Explain Wi-Fi Protected Access (WPA)?

Answer Posted / rajendra gupta

This is a new standard from the Wi-Fi Alliance that uses the 40 or 104-bit WEP key, but it changes the key on each packet. That changing key functionality is called the Temporal Key Integrity Protocol (TKIP).

Is This Answer Correct ?    0 Yes 0 No



Post New Answer       View All Answers


Please Help Members By Posting Answers For Below Questions

How to Set a Netmask under SunOS?

1265


What is protocol testing. Whether you have used any tool in telecom testing?

585


What are the different Types of Polling in RLC A.M Mode

4296


HEY FRIENDS, CAN ANYONE TELL ME A GOOD INSTITUTE FOR TELECOM PROTOCOL DEVELOPMENT COURSE IN PUNE/MUMBAI

2560


How does /ip route check-gateway work?

1267






What is traceroute?

1220


How to Force a SunOS Machine Not to Be a Router?

1231


Which transport layer protocols are used for VoIP audio and video payload?

914


Explain snmp protocol?

575


How is snmp work with nms and ems?

573


What is the purpose of gsm device?

660


How to Use in.routed?

1309


In gsm we use msrn for routing but what parameter is used in the cdma for routing?

647


Question on protocol testing and deployment

1022


What is IP addresses, Netmasks and Subnets?

1281