Internet
Fact-checked

At EasyTechJunkie, we're committed to delivering accurate, trustworthy information. Our expert-authored content is rigorously fact-checked and sourced from credible authorities. Discover how we uphold the highest standards in providing you with reliable knowledge.

Learn more...

What is Rijndael?

Mary Elizabeth
Mary Elizabeth
Mary Elizabeth
Mary Elizabeth

The word Rijndael was made by combining portions of the last names of Vincent Rijmen and Joan Daemen, both of Belgium, to create a name for the algorithm they developed in response to the 1997 invitation by the National Institute of Standards and Technology (NIST) to submit an advanced algorithm. Twenty-one teams from 11 different countries offered submissions, and after the list was narrowed down to five finalists, Rijndael — pronounced either /RINE dahl/ or /RAIN dahl/ — was selected in 2000 to form the basis of then Advanced Encryption Standard (AES).

AES, is sometimes referred to as “AES (Rijndael).” It was created to replace the Data Encryption Standard (DES) and to be more secure. It is also used as a privacy transformation in Internet Protocol Security (IPSec), as well as in Internet Key Exchange (IKE). IKE takes advantage of public key cryptography in securely transmitting the secret key for decryption.

Both Vincent Rijmen and Joan Daemen are from Belgium.
Both Vincent Rijmen and Joan Daemen are from Belgium.

The United States government adopted AES for sensitive, but unclassified, documents, making it a Federal Information Processing Standard (FIPS), in this case, number 197. In 2003, the National Security Agency (NSA) approved AES using 192- and 256-bit keys for even top secret documents, and the European consortium NESSIE (New European Schemes for Signatures, Integrity, and Encryption) recommended it in the same year. In a sense, then, it has become a global standard.

The Belgian cryptologists who created Rijndael developed it from an earlier collaboration called Square. Rijndael is a block cipher, which means that the cryptographic key and algorithm are applied to data in a block rather than in individual bits. It is an alternative to a stream cipher. The cipher handles data in 128 bit blocks and supports 128, 156, and 192 bit keys.

Cryptography experts differ on whether Rijndael was the best choice for AES. Some say that no algorithm would have satisfied everyone. There are ongoing attacks on AES, as well as many people working on attacking block ciphers as a class. There are also bets being taken on whether AES is completely secure on the one hand, or whether will it will be broken by some specified dates.

Mary Elizabeth
Mary Elizabeth

Mary Elizabeth is passionate about reading, writing, and research, and has a penchant for correcting misinformation on the Internet. In addition to contributing articles to EasyTechJunkie about art, literature, and music, Mary Elizabeth is a teacher, composer, and author. She has a B.A. from the University of Chicago’s writing program and an M.A. from the University of Vermont, and she has written books, study guides, and teacher materials on language and literature, as well as music composition content for Sibelius Software.

Learn more...
Mary Elizabeth
Mary Elizabeth

Mary Elizabeth is passionate about reading, writing, and research, and has a penchant for correcting misinformation on the Internet. In addition to contributing articles to EasyTechJunkie about art, literature, and music, Mary Elizabeth is a teacher, composer, and author. She has a B.A. from the University of Chicago’s writing program and an M.A. from the University of Vermont, and she has written books, study guides, and teacher materials on language and literature, as well as music composition content for Sibelius Software.

Learn more...

Discuss this Article

Post your comments
Login:
Forgot password?
Register:
    • Both Vincent Rijmen and Joan Daemen are from Belgium.
      By: bogdanserban
      Both Vincent Rijmen and Joan Daemen are from Belgium.