Advanced Encryption Standard - significado y definición. Qué es Advanced Encryption Standard
Diclib.com
Diccionario en línea

Qué (quién) es Advanced Encryption Standard - definición

BLOCK CIPHER STANDARD
Rijndael encryption algorithm; Rijndael algorithm; FIPS 197; AES-256; AES encryption; AES (cipher); Rjindael; Aes-128; AES-128; AES128; Aes128; Aes256; Aes-256; AES256; Aes192; Aes-192; AES-192; AES192; AES 192; AES 256; AES 128; Aes 128; Aes 192; Aes 256; Advanced Encryption Technology; AES Key; Rijndael; Advanced Encryption System; AES cipher; Rijndael cipher; AES 256-bit; Advanced encryption standard
  • 250px

Advanced Encryption Standard         
<cryptography, algorithm> (AES) The NIST's replacement for the Data Encryption Standard (DES). The Rijndael /rayn-dahl/ symmetric block cipher, designed by Joan Daemen and Vincent Rijmen, was chosen by a NIST contest to be AES. AES is Federal Information Processing Standard FIPS-197. AES currently supports 128, 192 and 256-bit keys and encryption blocks, but may be extended in multiples of 32 bits. http://csrc.nist.gov/CryptoToolkit/aes/. {Advanced Encryption Standardrijmen/rijndael/">Rijndael home page (http://esat.kuleuven.ac.be/Advanced Encryption Standardrijmen/rijndael/)}. (2003-07-04)
Advanced Encryption Standard         

The Advanced Encryption Standard (AES), also known by its original name Rijndael (Dutch pronunciation: [ˈrɛindaːl]), is a specification for the encryption of electronic data established by the U.S. National Institute of Standards and Technology (NIST) in 2001.

AES is a variant of the Rijndael block cipher developed by two Belgian cryptographers, Joan Daemen and Vincent Rijmen, who submitted a proposal to NIST during the AES selection process. Rijndael is a family of ciphers with different key and block sizes. For AES, NIST selected three members of the Rijndael family, each with a block size of 128 bits, but three different key lengths: 128, 192 and 256 bits.

AES has been adopted by the U.S. government. It supersedes the Data Encryption Standard (DES), which was published in 1977. The algorithm described by AES is a symmetric-key algorithm, meaning the same key is used for both encrypting and decrypting the data.

In the United States, AES was announced by the NIST as U.S. FIPS PUB 197 (FIPS 197) on November 26, 2001. This announcement followed a five-year standardization process in which fifteen competing designs were presented and evaluated, before the Rijndael cipher was selected as the most suitable.

AES is included in the ISO/IEC 18033-3 standard. AES became effective as a U.S. federal government standard on May 26, 2002, after approval by the U.S. Secretary of Commerce. AES is available in many different encryption packages, and is the first (and only) publicly accessible cipher approved by the U.S. National Security Agency (NSA) for top secret information when used in an NSA approved cryptographic module.

Rijndael         

Wikipedia

Advanced Encryption Standard

The Advanced Encryption Standard (AES), also known by its original name Rijndael (Dutch pronunciation: [ˈrɛindaːl]), is a specification for the encryption of electronic data established by the U.S. National Institute of Standards and Technology (NIST) in 2001.

AES is a variant of the Rijndael block cipher developed by two Belgian cryptographers, Joan Daemen and Vincent Rijmen, who submitted a proposal to NIST during the AES selection process. Rijndael is a family of ciphers with different key and block sizes. For AES, NIST selected three members of the Rijndael family, each with a block size of 128 bits, but three different key lengths: 128, 192 and 256 bits.

AES has been adopted by the U.S. government. It supersedes the Data Encryption Standard (DES), which was published in 1977. The algorithm described by AES is a symmetric-key algorithm, meaning the same key is used for both encrypting and decrypting the data.

In the United States, AES was announced by the NIST as U.S. FIPS PUB 197 (FIPS 197) on November 26, 2001. This announcement followed a five-year standardization process in which fifteen competing designs were presented and evaluated, before the Rijndael cipher was selected as the most suitable.

AES is included in the ISO/IEC 18033-3 standard. AES became effective as a U.S. federal government standard on May 26, 2002, after approval by the U.S. Secretary of Commerce. AES is available in many different encryption packages, and is the first (and only) publicly accessible cipher approved by the U.S. National Security Agency (NSA) for top secret information when used in an NSA approved cryptographic module.