[Cfrg] Mechanism of using block cipher

"A SUGANYA" <asuganya@rediffmail.com> Thu, 30 June 2011 12:32 UTC

Return-Path: <asuganya@rediffmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2061D9E8012 for <cfrg@ietfa.amsl.com>; Thu, 30 Jun 2011 05:32:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 4.457
X-Spam-Level: ****
X-Spam-Status: No, score=4.457 tagged_above=-999 required=5 tests=[BAYES_99=3.5, HTML_MESSAGE=0.001, MSGID_FROM_MTA_HEADER=0.803, SARE_SUB_ENC_UTF8=0.152, UNPARSEABLE_RELAY=0.001]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SurENG6c9XmN for <cfrg@ietfa.amsl.com>; Thu, 30 Jun 2011 05:32:35 -0700 (PDT)
Received: from rediffmail.com (f5mail-224-146.rediffmail.com [114.31.224.146]) by ietfa.amsl.com (Postfix) with SMTP id CC8969E800C for <cfrg@irtf.org>; Thu, 30 Jun 2011 05:32:33 -0700 (PDT)
Received: (qmail 20518 invoked by uid 510); 30 Jun 2011 12:32:23 -0000
Comment: DomainKeys? See http://antispam.yahoo.com/domainkeys
DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; s=redf; d=rediffmail.com; b=dCcA63QJvk+N5JUI4x6VdyfiBx3V58BhDRzCzpc1EwGjfdfLWeo5TJtYeypPVpehPVgc149RD6uksvqRAmNUDRdTwCgKJkE8gz9fbaLNkiFgBMbxX4nrVDK6FUc9mqskL2tpjQ2jgrCwc6qlFxTDJ5UoUCU5banvc87hxLiWFGg= ;
x-m-msg: asd54ad564ad7aa6sd5as6d5; a6da7d6asas6dasd77; 5dad65ad5sd;
X-CTCH-Spam: Unknown
X-CTCH-VOD: Unknown
X-CTCH-Flags: : 0
X-CTCH-RefID: str=0001.0A150202.4E0C6CD8.007B,ss=1,fgs=0
Date: Thu, 30 Jun 2011 12:32:22 -0000
Message-ID: <20110630123222.20508.qmail@f5mail-224-146.rediffmail.com>
MIME-Version: 1.0
To: "cfrg@irtf.org" <cfrg@irtf.org>
Received: from unknown 111.93.96.66 by rediffmail.com via HTTP; 30 Jun 2011 12:32:22 -0000
Sender: asuganya@rediffmail.com
From: A SUGANYA <asuganya@rediffmail.com>
Content-Type: multipart/alternative; boundary="=_01a3a62d182fb079e2b322b04caf0dc2"
Subject: [Cfrg] Mechanism of using block cipher
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
Reply-To: asuganya@rediffmail.com
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 30 Jun 2011 12:32:39 -0000


I would like to know about a
mechanism of using AES-128 block cipher (in any secure mode of operation) for frame (Ethernet frame at data link layer) encryption. Please note that the size of frame will not be multiples of block size and frame size will not be constant for all frames. Also, for synchronisation purpose we prefer not to carry-forward the current frame bits to next frame.

Suganya