF ALGORITHM LAB

REGULATIONS 2023-2024

LIST OF EXPERIMENTS

Programs to implement the following :

1. Implement binary search using Divide-and-Conquer technique.

2. Implement quick sort and merge sort using Divide-and-Conquer technique.

3. Find the maximum and minimum element in an array using Divide-and-Conquer technique.

4. Implement and analyse the time complexity of any of the sorting algorithm and represent it
graphically.

5. Implement Strassen’s multiplication using Divide and Conquer technique.

6. Implement Knapsack problem using Greedy technique.

7. Implement Single-Source Shortest Path algorithm using Greedy technique.

8. Implement Prim’s algorithm using greedy technique.

9. Implement Kruskal algorithm using greedy technique.

10. Implement Multi-Stage Graphs using Dynamic Programming technique.

11. Implement Floyd’s algorithm using Dynamic Programming technique.

12. Implement Traveling Salesman algorithm using Dynamic Programming technique.

13. Implement 8 Queens algorithm using Backtracking technique.

14. Implement Hamiltonian cycle algorithm using Backtracking technique.

15. Implement Traveling Salesman problem using Branch-and-Bound technique.


CHRIST INSTITUTE OF TECHNOLOGY
(Approved By AICTE and Affliated to Pondicherry University)
Ramanathapuram Revenue Village,Villianur Commune,Puducherry-605502
(A unit of Sam Paul Educational Trust)

DEPARTMENT OF COMPUTER SCIENCE AND ENGINEERING

CSPL403 JAVA PROGRAMMING LAB

REGULATIONS 2023-2024

LIST OF EXPERIMENTS

1. Program to implement constructors and destructors with array of objects.

2. Program to demonstrate function overloading.

3. Program to implement different types of inheritances like multiple, Multilevel and hybrid.

4. I/O Program to demonstrate the use of abstract classes.

5. Program to demonstrate I/O streams and functions.

6. Program to perform all possible type conversions.

7. Program to demonstrate exception handling technique.

8. Program to implement networking concepts.

9. Program to design and implement JDBC.

10. Program to design an event handling event for simulating a simple calculator.

11. Build GUI based application development using JavaFX.


CHRIST INSTITUTE OF TECHNOLOGY
(Approved By AICTE and Affliated to Pondicherry University)
Ramanathapuram Revenue Village,Villianur Commune,Puducherry-605502
(A unit of Sam Paul Educational Trust)

DEPARTMENT OF COMPUTER SCIENCE AND ENGINEERING

CSPL501 COMPUTER NETWORKS LAB

REGULATIONS 2023-2024

LIST OF EXPERIMENTS

1. Use Linux tools like ifconfig, dig, ethtool, route, netstat, nslookup, and ip to understand the
networking configuration of the computer that the student is working on.

2. Check the connectivity of a computer using the ping command.

3. Print the computers that are forwarding the packets from your computer to the server using the
command traceroute.

4. Mount the volume of a remote computer using the “net use” command.

5. Examine the packets in the network using Wireshark application.

6. Send messages from one machine to another machine using Socket.

7. Simulate a chatting application using Socket.

8. Implement File Transfer Protocol in Java language.

9. Examine the log files of a web server and find the frequently visited websites.

10. Analyse the Distance Vector Routing protocol in NS2.

11. Analyse the Link State Routing protocol in NS2.

12. Use a tool like Wireshark to capture packets and examine the packets

13. Implementation of a Program For CRC and Hamming Code for Error Handling.

14. Socket programming: write a simple client server program using TCP and UDP sockets.

15. Implementation of a socket program for Echo/Ping/Talk commands.

16. Use tools like ping and trace route to explore various Internet paths to popular servers.

17. Write a code simulating ARP /RARP protocols.


CHRIST INSTITUTE OF TECHNOLOGY
(Approved By AICTE and Affliated to Pondicherry University)
Ramanathapuram Revenue Village,Villianur Commune,Puducherry-605502
(A unit of Sam Paul Educational Trust)

DEPARTMENT OF COMPUTER SCIENCE AND ENGINEERING

CSPL502 DATABASE SYSTEMS LAB

REGULATIONS 2023-2024

LIST OF EXPERIMENTS

1. Write SQL queries for various tasks. Platform can be PostgreSQL preferably, or MySQL.

2. Practice interfacing with a database from a program using connectors like JDBC/ODBC.

3. Simple exercises on MongoDB.

4. Exercise in ER design for an application starting with natural language description.

5. Convert ER design to tables.

6. Write a PL/SQL block to accept conditions as inputs from the user.

7. Write a PL/SQL block that handles all types of exceptions.

8. Examine query plans for sample queries by using the Explain feature of database systems.

9. Simple exercises to show benefit of indices.

10. Application Development Using MongoDB :Hospital Management System & Railway Reservation
System.
CHRIST INSTITUTE OF TECHNOLOGY
(Approved By AICTE and Affliated to Pondicherry University)
Ramanathapuram Revenue Village,Villianur Commune,Puducherry-605502
(A unit of Sam Paul Educational Trust)

DEPARTMENT OF COMPUTER SCIENCE AND ENGINEERING

CSPL503 OPERATING SYSTEMS LAB

REGULATIONS 2023-2024

LIST OF EXPERIMENTS
1. Usage of tools — unix shell commands (file commands, ps, ls, top), text editor (nano, vi, gedit, emacs)

2. C programming language refresher — header files, compilation and linking using GCC, program execution,
functions, argument passing, structures, pointers, file handling.

3. Usage of tools — GCC, GDB, Objdump, shell scripts

4. Simple strace usage to showcase different interfaces (stdlib, system call)

5. Tools usage — ps, pstree, top

6. Usage of process control system calls to identity process identifiers, create process hierarchies, launch new
executables, control exit sequence of parent and child processes.

7. Familiarity with files in the / proc / pid/ directory

8. (Virtual) addresses of variables and initialized pointers.

9. Use of malloc() and demonstration of per-process virtual addresses

10. Tools usage — strace, free, top, htop, vmstat, /proc/pid/maps

11. Free memory statistics correlated with malloc(). Number of system calls and malloc() usage.

12. Implement a custom memory allocator using system calls

13. User mode programs to demonstrate LDE

14. Demonstration of process execution interleaving in different orders

15. Simulation based analysis of scheduling policies

16. Tools usage — nice/proc/pid/status

17. Creation of threads using the pthread API and modification of shared variables with and without
Synchronization

18. Using spinlock, mutexes and condition variables to implement semaphores, barriers (using the threads API)

19. Implement solutions to the producer-consumer, readerwriters problems using the different synchronization
primitives

20. Develop synchronization solutions for applications that use shared data (e.g., ordering of threads,
concurrent hash tables, etc.)

21. Using shared memory and semaphores implement synchronized access to a shared memory area across
processes (e.g., a message queue).

22. Command line tools usage - state, file, du, df, fsck

23. Implementation of file utilities (e.g., find, grep) using the system call API.
CHRIST INSTITUTE OF TECHNOLOGY
(Approved By AICTE and Affliated to Pondicherry University)
Ramanathapuram Revenue Village,Villianur Commune,Puducherry-605502
(A unit of Sam Paul Educational Trust)
24. Implement a simple file system to handle files on an emulated disk (via a large file) — file system API,
superblock, inode and data block management.

DEPARTMENT OF COMPUTER SCIENCE AND ENGINEERING

CSPL601 WEB TECHNOLOGY LAB

REGULATIONS 2023-2024

LIST OF EXPERIMENTS

1. Creation of college website using HTML.

2. Implementation of various types of CSS

. 3. Implementation of Client Side Scripting using JavaScript.

4. Implementation of Server Side Scripting to Session and Application objects using Servlets.

5. Implement Database Connectivity using JSP.

6. Configuration of web servers: Apache and Internet Information Server(IIS).

7. Validate a form using PHP regular expression.

8. Developing E-commerce application.


CHRIST INSTITUTE OF TECHNOLOGY
(Approved By AICTE and Affliated to Pondicherry University)
Ramanathapuram Revenue Village,Villianur Commune,Puducherry-605502
(A unit of Sam Paul Educational Trust)

DEPARTMENT OF COMPUTER SCIENCE AND ENGINEERING

CSPL602 COMPILER DESIGN LAB

REGULATIONS 2023-2024

LIST OF EXPERIMENTS

1. Write a Lex Program to scan reserved word & Identifiers of C Language

2. Generate Yacc specification for a few syntactic categories.

(a) Program to recognize a valid arithmetic expression that uses operator +,-, * and /.

(b) Program to recognize a valid variable which starts with a letter followed by any number of
letter or digits.

(c) Implementation of calculator using lex and yacc.

3. Implement Predictive Parsing algorithm

4. Implement SLR(1) Parsing algorithm

5. Design LALR bottomup parser for the given language

6. Write a program for implementing the functionalities of predictive parser for a mini language

7. Write a program for constructing of LL (1) parsing.

8. Write a program for constructing recursive descent parsing.

9. Convert the bnf rules into yacc form and write code to generate abstract syntax tree.

10. Write a program to generate three address code.

11. Implementation of simple code optimization techniques.


CHRIST INSTITUTE OF TECHNOLOGY
(Approved By AICTE and Affliated to Pondicherry University)
Ramanathapuram Revenue Village,Villianur Commune,Puducherry-605502
(A unit of Sam Paul Educational Trust)

DEPARTMENT OF COMPUTER SCIENCE AND ENGINEERING

CSPL701 CYBER SECURITY LAB

REGULATIONS 2023-2024

LIST OF EXPERIMENTS

1. Using library functions to use RSA, AES, SHA- 256 and show the result of encryption, Hashing etc.

2.Taking apart a digital certificate and show the various components and their significance.

3. Exercise on 2 factor authentication

4. Exercise on privilege escalation example

5. Buffer overflow, integer overflow and format string vulnerability testing in vulnerable applications.

6. DVWA based command injection. SQL injection, XSS and CSRF.

7. To install Wazuh and monitor a host.

8. To install snort and monitor a network.

9. Use static analysis tools to find how an executable can be analyzed.

You might also like