Rijndael encryption is a block cipher algorithm that forms the basis of the modern AES (Advanced Encryption Standard) encryption. 
It was developed by two Belgian cryptographers, Joan Daemen and Vincent Rijmen, hence the algorithm's name is a combination of the surnames of these two authors.

Rijndael is a block cipher algorithm where the input (plaintext), output (ciphertext), and key sizes can be 128, 192, or 256 bits. 
While the AES standard fixes the input and output size to 128 bits, it offers the option to choose the key size as 128, 192, or 256 bits.
This means the key size can consist of 16, 24, or 32 characters.

Rijndael encryption operates in several rounds, each consisting of a series of transformations. 
These transformations are SubBytes, ShiftRows, MixColumns, and AddRoundKey.

SubBytes: Each byte is replaced by another byte using a predefined table called an S-Box. 
This provides confusion in encryption.

ShiftRows: Bytes in the block are shifted according to a specific pattern.
This provides diffusion in encryption.

MixColumns: Each column is transformed using a matrix multiplication. 
This also provides diffusion.

AddRoundKey: A portion of the key is added to the block via an XOR operation. 
This contributes to the effect of the key on encryption.

These transformations are repeated for a specified number of rounds. 
The number of rounds depends on the key size: 10 rounds for 128 bits, 12 rounds for 192 bits, and 14 rounds for 256 bits.

Rijndael has been widely accepted due to its speed and security and is used in many modern systems and protocols.