What is a WEP key?

Wired Equivalent Privacy

cracking-wep

Wired Equivalent Privacy/Wireless Encryption Protocol (WEP) is a deprecated algorithm to secure IEEE 802.11 wireless networks. Wireless networks broadcast messages using radio, so are more susceptible to eavesdropping than wired networks. When introduced in 1999, WEP was intended to provide confidentiality comparable to that of a traditional wired network.

wep

 

Beginning in 2001, several serious weaknesses were identified by cryptanalysts with the result that today a WEP connection can be cracked with readily available software within minutes. Within a few months the IEEE created a new 802.11i task force to counteract the problems. By 2003, the Wi-Fi Alliance announced that WEP had been superseded by Wi-Fi Protected Access (WPA), which was a subset of then upcoming 802.11i amendment. Finally in 2004, with the ratification of the full 802.11i standard (a.k.a. WPA2), the IEEE declared that both WEP-40 and WEP-104 "have been deprecated as they fail to meet their security goals". Despite its weaknesses, WEP is still widely in use. It is often the first security choice presented to users by router configuration tools even though it only provides a level of security that may deter casual snooping or unintentional use of a private network.

WEP is sometimes inaccurately referred to as Wireless Encryption Protocol.

WEP From Wikipedia, the free encyclopedia
Share your love

One comment

Leave a Reply

Your email address will not be published. Required fields are marked *