Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

WPA3 was announced! #12

Open
i-rme opened this issue Jan 8, 2018 · 3 comments
Open

WPA3 was announced! #12

i-rme opened this issue Jan 8, 2018 · 3 comments

Comments

@i-rme
Copy link
Contributor

i-rme commented Jan 8, 2018

WPA3 was finally teased by the WiFi alliance here: https://www.wi-fi.org/news-events/newsroom/wi-fi-alliance-introduces-security-enhancements

We should look for information and check what issues pointed here are addressed and push for the others to be implemented.

@i-rme
Copy link
Contributor Author

i-rme commented Jan 8, 2018

More technical info:
https://twitter.com/vanhoefm/status/950397135408848896

"The handshake they're referring to is likely Simultaneous Authentication of Equals (SAE). Which is also called Dragonfly."

"Another feature will strengthen user privacy in open networks through individualized data encryption". This might refer to Opportunistic Wireless Encryption: encryption without authentication. See https://tools.ietf.org/html/rfc8110 "

@djdisikd
Copy link

djdisikd commented Jan 14, 2018

Wow, it is going to be a lot harder to crack

@JosefKuchar
Copy link

Maybe, but I'm sure that there will be some implementation flaws

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

3 participants