ubnt解决方案
查看: 676|回复: 0

[分享] IEEE 802.11i-2004.pdf

[复制链接]

19

回帖

3万

积分

54 小时

在线时间

VIP

注册时间
2008-12-12
金币
34189 个
威望
0 个
荣誉
0 个
累计签到:100 天
连续签到:0 天
[LV.100]试剑无线
发表于 2021-1-6 16:25
IEEE Std 802.11i-2004
[Amendment to IEEE Std 802.11, 1999 Edition (Reaff 2003)
as amended by IEEE Stds 802.11a-1999, 802.11b-1999,
802.11b-1999/Cor 1-2001, 802.11d-2001,
802.11g-2003, and 802.11h-2003]

IEEE Standard for Information technology—
Telecommunications and information exchange between systems—
Local and metropolitan area networks—
Specific requirements
Part 11: Wireless LAN Medium Access Control (MAC) and Physical Layer (PHY) specifications
Amendment 6: Medium Access Control (MAC) Security Enhancements

Approved 24 June 2004

Abstract: Security mechanisms for IEEE 802.11 are defined in this amendment, which includes a definition of WEP for backward compatibility with the original standard, IEEE Std 802.11, 1999 Edition. This amendment defines TKIP and CCMP, which provide more robust data protection mechanisms than WEP affords. It introduces the concept of a security association into IEEE 802.11 and defines security association management protocols called the 4-Way Handshake and the Group Key Handshake. Also, it specifies how IEEE 802.1X may be utilized by IEEE 802.11 LANs to effect authentication.
Keywords: AES, authentication, CCM, CCMP, confidentiality, countermeasures, data authenticity, EAPOL-Key, 4-Way Handshake, Group Key Handshake, IEEE 802.1X, key management, key mixing, Michael, RC4, replay protection, robust security network, RSN, security, security association,TKIP, WEP


本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有账号?注册 微信登录

x

站点统计 | Archiver | 手机版 | 无线门户 ( 粤ICP备11076993号|粤公网安备44010602008359号 ) |网站地图

GMT+8, 2024-6-2 06:44

返回顶部 返回列表