language-icon Old Web
English
Sign In

Advanced Encryption Standard

The Advanced Encryption Standard (AES), also known by its original name Rijndael (Dutch pronunciation: ), is a specification for the encryption of electronic data established by the U.S. National Institute of Standards and Technology (NIST) in 2001.The design and strength of all key lengths of the AES algorithm (i.e., 128, 192 and 256) are sufficient to protect classified information up to the SECRET level. TOP SECRET information will require use of either the 192 or 256 key lengths. The implementation of AES in products intended to protect national security systems and/or information must be reviewed and certified by NSA prior to their acquisition and use. The Advanced Encryption Standard (AES), also known by its original name Rijndael (Dutch pronunciation: ), is a specification for the encryption of electronic data established by the U.S. National Institute of Standards and Technology (NIST) in 2001. AES is a subset of the Rijndael block cipher developed by two Belgian cryptographers, Vincent Rijmen and Joan Daemen, who submitted a proposal to NIST during the AES selection process. Rijndael is a family of ciphers with different key and block sizes.

[ "Encryption", "Cryptography", "Key (cryptography)", "composite field arithmetic", "advanced encryption standard algorithm", "Twofish", "AES implementations", "Rijndael S-box" ]
Parent Topic
Child Topic
    No Parent Topic