Logo
Unionpedia
Communication
Get it on Google Play
New! Download Unionpedia on your Android™ device!
Install
Faster access than browser!
 

Advanced Encryption Standard

Index Advanced Encryption Standard

The Advanced Encryption Standard (AES), also known by its original name Rijndael, is a specification for the encryption of electronic data established by the U.S. National Institute of Standards and Technology (NIST) in 2001. [1]

88 relations: Adi Shamir, Advanced Encryption Standard process, AES instruction set, Affine transformation, Anubis (cipher), Asiacrypt, Belgium, Biclique attack, Bit, Black box, Block cipher, Block size (cryptography), Bruce Schneier, Brute-force attack, Cipher, Classified information, Communications Security Establishment, Confusion and diffusion, Cryptanalysis, Cryptographic Module Validation Program, CrypTool, CRYPTREC, Daniel J. Bernstein, Data Encryption Standard, David A. Wagner, Derangement, Differential fault analysis, Disk encryption, Distributed computing, Distributed.net, Encryption, Exclusive or, Fast Software Encryption, Federal government of the United States, Federal Information Processing Standards, Feistel cipher, Finite field, Finite field arithmetic, FIPS 140, FIPS 140-2, Grand Cru (cipher), Hexadecimal, Joan Daemen, John Kelsey (cryptanalyst), Josef Pieprzyk, Kendall rank correlation coefficient, Key (cryptography), Key size, Key-recovery attack, Known-key distinguishing attack, ..., Linear map, List of Intel Core i3 microprocessors, List of Intel Core i5 microprocessors, List of Intel Core i7 microprocessors, MDS matrix, Multiplicative inverse, National Institute of Standards and Technology, National Security Agency, NESSIE, Nicolas Courtois, Offset (computer science), OpenSSL, Pentium M, Pentium Pro, PostScript, RC5, Related-key attack, Rijndael key schedule, Rijndael MixColumns, Rijndael S-box, Row- and column-major order, Ryzen, S-box, SHA-1, Side-channel attack, Smart card, Springer Science+Business Media, Square (cipher), Stefan Lucks, Substitution–permutation network, Symmetric-key algorithm, Triple DES, Twofish, United States Secretary of Commerce, Vincent Rijmen, Whirlpool (cryptography), Wireless security, XSL attack. Expand index (38 more) »

Adi Shamir

Adi Shamir (עדי שמיר; born July 6, 1952) is an Israeli cryptographer.

New!!: Advanced Encryption Standard and Adi Shamir · See more »

Advanced Encryption Standard process

The Advanced Encryption Standard (AES), the symmetric block cipher ratified as a standard by National Institute of Standards and Technology of the United States (NIST), was chosen using a process lasting from 1997 to 2000 that was markedly more open and transparent than its predecessor, the Data Encryption Standard (DES).

New!!: Advanced Encryption Standard and Advanced Encryption Standard process · See more »

AES instruction set

Advanced Encryption Standard instruction set (or the Intel Advanced Encryption Standard New Instructions; AES-NI) is an extension to the x86 instruction set architecture for microprocessors from Intel and AMD proposed by Intel in March 2008.

New!!: Advanced Encryption Standard and AES instruction set · See more »

Affine transformation

In geometry, an affine transformation, affine mapBerger, Marcel (1987), p. 38.

New!!: Advanced Encryption Standard and Affine transformation · See more »

Anubis (cipher)

Anubis is a block cipher designed by Vincent Rijmen and Paulo S. L. M. Barreto as an entrant in the NESSIE project, a former research program initiated by the European Commission in 2000 for the identification of new cryptographic algorithms.

New!!: Advanced Encryption Standard and Anubis (cipher) · See more »

Asiacrypt

Asiacrypt (also ASIACRYPT) is an important international conference for cryptography research.

New!!: Advanced Encryption Standard and Asiacrypt · See more »

Belgium

Belgium, officially the Kingdom of Belgium, is a country in Western Europe bordered by France, the Netherlands, Germany and Luxembourg.

New!!: Advanced Encryption Standard and Belgium · See more »

Biclique attack

A biclique attack is a variant of the meet-in-the-middle (MITM) method of cryptanalysis.

New!!: Advanced Encryption Standard and Biclique attack · See more »

Bit

The bit (a portmanteau of binary digit) is a basic unit of information used in computing and digital communications.

New!!: Advanced Encryption Standard and Bit · See more »

Black box

In science, computing, and engineering, a black box is a device, system or object which can be viewed in terms of its inputs and outputs (or transfer characteristics), without any knowledge of its internal workings.

New!!: Advanced Encryption Standard and Black box · See more »

Block cipher

In cryptography, a block cipher is a deterministic algorithm operating on fixed-length groups of bits, called a block, with an unvarying transformation that is specified by a symmetric key.

New!!: Advanced Encryption Standard and Block cipher · See more »

Block size (cryptography)

In modern cryptography, symmetric key ciphers are generally divided into stream ciphers and block ciphers.

New!!: Advanced Encryption Standard and Block size (cryptography) · See more »

Bruce Schneier

Bruce Schneier (born January 15, 1963, is an American cryptographer, computer security professional, privacy specialist and writer. He is the author of several books on general security topics, computer security and cryptography. Schneier is a fellow at the Berkman Center for Internet & Society at Harvard Law School, a program fellow at the New America Foundation's Open Technology Institute. He has been working for IBM since they acquired Resilient Systems where Schneier was CTO. He is also a contributing writer for The Guardian news organization.

New!!: Advanced Encryption Standard and Bruce Schneier · See more »

Brute-force attack

In cryptography, a brute-force attack consists of an attacker trying many passwords or passphrases with the hope of eventually guessing correctly.

New!!: Advanced Encryption Standard and Brute-force attack · See more »

Cipher

In cryptography, a cipher (or cypher) is an algorithm for performing encryption or decryption—a series of well-defined steps that can be followed as a procedure.

New!!: Advanced Encryption Standard and Cipher · See more »

Classified information

Classified information is material that a government body deems to be sensitive information that must be protected.

New!!: Advanced Encryption Standard and Classified information · See more »

Communications Security Establishment

The Communications Security Establishment (CSE; Centre de la sécurité des télécommunications, CST), formerly called the Communications Security Establishment Canada (CSEC), is the Government of Canada's national cryptologic agency.

New!!: Advanced Encryption Standard and Communications Security Establishment · See more »

Confusion and diffusion

In cryptography, confusion and diffusion are two properties of the operation of a secure cipher identified by Claude Shannon in his 1945 classified report A Mathematical Theory of Cryptography. These properties, when present, work to thwart the application of statistics and other methods of cryptanalysis.

New!!: Advanced Encryption Standard and Confusion and diffusion · See more »

Cryptanalysis

Cryptanalysis (from the Greek kryptós, "hidden", and analýein, "to loosen" or "to untie") is the study of analyzing information systems in order to study the hidden aspects of the systems.

New!!: Advanced Encryption Standard and Cryptanalysis · See more »

Cryptographic Module Validation Program

The Cryptographic Module Validation Program (CMVP) is a joint American and Canadian security accreditation program for cryptographic modules.

New!!: Advanced Encryption Standard and Cryptographic Module Validation Program · See more »

CrypTool

CrypTool is an open source project.

New!!: Advanced Encryption Standard and CrypTool · See more »

CRYPTREC

CRYPTREC is the Cryptography Research and Evaluation Committees set up by the Japanese Government to evaluate and recommend cryptographic techniques for government and industrial use.

New!!: Advanced Encryption Standard and CRYPTREC · See more »

Daniel J. Bernstein

Daniel Julius Bernstein (sometimes known simply as djb; born October 29, 1971) is a German-American mathematician, cryptologist, and programmer.

New!!: Advanced Encryption Standard and Daniel J. Bernstein · See more »

Data Encryption Standard

The Data Encryption Standard (DES) is a symmetric-key algorithm for the encryption of electronic data.

New!!: Advanced Encryption Standard and Data Encryption Standard · See more »

David A. Wagner

David A. Wagner (born 1974) is a Professor of Computer Science at the University of California, Berkeley and a well-known researcher in cryptography and computer security.

New!!: Advanced Encryption Standard and David A. Wagner · See more »

Derangement

In combinatorial mathematics, a derangement is a permutation of the elements of a set, such that no element appears in its original position.

New!!: Advanced Encryption Standard and Derangement · See more »

Differential fault analysis

Differential fault analysis (DFA) is a type of side channel attack in the field of cryptography, specifically cryptanalysis.

New!!: Advanced Encryption Standard and Differential fault analysis · See more »

Disk encryption

Disk encryption is a technology which protects information by converting it into unreadable code that cannot be deciphered easily by unauthorized people.

New!!: Advanced Encryption Standard and Disk encryption · See more »

Distributed computing

Distributed computing is a field of computer science that studies distributed systems.

New!!: Advanced Encryption Standard and Distributed computing · See more »

Distributed.net

distributed.net is a distributed computing effort that is attempting to solve large scale problems using otherwise idle CPU or GPU time.

New!!: Advanced Encryption Standard and Distributed.net · See more »

Encryption

In cryptography, encryption is the process of encoding a message or information in such a way that only authorized parties can access it and those who are not authorized cannot.

New!!: Advanced Encryption Standard and Encryption · See more »

Exclusive or

Exclusive or or exclusive disjunction is a logical operation that outputs true only when inputs differ (one is true, the other is false).

New!!: Advanced Encryption Standard and Exclusive or · See more »

Fast Software Encryption

Fast Software Encryption, often abbreviated FSE, is a workshop for cryptography research, focused on symmetric-key cryptography with an emphasis on fast, practical techniques, as opposed to theory.

New!!: Advanced Encryption Standard and Fast Software Encryption · See more »

Federal government of the United States

The federal government of the United States (U.S. federal government) is the national government of the United States, a constitutional republic in North America, composed of 50 states, one district, Washington, D.C. (the nation's capital), and several territories.

New!!: Advanced Encryption Standard and Federal government of the United States · See more »

Federal Information Processing Standards

Federal Information Processing Standards (FIPS) are publicly announced standards developed by the United States federal government for use in computer systems by non-military government agencies and government contractors.

New!!: Advanced Encryption Standard and Federal Information Processing Standards · See more »

Feistel cipher

In cryptography, a Feistel cipher is a symmetric structure used in the construction of block ciphers, named after the German-born physicist and cryptographer Horst Feistel who did pioneering research while working for IBM (USA); it is also commonly known as a Feistel network.

New!!: Advanced Encryption Standard and Feistel cipher · See more »

Finite field

In mathematics, a finite field or Galois field (so-named in honor of Évariste Galois) is a field that contains a finite number of elements.

New!!: Advanced Encryption Standard and Finite field · See more »

Finite field arithmetic

In mathematics, finite field arithmetic is arithmetic in a finite field (a field containing a finite number of elements) as opposed to arithmetic in a field with an infinite number of elements, like the field of rational numbers.

New!!: Advanced Encryption Standard and Finite field arithmetic · See more »

FIPS 140

The 140 series of Federal Information Processing Standards (FIPS) are U.S. government computer security standards that specify requirements for cryptography modules.

New!!: Advanced Encryption Standard and FIPS 140 · See more »

FIPS 140-2

The Federal Information Processing Standard (FIPS) Publication 140-2, (FIPS PUB 140-2), is a U.S. government computer security standard used to approve cryptographic modules.

New!!: Advanced Encryption Standard and FIPS 140-2 · See more »

Grand Cru (cipher)

In cryptography, Grand Cru is a block cipher invented in 2000 by Johan Borst.

New!!: Advanced Encryption Standard and Grand Cru (cipher) · See more »

Hexadecimal

In mathematics and computing, hexadecimal (also base, or hex) is a positional numeral system with a radix, or base, of 16.

New!!: Advanced Encryption Standard and Hexadecimal · See more »

Joan Daemen

Joan Daemen (born 1965) is a Belgian cryptographer who co-designed the Rijndael cipher with Vincent Rijmen, which was selected as the Advanced Encryption Standard (AES) in 2001.

New!!: Advanced Encryption Standard and Joan Daemen · See more »

John Kelsey (cryptanalyst)

John Kelsey is a cryptographer who works at NIST.

New!!: Advanced Encryption Standard and John Kelsey (cryptanalyst) · See more »

Josef Pieprzyk

Josef Pieprzyk (born 1949 in Poland) is currently a professor at Queensland University of Technology in Brisbane, Australia.

New!!: Advanced Encryption Standard and Josef Pieprzyk · See more »

Kendall rank correlation coefficient

In statistics, the Kendall rank correlation coefficient, commonly referred to as Kendall's tau coefficient (after the Greek letter τ), is a statistic used to measure the ordinal association between two measured quantities.

New!!: Advanced Encryption Standard and Kendall rank correlation coefficient · See more »

Key (cryptography)

In cryptography, a key is a piece of information (a parameter) that determines the functional output of a cryptographic algorithm.

New!!: Advanced Encryption Standard and Key (cryptography) · See more »

Key size

In cryptography, key size or key length is the number of bits in a key used by a cryptographic algorithm (such as a cipher).

New!!: Advanced Encryption Standard and Key size · See more »

Key-recovery attack

A key-recovery attack is an adversary's attempt to recover the cryptographic key of an encryption scheme.

New!!: Advanced Encryption Standard and Key-recovery attack · See more »

Known-key distinguishing attack

In cryptography, a known-key distinguishing attack is an attack model against symmetric ciphers, whereby an attacker who knows the key can find a structural property in cipher, where the transformation from plaintext to ciphertext is not random.

New!!: Advanced Encryption Standard and Known-key distinguishing attack · See more »

Linear map

In mathematics, a linear map (also called a linear mapping, linear transformation or, in some contexts, linear function) is a mapping between two modules (including vector spaces) that preserves (in the sense defined below) the operations of addition and scalar multiplication.

New!!: Advanced Encryption Standard and Linear map · See more »

List of Intel Core i3 microprocessors

The following is a list of Intel Core i3 brand microprocessors.

New!!: Advanced Encryption Standard and List of Intel Core i3 microprocessors · See more »

List of Intel Core i5 microprocessors

The following is a list of Intel Core i5 brand microprocessors.

New!!: Advanced Encryption Standard and List of Intel Core i5 microprocessors · See more »

List of Intel Core i7 microprocessors

The following is a list of Intel Core i7 brand microprocessors.

New!!: Advanced Encryption Standard and List of Intel Core i7 microprocessors · See more »

MDS matrix

An MDS matrix (Maximum Distance Separable) is a matrix representing a function with certain diffusion properties that have useful applications in cryptography.

New!!: Advanced Encryption Standard and MDS matrix · See more »

Multiplicative inverse

In mathematics, a multiplicative inverse or reciprocal for a number x, denoted by 1/x or x−1, is a number which when multiplied by x yields the multiplicative identity, 1.

New!!: Advanced Encryption Standard and Multiplicative inverse · See more »

National Institute of Standards and Technology

The National Institute of Standards and Technology (NIST) is one of the oldest physical science laboratories in the United States.

New!!: Advanced Encryption Standard and National Institute of Standards and Technology · See more »

National Security Agency

The National Security Agency (NSA) is a national-level intelligence agency of the United States Department of Defense, under the authority of the Director of National Intelligence.

New!!: Advanced Encryption Standard and National Security Agency · See more »

NESSIE

NESSIE (New European Schemes for Signatures, Integrity and Encryption) was a European research project funded from 2000–2003 to identify secure cryptographic primitives.

New!!: Advanced Encryption Standard and NESSIE · See more »

Nicolas Courtois

Nicolas Tadeusz Courtois (born 14 November 1971) is a cryptographer, a senior lecturer in computer science at University College London.

New!!: Advanced Encryption Standard and Nicolas Courtois · See more »

Offset (computer science)

In computer science, an offset within an array or other data structure object is an integer indicating the distance (displacement) between the beginning of the object and a given element or point, presumably within the same object.

New!!: Advanced Encryption Standard and Offset (computer science) · See more »

OpenSSL

OpenSSL is a software library for applications that secure communications over computer networks against eavesdropping or need to identify the party at the other end.

New!!: Advanced Encryption Standard and OpenSSL · See more »

Pentium M

The Pentium M is a family of mobile 32-bit single-core x86 microprocessors (with the modified Intel P6 microarchitecture) introduced in March 2003 and forming a part of the Intel Carmel notebook platform under the then new Centrino brand.

New!!: Advanced Encryption Standard and Pentium M · See more »

Pentium Pro

The Pentium Pro is a sixth-generation x86 microprocessor developed and manufactured by Intel introduced in November 1, 1995.

New!!: Advanced Encryption Standard and Pentium Pro · See more »

PostScript

PostScript (PS) is a page description language in the electronic publishing and desktop publishing business.

New!!: Advanced Encryption Standard and PostScript · See more »

RC5

In cryptography, RC5 is a symmetric-key block cipher notable for its simplicity.

New!!: Advanced Encryption Standard and RC5 · See more »

Related-key attack

In cryptography, a related-key attack is any form of cryptanalysis where the attacker can observe the operation of a cipher under several different keys whose values are initially unknown, but where some mathematical relationship connecting the keys is known to the attacker.

New!!: Advanced Encryption Standard and Related-key attack · See more »

Rijndael key schedule

AES (Rijndael) uses a key schedule to expand a short key into a number of separate round keys.

New!!: Advanced Encryption Standard and Rijndael key schedule · See more »

Rijndael MixColumns

The MixColumns operation performed by the Rijndael cipher, along with the ShiftRows step, is the primary source of diffusion in Rijndael.

New!!: Advanced Encryption Standard and Rijndael MixColumns · See more »

Rijndael S-box

The Rijndael S-box is a square matrix (square array of numbers) used in the Rijndael cipher, which the Advanced Encryption Standard (AES) cryptographic algorithm was based on.

New!!: Advanced Encryption Standard and Rijndael S-box · See more »

Row- and column-major order

In computing, row-major order and column-major order are methods for storing multidimensional arrays in linear storage such as random access memory.

