Building AES Encryption from Scratch in Rust

AES (Advanced Encryption Standard) is a widely used symmetric encryption algorithm. In this tutorial, we will implement AES encryption and decryption in Rust using a 128 bit key, and CBC (Cipher Block Chaining). By the end of this guide, you will have a solid understanding of AES and how to use it in Rust for secure data encryption. Link to the github project here: GitHub. Disclaimer: you should not use the code written in this tutorial to encrypt anything important.