Advanced Encryption Standard
The Advanced Encryption Standard (AES), also known by its original name Rijndael (Dutch pronunciation: [ˈrɛindaːl]), is a specification for the encryption of electronic data established by the U.S. National Institute of Standards and Technology (NIST) in 2001. AES has been adopted by the U.S. government. It supersedes the Data Encryption Standard (DES), which was published in 1977. The algorithm described by AES is a symmetric-key algorithm, meaning the same key is used for both encrypting and decrypting the data.
- BlockSize
- 128
- Caption
- enVisualization of the AES round function
- Certification
- enAES winner, CRYPTREC, NESSIE, NSA
- Comment
- enThe Advanced Encryption Standard (AES), also known by its original name Rijndael (Dutch pronunciation: [ˈrɛindaːl]), is a specification for the encryption of electronic data established by the U.S. National Institute of Standards and Technology (NIST) in 2001. AES has been adopted by the U.S. government. It supersedes the Data Encryption Standard (DES), which was published in 1977. The algorithm described by AES is a symmetric-key algorithm, meaning the same key is used for both encrypting and decrypting the data.
- Cryptanalysis
- enAttacks have been published that are computationally faster than a full brute-force attack, though none as of 2013 are computationally feasible. For AES-128, the key can be recovered with a computational complexity of 2126.1 using the biclique attack. For biclique attacks on AES-192 and AES-256, the computational complexities of 2189.7 and 2254.4 respectively apply. Related-key attacks can break AES-256 and AES-192 with complexities 299.5 and 2176 in both time and data, respectively. Another attack was blogged and released as a preprint on 2009. This attack is against AES-256 that uses only two related keys and 239 time to recover the complete 256-bit key of a 9-round version, or 245 time for a 10-round version with a stronger type of related subkey attack, or 270 time for an 11-round version.
- Depiction
- DerivedFrom
- Square (cipher)
- DerivedTo
- Anubis (cipher)
- Grand Cru (cipher)
- Kalyna (cipher)
- Designers
- Joan Daemen
- Vincent Rijmen
- Has abstract
- enThe Advanced Encryption Standard (AES), also known by its original name Rijndael (Dutch pronunciation: [ˈrɛindaːl]), is a specification for the encryption of electronic data established by the U.S. National Institute of Standards and Technology (NIST) in 2001. AES is a variant of the Rijndael block cipher developed by two Belgian cryptographers, Joan Daemen and Vincent Rijmen, who submitted a proposal to NIST during the AES selection process. Rijndael is a family of ciphers with different key and block sizes. For AES, NIST selected three members of the Rijndael family, each with a block size of 128 bits, but three different key lengths: 128, 192 and 256 bits. AES has been adopted by the U.S. government. It supersedes the Data Encryption Standard (DES), which was published in 1977. The algorithm described by AES is a symmetric-key algorithm, meaning the same key is used for both encrypting and decrypting the data. In the United States, AES was announced by the NIST as U.S. FIPS PUB 197 (FIPS 197) on November 26, 2001. This announcement followed a five-year standardization process in which fifteen competing designs were presented and evaluated, before the Rijndael cipher was selected as the most suitable. AES is included in the ISO/IEC 18033-3 standard. AES became effective as a U.S. federal government standard on May 26, 2002, after approval by the U.S. Secretary of Commerce. AES is available in many different encryption packages, and is the first (and only) publicly accessible cipher approved by the U.S. National Security Agency (NSA) for top secret information when used in an NSA approved cryptographic module.
