עבור לתוכן

אבטחת רשת אלחוטית, מה עדיף?

Featured Replies

פורסם

איזה שיטה אבטחה לרשתות אלחוטיות עדיפה:

WEP

802.1x

802.1x Static key

WPA pre-shared key

WPA RADIUS

והאם WPA pre shared key מספיק בטוחה (שם יש לי 2 אפשריות TKIP וAES, בחרתי בAES)

הנתב והכרטיס רשת האלחוטיים הם של EDIMAX

הנתב: BR6114WG

כ.רשת: EW7128g

פורסם

והאם WPA pre shared key מספיק בטוחה (שם יש לי 2 אפשריות TKIP וAES, בחרתי בAES)

הנתב והכרטיס רשת האלחוטיים הם של EDIMAX

הנתב: BR6114WG

כ.רשת: EW7128g

WPA PSK מספיקה בהחלט, וגם אני משתמש בה , AES (עם אותו הנתב ד"א :) -תגיד איך הקליטה שלך?) (נראה לי שגם עם אותו כ. הרשת pc7108:))

יש סיבה לדרישה לאבטחה גבוהה? כי אם זה בבית שלך ואתה לא גר בוול-סטריט אז הכל בסדר, אפילו עם הצפנת WEP פשוטה.

פורסם
  • מחבר

אין דרישה לאבטחה גבוהה... אבל אתה יודע, אם אפשר יותר טוב אז למה לא :)

יש לך מושג מה ההבדל בין AES ל TKIP?

הקליטה סבבה,

המחשב של אח שלי במרחק של בערך 10 מטר, עם קירות וקולטים מצויין.

פורסם

[glow=red,2,300]TKIP[/glow]

TKIP

From Wikipedia, the free encyclopedia.

In computing, TKIP (Temporal Key Integrity Protocol) is a security protocol defined in IEEE 802.11i specifications for WiFi networks to replace WEP. TKIP was designed to replace WEP without replacing legacy hardware. This was necessary because the breaking of WEP left WiFi networks without viable link-layer security. The solution to this problem could not wait on the replacement of deployed hardware. For this reason, TKIP (pronounced "tee-kip"), like WEP, uses a key scheme based on RC4, but unlike WEP it encrypts every data packet sent with its own unique encryption key.

It also hashes the initialization vector (IV) values that are sent as plaintext in the current release of WEP. This means that IVs are now encrypted and are not as easy to sniff out of the air (addressing one of WEP's largest security weaknesses).

TKIP provides per-packet key mixing, a message integrity check and a re-keying mechanism, thus addressing other security issues with WEP. This increases the complexity of decoding the keys by reducing the amount of data available to the cracker, that has been encrypted using a particular key.

[edit]

References

(2)

Temporal Key Integrity Protocol (TKIP)

The Temporal Key Integrity Protocol, pronounced tee-kip, is part of the IEEE 802.11i encryption standard for wireless LANs. TKIP is the next generation of WEP, the Wired Equivalency Protocol, which is used to secure 802.11 wireless LANs. TKIP provides per-packet key mixing, a message integrity check and a re-keying mechanism, thus fixing the flaws of WEP.

[glow=red,2,300]AES[/glow]

Advanced Encryption Standard

From Wikipedia, the free encyclopedia.

(Redirected from AES)

AES redirects here. For other meanings, see AES (disambiguation).

AES

The SubBytes step, one of four stages in a round of AES.

General

Designer(s) Vincent Rijmen and Joan Daemen

First published 1998

Derived from Square (cipher)

Cipher(s) based on this design Crypton (cypher), Anubis (cipher), GRAND CRU

Algorithm detail

Block size(s) 128 bits note

Key size(s) 128, 192 or 256 bits note

Structure Substitution-permutation network

Number of rounds 10, 12 and 14 (for the respective key sizes)

Best cryptanalysis

A related-key attack can break up to 9 rounds of 256-bit AES. A chosen-plaintext attack can break 8 rounds of 192- and 256-bit AES, and 7 rounds of 128-bit AES. (Ferguson et al, 2000). The XSL attack is claimed to break AES faster than exhaustive search.

In cryptography, the Advanced Encryption Standard (AES), also known as Rijndael, is a block cipher adopted as an encryption standard by the US government, and is expected to be used worldwide and analysed extensively, as was the case with its predecessor, the Data Encryption Standard (DES). It was adopted by National Institute of Standards and Technology (NIST) as US FIPS PUB 197 in November 2001 after a 5-year standardisation process (see Advanced Encryption Standard process for more details).

The cipher was developed by two Belgian cryptographers, Joan Daemen and Vincent Rijmen, and submitted to the AES selection process under the name "Rijndael", a portmanteau comprised of the names of the inventors. Rijndael can be pronounced "Rhine dahl", a long "i" and a silent "e" (IPA: [ ɹaindal]). In the sound file linked below, it is pronounced [ rʰaindau].

ארכיון

דיון זה הועבר לארכיון ולא ניתן להוסיף בו תגובות חדשות.

דיונים חדשים