Rijndael Encryption and Decryption Online

The Rijndael algorithm is a symmetric key encryption algorithm that became the Advanced Encryption Standard (AES) after replacing the older and weaker Data Encryption Standard (DES). It was designed by two Belgian cryptographers, Joan Daemen and Vincent Rijmen, and was selected as the AES by the National Institute of Standards and Technology (NIST) in 2001.

Below is an online tool to encrypt and decrypt any text or password with Rijndael algorithm. AES is a United States federal standard, FIPS 197, which is a subset of Rijndael. Here is the other tool for AES encryption and decryption online.

Rijndael Encryption

Base64 Hex
Loading...

Rijndael Decryption

Plain-Text Base64
Loading...

Any secret key value that you enter, or we generate is not stored on this site, this tool is provided via an HTTPS URL to ensure that any secret keys cannot be stolen.

If you appreciate this tool, then you can consider donating.

We are thankful for your never ending support.

Rijndael Key Features

The Advanced Encryption Standard (AES) and Rijndael are both symmetric block cipher algorithms. Rijndael and AES differ only in the range of supported values for the block length and cipher key length. AES is just a variant of Rijndael.

  • Block Size: It supports a fixed block size of 128 bits.
  • Key Sizes: It supports key sizes of 128, 192, and 256 bits.
  • Symmetric Cipher: AES is a symmetric key cipher, meaning the same key is used for both encryption and decryption. Structure: It uses a substitution-permutation network (SPN) structure.

Rijndael Encryption Process

  • Key Expansion: The cipher key is expanded into an array of key schedule words. This array is used in each round of the encryption process.
  • Initial Round:
    • AddRoundKey: Each byte of the state is combined with a round key using bitwise XOR.
  • Rounds
    • SubBytes: A non-linear substitution step where each byte is replaced with another according to a lookup table (S-box).
    • ShiftRows: A transposition step where the last three rows of the state are shifted cyclically a certain number of steps.
    • MixColumns: A mixing operation that operates on the columns of the state, combining the four bytes in each column.
    • AddRoundKey: The state is combined with a round key.
  • Final Round (without MixColumns):
    • SubBytes
    • ShiftRows
    • AddRoundKey

Rijndael Decryption Process

The decryption process of Rijndael essentially reverses the encryption process, using inverse operations:

  • Key Expansion: Same as in encryption.
  • Initial Round:
    • AddRoundKey
  • Rounds:
    • InvShiftRows: The inverse of the ShiftRows step.
    • InvSubBytes: The inverse of the SubBytes step.
    • AddRoundKey
    • InvMixColumns: The inverse of the MixColumns step.
  • Final Round (without InvMixColumns):
    • InvShiftRows
    • InvSubBytes
    • AddRoundKey

Security and Efficiency

AES is widely used due to its strong security and efficiency. It is implemented in hardware and software across a range of applications, from securing internet traffic (SSL/TLS) to encrypting data stored on devices.

Applications

  • Internet Security: SSL/TLS for secure web communications.
  • File Encryption: Tools like BitLocker, VeraCrypt, and many others use AES.
  • Wireless Security: WPA2 for Wi-Fi security uses AES.
  • Disk Encryption: AES is used in full-disk encryption solutions.

References