- Hypernym
- Specification
- Is primary topic of
- Advanced Encryption Standard
- KeySize
- 128192
- Label
- enAdvanced Encryption Standard
- Link from a Wikipage to an external page
- books.google.com/books%3Fid=f24wFELSzkoC&pg=PA87
- books.google.com/books%3Fid=OZ1qCQAAQBAJ&pg=PA268
- books.google.com/books%3Fid=tfjd6icCUoYC&pg=PR4
- embeddedsw.net/Cipher_Reference_Home.html
- ghostarchive.org/archive/20221009/https:/webstore.iec.ch/preview/info_isoiec18033-3%7Bed2.0%7Den.pdf
- webstore.iec.ch/preview/info_isoiec18033-3%7Bed2.0%7Den.pdf
- nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.197.pdf
- www.formaestudio.com/rijndaelinspector/archivos/Rijndael_Animation_v4_eng.swf
- formaestudio.com/rijndaelinspector/archivos/Rijndael_Animation_v4_eng-html5.html
- archive.today/20130105232834/http:/wiki.crypto.rub.de/Buch/sample_chapters.php
- csrc.nist.gov/archive/aes/rijndael/wsdindex.html
- Link from a Wikipage to another Wikipage
- Adi Shamir
- Advanced Encryption Standard process
- AES instruction set
- AES key schedule
- Affine transformation
- Alex Biryukov
- AMD Ryzen
- Anubis (cipher)
- Belgium
- Biclique attack
- Bit
- Bitwise xor
- Black box
- Block cipher
- Block cipher mode of operation
- Block size (cryptography)
- Bruce Schneier
- Brute-force attack
- Category:Advanced Encryption Standard
- Category:Cryptography
- Cipher
- Ciphertext
- Classified information
- CMVP
- Column-major order
- Communications Security Establishment
- Cryptanalysis
- CrypTool
- CRYPTREC
- Daniel J. Bernstein
- Data Encryption Standard
- Derangement
- Differential fault analysis
- Diffusion (cryptography)
- Disk encryption
- Distributed.net
- Dmitry Khovratovich
- Edward Snowden
- Encryption
- Exclusive or
- Federal government of the United States
- Federal Information Processing Standard
- Feistel network
- File:AES (Rijndael) Round Function.png
- File:AES-AddRoundKey.svg
- File:AES-MixColumns.svg
- File:AES-ShiftRows.svg
- File:AES-SubBytes.svg
- Finite field
- Finite field arithmetic
- FIPS 140
- FIPS 140-2
- Grand Cru (cipher)
- Hexadecimal
- Intel Core
- International Electrotechnical Commission
- International Organization for Standardization
- Joan Daemen
- Josef Pieprzyk
- Kalyna (cipher)
- Kendall tau rank correlation coefficient
- Key (cryptography)
- Key-recovery attack
- Key size
- Known-key distinguishing attack
- Linear map
- Linear transformation
- List of free and open-source software packages
- List of International Organization for Standardization standards, 18000-19999
- MDS matrix
- Multiplicative inverse
- National Institute of Standards and Technology
- National Security Agency
- NESSIE
- Network encryption
- Nicolas Courtois
- Offset (computer science)
- OpenSSL
- Pentium Pro
- Plaintext
- Preprint
- RC5
- Related-key attack
- Rijndael key schedule
- Rijndael MixColumns
- Rijndael S-box
- SHA1
- Side-channel attack
- Smart card
- Square (cipher)
- Substitution box
- Substitution–permutation network
- Symmetric-key algorithm
- Triple DES
- Twofish
- United States Secretary of Commerce
- Vincent Rijmen
- Whirlpool (hash function)
- XSL attack
- Name
- enAdvanced Encryption Standard
- PublishDate
- 1998
- Rounds
- 1012
- SameAs
- Advanced Encryption Standard
- Advanced Encryption Standard
- Advanced Encryption Standard
- Advanced Encryption Standard
- Advanced Encryption Standard
- Advanced Encryption Standard
- Advanced Encryption Standard
- Advanced Encryption Standard
- Advanced Encryption Standard
- Advanced Encryption Standard
- Advanced Encryption Standard
- Advanced Encryption Standard
- Advanced Encryption Standard
- Advanced Encryption Standard
- Advanced Encryption Standard
- Advanced Encryption Standard
- Advanced Encryption Standard
- Advanced Encryption Standard
- Advanced Encryption Standard
- Advanced Encryption Standard
- Advanced Encryption Standard
- Advanced Encryption Standard
- Advanced Encryption Standard
- Advanced Encryption Standard
- AES
- AES
- AES
- AES
- AES
- AES
- AES
- AES
- AES (kriptado)
- AES (kriptografija)
- AES (криптографија)
- AES (стандарт шифрования)
- Gevorderde Versleutelingstandaard
- m.0nc6
- Piawaian Penyulitan Lanjutan
- Q190746
- q6D3
- Qabaqcıl şifrləmə standartı
- Standar Enkripsi Lanjutan
- Täiustatud krüpteerimisstandard
- Uzlabots šifrēšanas standarts
- استاندارد رمزنگاری پیشرفته
- معيار التعمية المتقدم
- เออีเอส
- შიფრაციის სტანდარტი
- 高级加密标准
- 고급 암호화 표준
- Structure
- Substitution–permutation network
- Subject
- Category:Advanced Encryption Standard
- Category:Cryptography
- Thumbnail
- WasDerivedFrom
- Advanced Encryption Standard?oldid=1117488157&ns=0
- WikiPageLength
- 48655
- Wikipage page ID
- 1260
- Wikipage revision ID
- 1117488157
- WikiPageUsesTemplate
- Template:Break
- Template:Cite book
- Template:Cite journal
- Template:Cite web
- Template:Cryptography navbox
- Template:Infobox block cipher
- Template:IPA-nl
- Template:Main
- Template:Math
- Template:Mono
- Template:Refbegin
- Template:Refend
- Template:Reflist
- Template:Short description
- Template:Snd