New!!: Advanced Encryption Standard and Row- and column-major order · See more »

Ryzen

Ryzen is a brand of central processing units (CPUs) and accelerated processing units (APUs) marketed and designed by AMD (Advanced Micro Devices).

New!!: Advanced Encryption Standard and Ryzen · See more »

S-box

In cryptography, an S-box (substitution-box) is a basic component of symmetric key algorithms which performs substitution.

New!!: Advanced Encryption Standard and S-box · See more »

SHA-1

In cryptography, SHA-1 (Secure Hash Algorithm 1) is a cryptographic hash function which takes an input and produces a 160-bit (20-byte) hash value known as a message digest - typically rendered as a hexadecimal number, 40 digits long.

New!!: Advanced Encryption Standard and SHA-1 · See more »

Side-channel attack

In computer security, a side-channel attack is any attack based on information gained from the implementation of a computer system, rather than weaknesses in the implemented algorithm itself (e.g. cryptanalysis and software bugs).

New!!: Advanced Encryption Standard and Side-channel attack · See more »

Smart card

A smart card, chip card, or integrated circuit card (ICC), is any pocket-sized card that has embedded integrated circuits.

New!!: Advanced Encryption Standard and Smart card · See more »

Springer Science+Business Media

Springer Science+Business Media or Springer, part of Springer Nature since 2015, is a global publishing company that publishes books, e-books and peer-reviewed journals in science, humanities, technical and medical (STM) publishing.

New!!: Advanced Encryption Standard and Springer Science+Business Media · See more »

Square (cipher)

In cryptography, Square (sometimes written SQUARE) is a block cipher invented by Joan Daemen and Vincent Rijmen.

New!!: Advanced Encryption Standard and Square (cipher) · See more »

Stefan Lucks

Stefan Lucks is a researcher in the fields of communications security and cryptography.

New!!: Advanced Encryption Standard and Stefan Lucks · See more »

Substitution–permutation network

In cryptography, an SP-network, or substitution–permutation network (SPN), is a series of linked mathematical operations used in block cipher algorithms such as AES (Rijndael), 3-Way, Kuznyechik, PRESENT, SAFER, SHARK, and Square.

New!!: Advanced Encryption Standard and Substitution–permutation network · See more »

Symmetric-key algorithm

Symmetric-key algorithms are algorithms for cryptography that use the same cryptographic keys for both encryption of plaintext and decryption of ciphertext.

New!!: Advanced Encryption Standard and Symmetric-key algorithm · See more »

Triple DES

In cryptography, Triple DES (3DES), officially the Triple Data Encryption Algorithm (TDEA or Triple DEA), is a symmetric-key block cipher, which applies the DES cipher algorithm three times to each data block.

New!!: Advanced Encryption Standard and Triple DES · See more »

Twofish

In cryptography, Twofish is a symmetric key block cipher with a block size of 128 bits and key sizes up to 256 bits.

New!!: Advanced Encryption Standard and Twofish · See more »

United States Secretary of Commerce

The United States Secretary of Commerce (SecCom) is the head of the United States Department of Commerce.

New!!: Advanced Encryption Standard and United States Secretary of Commerce · See more »

Vincent Rijmen

Vincent Rijmen (born 16 October 1970) is a Belgian cryptographer and one of the two designers of the Rijndael, the Advanced Encryption Standard.

New!!: Advanced Encryption Standard and Vincent Rijmen · See more »

Whirlpool (cryptography)

In computer science and cryptography, Whirlpool (sometimes styled WHIRLPOOL) is a cryptographic hash function.

New!!: Advanced Encryption Standard and Whirlpool (cryptography) · See more »

Wireless security

Wireless security is the prevention of unauthorized access or damage to computers using wireless networks.

New!!: Advanced Encryption Standard and Wireless security · See more »

XSL attack

In cryptography, the eXtended Sparse Linearization (XSL) attack is a method of cryptanalysis for block ciphers.

New!!: Advanced Encryption Standard and XSL attack · See more »

Redirects here:

AES (cipher), AES 128, AES 192, AES 256, AES 256-bit, AES Key, AES cipher, AES encryption, AES-128, AES-192, AES-256, AES128, AES192, AES256, Advanced Encryption System, Advanced Encryption Technology, Advanced encryption standard, Aes 128, Aes 192, Aes 256, Aes-128, Aes-192, Aes-256, Aes128, Aes192, Aes256, FIPS 197, Rijndael, Rijndael algorithm, Rijndael cipher, Rijndael encryption algorithm, Rjindael.

References

[1] https://en.wikipedia.org/wiki/Advanced_Encryption_Standard

OutgoingIncoming
Hey! We are on Facebook now! »