WI-nkaus Kev Ruaj Ntseg Network

WI-nkaus Kev Ruaj Ntseg Network
WI-nkaus Kev Ruaj Ntseg Network

Video: WI-nkaus Kev Ruaj Ntseg Network

Video: WI-nkaus Kev Ruaj Ntseg Network
Video: Dej Nag Qhia Thaj Txiv Neej Nyiam Nyiam Rau Poj Niam Tau Kawm 2024, Lub peb hlis ntuj
Anonim

Thaum tsim lub wireless wireless network hauv tsev, tshwj xeeb yuav tsum them rau qhov kev nyab xeeb ntawm lub network. Thiab qhov no yog qhov ua tau pom zoo tsim nyog, yog tias tsis tau pom, koj tuaj yeem tsim kev tsis txaus ntseeg los ntawm cov neeg siv thib peb. Niaj hnub no kev tiv thaiv li cas rau Wi-nkaus network?

WI-nkaus kev ruaj ntseg network
WI-nkaus kev ruaj ntseg network

Cov txheej txheem tiv thaiv kev laus tshaj plaws yog hu ua Wired Sib Xws Tus Kheej, uas sawv rau WEB rau luv luv. Hom qauv no tau tsim xyoo 1997 thiab raws li RC4 cipher. Thaum lub sijhawm ua haujlwm, tag nrho cov ntaub ntawv ntws los ntawm cipher tau muab zais nrog siv 40 lossis 104-ntsis yuam sij, thiab 24-ntsis kuj sib txawv tau ntxiv rau tus yuam sij rau cov nyhuv no. Cov qauv yog qhov zoo rau nws lub nrawm thiab qis thauj khoom, tab sis kuj tseem muaj qhov tsis zoo ntawm daim ntawv ntawm cov ntaub ntawv tsis txaus ntseeg. Hauv lwm lo lus, yog tias koj siv cov software tshwj xeeb (software), tus neeg siv yuav hla dhau cov kev tiv thaiv ntawd ib ntus thiab txuas mus rau Wi-nkaus.

Feem ntau, qhov tsis paub tseeb ntawm kev tiv thaiv tau hloov tus neeg los tsim qee yam kom ntseeg siab dua. Thiab tom qab ntawd, xyoo 2004, tus txiv neej tau tsim Wi-nkaus Tiv Thaiv Kev Nkag Mus, lossis WPA. Txoj kev no, tsis zoo li nws cov thawj ntawm, nkag mus rau cov ntaub ntawv tiv thaiv nyob rau hauv ntau yam, uas yog, nws siv ntau thev naus laus zis tib lub sijhawm.

Tom qab ntawd tuaj ib tus qauv hu ua WPA2, uas txawv ntawm WPA nyob rau hauv qib siab ntawm kev ruaj ntseg, thiab qhov kev nyab xeeb no tsuas yog tsim nyog los ntawm kev siv cov qauv encryption niaj hnub hu ua AES.

Qhov kev ntseeg siab tshaj plaws, yooj yim thiab ruaj ntseg zoo rau kev tiv thaiv tsev hauv tsev yog siv WPA2-PSK, uas yog hloov kho cov qauv WPA2 yooj yim. Thaum siv txoj kev tiv thaiv no, tsuas yog tus neeg siv uas nkag rau tus password uas phim lub password khaws cia hauv lub database yuav nkag mus rau hauv lub network.

Kev saib xyuas tshwj xeeb yuav tsum tau them rau lo lus zais nws tus kheej, uas yog, nws qhov ntev thiab cov cim. Qhov tsawg kawg yuav tau ntev yog 8 cim, thiab nws yuav zoo tshaj yog suav nrog tus lej, ntawv cov ntawv thiab cim ntaus cim hauv cov cim no kom ua rau lo lus zais nyuaj rau kev twv. Tau kawg, nws ntev tuaj yeem nce ntxiv, thiab ntev npaum li cas los, nws yuav zoo dua.

Tsis tas li, koj yuav tsum tsis txhob hla lwm txoj hauv kev tiv thaiv, xws li MAC chaw nyob lim, nyob rau hauv uas tsuas yog cov khoom siv uas lawv tus kheej MAC chaw nyob muaj npe yuav tau txais kev nkag mus rau lub network.

Pom zoo: