HOME

TheInfoList



OR:

Selected Areas in Cryptography (SAC) is an international
cryptography Cryptography, or cryptology (from grc, , translit=kryptós "hidden, secret"; and ''graphein'', "to write", or ''-logia'', "study", respectively), is the practice and study of techniques for secure communication in the presence of adver ...
conference A conference is a meeting of two or more experts to discuss and exchange opinions or new information about a particular topic. Conferences can be used as a form of group decision-making, although discussion, not always decisions, are the main p ...
(originally a workshop) held every August in
Canada Canada is a country in North America. Its ten provinces and three territories extend from the Atlantic Ocean to the Pacific Ocean and northward into the Arctic Ocean, covering over , making it the world's second-largest country by tot ...
since 1994. The first workshop was organized by
Carlisle Adams Carlisle M. Adams is a Canadian cryptographer and computer security researcher. Formerly senior cryptographer at Entrust, he is currently a professor at the University of Ottawa. His notable work includes the design (with Stafford Tavares) of th ...
, Henk Meijer,
Stafford Tavares Stafford Emanuel Tavares is a Canadian cryptographer, professor emeritus at Queen's University. His notable work includes the design (with Carlisle Adams) of the block ciphers CAST-128 and CAST-256. He also helped organize the first Selected Are ...
and
Paul van Oorschot Paul C. van Oorschot is a cryptographer and computer security researcher, currently a professor of computer science at Carleton University in Ottawa, Ontario, where he holds the Canada Research Chair in Authentication and Computer Security. He is a ...
. Through 1999, SAC was hosted at either Queen's University or
Carleton University Carleton University is an English-language public research university in Ottawa, Ontario, Canada. Founded in 1942 as Carleton College, the institution originally operated as a private, non-denominational evening college to serve returning World ...
, but starting in 2000, locations have ranged across Canada. SAC has featured research presentations on many cryptographic topics, with a traditional focus on the design and
analysis Analysis ( : analyses) is the process of breaking a complex topic or substance into smaller parts in order to gain a better understanding of it. The technique has been applied in the study of mathematics and logic since before Aristotle (38 ...
of
block cipher In cryptography, a block cipher is a deterministic algorithm operating on fixed-length groups of bits, called ''blocks''. Block ciphers are specified cryptographic primitive, elementary components in the design of many cryptographic protocols and ...
s. SAC is regarded as a high-quality venue for presenting cryptographic results, and is the only cryptography conference held annually in Canada. Since 2003, SAC has included an invited lecture called the Stafford Tavares Lecture, in honor of one of its original organizers and strongest supporters. Each year, SAC features four topics: # Design and analysis of symmetric key primitives and cryptosystems including block and stream ciphers, hash functions, MAC algorithms, and authenticated encryption schemes. # Efficient implementations of symmetric and public key algorithms. # Mathematical and algorithmic aspects of applied cryptology. # A special topic selected by the current co-chairs that may vary from year to year. The "SAC" acronym is also a tongue-in-cheek reference to the
strict avalanche criterion In cryptography, the avalanche effect is the desirable property of cryptographic algorithms, typically block ciphers and cryptographic hash functions, wherein if an input is changed slightly (for example, flipping a single bit), the output changes ...
, a cryptographic property defined in terms of
Boolean function In mathematics, a Boolean function is a function whose arguments and result assume values from a two-element set (usually , or ). Alternative names are switching function, used especially in older computer science literature, and truth function ( ...
s.


External links


Main SAC conference page
Cryptography conferences {{crypto-stub