Difference between revisions of "Wi-Fi Protected Access (WPA)"

From wikieduonline
Jump to navigation Jump to search
Line 1: Line 1:
 
WPA uses [[Temporal Key Integrity Protocol]] (TKIP). WPA changes the key out every 10000 packets, instead of sticking with one and reusing it such as [[WEP]] does.
 
WPA uses [[Temporal Key Integrity Protocol]] (TKIP). WPA changes the key out every 10000 packets, instead of sticking with one and reusing it such as [[WEP]] does.
  
 
+
== See also==
 +
* {{WiFi}}
  
 
[[Category:wifi]]
 
[[Category:wifi]]
 
[[Category:IT security]]
 
[[Category:IT security]]

Revision as of 20:40, 27 December 2019

Advertising: