Wi-Fi Protected Access (WPA)

From wikieduonline
Revision as of 09:15, 21 December 2019 by Welcome (talk | contribs)
Jump to navigation Jump to search

WPA uses Temporal Key Integrity Protocol (TKIP). WPA changes the key out every 10000 packets, instead of sticking with one and reusing it such as WEP does.

Advertising: