ITWissen.info - Tech know how online

Vincent Rijmen and Joan Daemen

Rijndael is the name of the encryption algorithm for the U.S. encryption standard that has been selected as the successor to the Data Encryption Standard( DES). As part of the Advanced Encryption Standard( AES), the National Institute of Standards and Technology( NIST) had launched an initiative for a successor to the DES standard in 1997 and announced the conditions for the algorithm. In October 2000, Rijndael was chosen because of its performance, efficiency, and flexibility.

Since Rijndael requires little memory, this algorithm is particularly well suited for smart cards, cell phones and PDAs. The easy implementability and license-free nature of the algorithm offers worldwide application possibilities. The algorithm works with variable block and different key lengths of 128 bits, 192 bits and 256 bits. Each session has a key with a fixed key length. The number of permissible keys is thus between `10^38` and `10^77`.

According to the procedure, the plaintext is encrypted in ten rounds using round keys derived from the secret key. Before that, the plaintext is divided into rows and columns, and in each round of encryption, the initial data is replaced byte by byte, the rows are rotated, the columns are shuffled, and the data is concatenated using an XOR operation.

AES-Rijndael is a symmetric block cipher that requires the key to be known to both sender and receiver. Rijndael is derived from the names of the Belgian cryptologists Joan Deamen and Vincent Rijmen.

Informations:
Englisch: Vincent Rijmen and Joan Daemen
Updated at: 22.01.2022
#Words: 231
Links: name, encryption (ENC), algorithm, standard (STD), destination end station (DES)
Translations: DE
Sharing:    

All rights reserved DATACOM Buchverlag GmbH © 2024