Difference between revisions of "Wi-Fi Protected Access (WPA)"

From wikieduonline
Jump to navigation Jump to search
 
(12 intermediate revisions by the same user not shown)
Line 1: Line 1:
WPA uses [[Temporal Key Integrity Protocol]] (TKIP). WPA changes the key out every 10000 packets, instead of sticking with one and reusing it such as [[WEP]] does.
+
[[wikipedia:Wi-Fi Protected Access]] uses [[Temporal Key Integrity Protocol]] (TKIP). WPA changes the key out every 10000 packets, instead of sticking with one and reusing it such as [[WEP]] does.
  
  
 +
Related terms:
 +
* [[WPA2]]: [[WPA Pairwise Transient Key (WPA PTK)]]
 +
* [[WPA3]] (2018)
 +
 +
 +
== See also==
 +
* {{WPA}}
 +
* {{wifi}}
 +
* https://en.wikipedia.org/wiki/Wi-Fi_Protected_Access#WPA3
  
 
[[Category:wifi]]
 
[[Category:wifi]]
 +
[[Category:IT security]]

Latest revision as of 09:49, 21 February 2024

Advertising: