Advances Encryption Standard

Glossary Page

The National Institute of Standards and Technology (NIST) has been developing the encryption standard Advanced EncryptionStandard (AES) in cooperation with industrial companies for years. This symmetric encryption is intended to replace DES encryption. The AES encryption specifies three different key lengths with 128, 192 and 256 bits. In the case of the 128-bit key, this means 3.4 x 10exp38 possibilities, with the 192-bit key there are 6.2 x 10exp57 possibilities, and with the 256-bit key there are even 1.1 x 10exp77 possibilities. For comparison, the 56-bit DES key offers 7.2 x 10exp16 possibilities.

http://www.itwissen.info/definition/lexikon/advanced-encryption-standard-AES-AES-Verschluesselung.html external-link

Latest Webinars

Latest Articles