Wi-Fi Protected Access (WPA)

From wikieduonline
Revision as of 16:16, 11 January 2020 by Welcome (talk | contribs)
Jump to navigation Jump to search

WPA uses Temporal Key Integrity Protocol (TKIP). WPA changes the key out every 10000 packets, instead of sticking with one and reusing it such as WEP does.


Related terms: WPA3


See also

Advertising: