Skip to main content

After explaining the relation between Rijndael and AES, we describe the features of Rijndael. This is followed by the description of the Rijndael cipher structure, the round transformation and its steps, and the key schedule.

Rijndael and Aes

On October 2, 2000, the US federal agency National Institute of Standards and Technology (NIST) officially announced that Rijndael would become the Advanced Encryption Standard (AES). NIST chose Rijndael from a set of 15 candidates after a 3-year public and fully open selection and evaluation process. The choice was motivated in an excellent 116-page report in which they summarize all contributions and motivate the choice [4].

Both Rijndael and AES are block ciphers that provide a mapping from plaintext blocks to ciphertext blocks and vice versa under a cipher key. Rijndael supports all combinations of block lengths and keylengths that are a multiple of 32 bits with a minimum of 128 bits and a maximum of 256 bits. The Rijndael reference...

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

References

  1. Daemen, J. and V. Rijmen (2002). “The design of Rijndael.” AES—Advanced Encryption Standard. Information Security and Cryptography. Springer-Verlag, Berlin, Heidelberg, New York.

    Google Scholar 

  2. Nyberg, K. (1994). “Differentially uniform mappings for cryptography.” Advances in Cryptology—EUROCRYPT'93, Lecture Notes in Computer Science, vol. 765, ed. T. Helleseth. Springer-Verlag, Berlin, 55–64.

    Google Scholar 

  3. Advanced Encryption Standard (AES), Federal Information Processing Standard (FIPS), Publication 197, National Bureau of Standards, U.S. Department of Commerce, Washington, DC, November 2001.

    Google Scholar 

  4. Nechvatal, James, Elaine Barker, Lawrence Bassham, William Burr, Morris Dworkin, James Foti, Edward Roback, Report on the Development of the Advanced Encryption Standard (AES) Computer Security Division, Information Technology Laboratory, NIST, Technology Administration, U.S. Department of Commerce, Washington, DC.

    Google Scholar 

Download references

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 International Federation for Information Processing

About this entry

Cite this entry

Daemen, J., Rijmen, V. (2005). Rijndael/AES. In: van Tilborg, H.C.A. (eds) Encyclopedia of Cryptography and Security. Springer, Boston, MA . https://doi.org/10.1007/0-387-23483-7_358

Download citation

Publish with us

Policies and ethics