Advanced Encryption Standard (AES)

The Advanced Encryption Standard (AES) is a symmetric-key encryption algorithm established by the U.S. National Institute of Standards and Technology (NIST) in 2001. It was developed by Belgian cryptographers Joan Daemen and Vincent Rijmen, who submitted their Rijndael block cipher during the AES selection process. AES has a fixed block size of 128 bits and supports key sizes of 128, 192, and 256 bits. It replaced the Data Encryption Standard (DES) and is widely used by the U.S. government and other organizations for encrypting electronic data.

AES is based on a design principle called a substitution-permutation network and is efficient in both software and hardware. The algorithm consists of several rounds of processing, including substitution, permutation, and key-dependent steps. The number of rounds depends on the key size: 10 rounds for 128-bit keys, 12 rounds for 192-bit keys, and 14 rounds for 256-bit keys.

AES is included in the ISO/IEC 18033-3 standard and became a U.S. federal government standard in 2002. It is the first and only publicly accessible cipher approved by the U.S. National Security Agency (NSA) for top-secret information when used in an NSA-approved cryptographic module.


Posted

in

by

Tags: