Forum

  • Ref: Deploying Wi-Fi Protected Access (WPA) and WPA in the Enterprise March 2005. WiFi Alliance White Paper

    Personal Mode (SOHO/Personal)
    =====================
    In a nutshell, WPA uses Temporal Key Integrity Protocal (TKIP) with Message Integrity Check whereas WPA2 uses Advanced Encryption System (AES) Counter-Mode/Cypher-Block Chaining Message Authentication Code (CBC-MAC) to provide encryption and data integrity. In personal mode both WPA and WPA2 use preshared keys (PSK) for authentication.

    Enterprise Mode implements the IEEE 802.1X/EAP method for Authentication. All else is the same.

Page 1 of 1
  • 1