Advanced Encryption Standard

The Advanced Encryption Standard, also known by its original name Rijndael, is a specification for the encryption of electronic data established by the U.S. National Institute of Standards and Technology in 2001. Wikipedia
Byte size: 16 bytes
Certification: AES winner, CRYPTREC, NESSIE, NSA
Derived from: Square
First published: 1998
Key sizes: 128, 192 or 256 bits
Rounds: 10, 12 or 14 (depending on key size)
Structure: Substitution–permutation network

People also ask
Rijndael is a family of ciphers with different key and block sizes. For AES, NIST selected three members of the Rijndael family, each with a block size of ...
Rijndael is an iterated block cipher, meaning that it encrypts and decrypts a block of data by the iteration or round of a specific transformation. It supports ...
The Rijndael class is the predecessor of the Aes algorithm. You should use the Aes algorithm instead of Rijndael. For more information, see the entry The ...
Definitions: The block cipher that NIST selected as the winner of the AES competition. Sources: FIPS 197 [NIST FIPS 197-upd1]
Use an instance of Rijndael::Base to encrypt and decrypt your stuff. The decrypt_deep method supports instances of String, Array and Hash.
The Rijndael Algorithm was developed by Vincent Rijmen and Joan Daemen, and has been selected as the US Government's Advanced Encryption Standard. SOURCE.
The Rijndael algorithm is a symmetric key encryption algorithm that became the Advanced Encryption Standard (AES) after replacing the older and weaker Data ...
For Rijndael, the block length and the key length can be independently specified to any multiple of 32 bits, with a minimum of 128 bits, and a maximum of 256 ...
Initializes a new instance of the RijndaelManaged class providing the encryption key, block size, cipher mode and padding mode.