AES

The Rijndael scheme

AES (Advanced Encryption Standard), also known as Rijndael algorithm, is a symmetric encryption algorithm that is widely used to secure data. It was selected by the U.S. National Institute of Standards and Technology (NIST) as the encryption standard in 2001, after a public competition to find a replacement for the aging Data Encryption Standard (DES).

AES uses a fixed block size. In a symmetric encryption algorithm, the same key is used for both encryption and decryption, which makes it fast and efficient. However, it also means that the key must be securely shared between the sender and receiver of the encrypted data.

AES is considered to be a very secure encryption algorithm and is widely used in various applications, including disk encryption, file compression, and secure communication protocols.

Somebody estimated that if you turned the power of the entire Bitcoin mining network against an AES-128 key, it would take over a hundred times the age of the universe to crack the key.

How it works ?

The Rijndael scheme is a block cipher that divides the input plaintext into a block of four rows and four columns.

A block consists of a total of 16 bytes, so each cell contains one byte. During encryption or decryption, each block goes through multiple rounds of 4 steps (only 3 steps at the last round). Depending on the length of the key.

  • 10 rounds for AES-128

  • 12 rounds for AES-192

  • 14 rounds for AES-256.

Last updated