Difference between revisions of "Wi-Fi Protected Access (WPA)"

From wikieduonline
Jump to navigation Jump to search
Line 4: Line 4:
  
 
[[Category:wifi]]
 
[[Category:wifi]]
 +
[[Category:IT security]]

Revision as of 20:39, 27 December 2019

WPA uses Temporal Key Integrity Protocol (TKIP). WPA changes the key out every 10000 packets, instead of sticking with one and reusing it such as WEP does.

Advertising: