Search Results

Search found 174 results on 7 pages for 'wpa2'.

Page 5/7 | < Previous Page | 1 2 3 4 5 6 7  | Next Page >

  • Apple Airport Extreme Wireless Card M8881 Connectivity Issue

    - by Carlosfocker
    I bought a Apple Airport Extreme Wireless Card M8881 with the antenna for my old Power Mac G5 1.6 Ghz. The computer is running OS X 10.4. The card works and I can connect to my dlink 802.11g wireless router using WPA2/AES encryption. The problem is that the connection has intermittent connectivity issues. When the issue occurs the signal bars for the connection drop to one or two bars and the performance of the connection suffers greatly. The computer isn't far from the wireless router. I have a laptop at the desk where the mac is and it does not have any issues. I'm not sure what it might be? Updated drivers? Firmware? Let me know if I forgot any important information.

    Read the article

  • Windows XP does not list WPA wireless networks

    - by Tomalak
    What can be the reason that Windows XP does not show WPA-encrypted wireless networks? The laptop I have problems with is an older model (Toshiba Satellite Pro 6100) with Windows XP SP3 on it, fresh install. The wireless network card in it is an Agere product that lists as "Toshiba Wireless LAN Mini PCI Card". The networks showed up perfectly before I first tried to connect to one (it was set to WPA2). The connection failed (the card supports WPA only), then something must have happend and Windows hides these networks now. A manually configured WPA setup via Windows' own wizard works, I'm using it right now. The network just won't show up in the list of available network on its own. I suspect that XP incorrectly set a flag somewhere that this network card does not support WPA. Is there such a flag, and if so, how can I change it back?

    Read the article

  • What is the right way to use Internet Sharing in OS X?

    - by Bob King
    For a while now I've been using the Wireless in my Mac Mini as a seperate WiFi access point because my main router doesn't quite cover my whole house. There is a dedicated CAT 5E line down to the Mini, which has a static IP address. I've turned Internet Sharing on, using Airport/WiFi but it seems my options for security are limited. Can I do WPA2? Also, it seems like my iPhone only connects 25% of the time, and the rest of the time it claims I've given a bad password. I've tried "Forget this network" repeatedly.

    Read the article

  • Windows 7 Won't connect to Wireless Router too far away (but still have 3 bars)

    - by Kerry
    I have found this problem a couple of times. Windows 7 with Intel AGN 5100 won't connect to a WPA2-PSK router when it's too far away. Both times I've had this happen I was in a foreign country (London and Stockholm), and both times I was upstairs while the router was downstairs. Now, it still has 2-3 bars when looking at local WiFi, but I get the "will not connect" error, and debugging doesn't help at all (it doesn't know what's wrong). I went downstairs and it connected immediately (but I need to be able to have it upstairs). My Android Cell Phone and iPad were able to connect upstairs just fine. Any suggestions?

    Read the article

  • Odd Apple AirPort Express behaviour

    - by MatthewD
    I've been using a rather old AirPort Express for home Wi-Fi for a number of years. (It's old enough that it only supports WPA, not WPA2 -- perhaps this is an indication that I should upgrade!) In the last week I've been experiencing very slow internet over the Wi-Fi. Suspecting that someone outside my home was leeching from me (despite a reasonable password and MAC address filtering turned on) I decided to change some settings: I changed the SSID, turned off broadcast of the SSID and changed the password. After these changes, I managed to connect using the new password on my iPad. But on the other devices I tried (iPhone, PS3) I was not able to connect. In fact, I only succeeded in connecting when I entered my OLD password! Is this a known issue with ancient AirPort Express units? Is my unit cracked and unrecoverable?

    Read the article

  • How to put fear of God (law) into Wi-Fi hacking neighbors [closed]

    - by Shakehar
    I live in an apartment and some new guys have apparently moved into one of the apartments. They have been shamelessly hacking into my WiFi. Mine was initially a WEP encrypted network and out of laziness I just limited and reserved the IPS on my router for the people in my house. Yesterday I had to free up an IP for a guest in my house but before he could join the network these guys connected in. I have changed my encryption to WPA2 and hope they dont have the hardware/patience required to hack into it, but there are many wi-fi networks in my apartment most of which are secured using WEP. I don't really want to call the police on them. Is there any way to deter them from misusing other people's wi-fi ? I have gone through I think someone else has access to my wireless network. What next? but I have already taken the steps mentioned there.

    Read the article

  • How can I monitor network traffic in an all Mac home network?

    - by raiglstorfer
    I have an all Mac network consisting of an Airport Extreme, 1 MacPro, 1 Mac Mini, 2 MackBook Pros, 2 iPads, and 2 iPhones. The Mac Pro is connected directly to the Airport Extreme via Cat5 and the rest is all running via Wireless. Lately I've been getting prompted by Google to enter Capchas frequently. The message states that I might have software running on my network I'm not aware of. My wireless router is password protected using WPA2 Personal and I frequently change my password so I don't think someone is using the network from outside (but I've no way to confirm this). I'm looking for a relatively cheap (preferably open source) solution that would enable me to monitor and profile the network usage by machine and port. Can someone recommend a solution?

    Read the article

  • How can I monitor network traffic in an all Mac home network?

    - by raiglstorfer
    I have an all Mac network consisting of an Airport Extreme, 1 MacPro, 1 Mac Mini, 2 MackBook Pros, 2 iPads, and 2 iPhones. The Mac Pro is connected directly to the Airport Extreme via Cat5 and the rest is all running via Wireless. Lately I've been getting prompted by Google to enter Capchas frequently. The message states that I might have software running on my network I'm not aware of. My wireless router is password protected using WPA2 Personal and I frequently change my password so I don't think someone is using the network from outside (but I've no way to confirm this). I'm looking for a relatively cheap (preferably open source) solution that would enable me to monitor and profile the network usage by machine and port. Can someone recommend a solution?

    Read the article

  • wifi key masking

    - by Warren Bullock III
    Hello, We currently utilize wifi access in some of our buildings, we are not using RADIUS at this point, but we are using WPA2 with PKI, the issue has recently come up that we want to keep our key private so we generally setup access for our users providing them the wifi key. The problem is that windows seems to give the option to go back into the wireless properties and unmask the PSK. We need to resolve this ASAP is there a way to make certain that the PSK remains masked regardless even if your logged in as a local administrator to the machine? Thanks in advance.

    Read the article

  • Windows 7/8 can't connect to an N Router

    - by xenoterracide
    I have a router running OpenWRT backfire, with N and A/B/G being broadcast. A linux laptop, and a Mac laptop can see the N network and connect to it (or at least they could last weekend). But there is now a Windows 7 Desktop with a B/G/N wireless card, and a Windows 8 Laptop with a B/G/N wireless card that can't see the N network only the B/G broadcast. The B/G and N have different SSID's and Encryption ( WEP and WPA2 PSK respectively ). The N SSID isn't even visible. Does anyone have any suggestions as to how to troubleshoot further? Or what might be the cause? update wireless info Desktop Dell Wireless 1502 802.11b/g/n Atheros Communications Inc 9.2.0.412

    Read the article

  • Switch to switch encryption over a wireless bridge (TrustSec?)

    - by metatheorem
    I am planning to connect an existing Cisco 3750 switch to a 3560C switch over a wireless PTP bridge. The bridge will be WPA2 protected, but I am looking for an additional measure of security between the switches to prevent other wireless access through either switch. They do not support IPSec, only 802.1Q tunnels, and buying additional hardware is not likely an option. I am looking into using TrustSec manual mode between the switches. After some effort reading into TrustSec and MACsec, I am mostly certain this is a good choice over the wireless bridge, keeping in mind it is a shared medium. Two questions: Can I reliably prevent other wireless traffic from accessing the switches using TrustSec? Does anyone know of any better options with the 3000 series switches?

    Read the article

  • WIndows Hosted Network

    - by Nandakumar V
    I have created a hosted network in my windows7 system. The netsh wlan show hostednetwork command gives the output Hosted network settings ----------------------- Mode : Allowed SSID name : "rambo" Max number of clients : 100 Authentication : WPA2-Personal Cipher : CCMP Hosted network status --------------------- Status : Started BSSID : xx:xx:xx:xx:xx:xx Radio type : 802.11n Channel : 11 Number of clients : 1 xx:xx:xx:xx:xx:xx Authenticated But I have forgot the password for this connection and after some googling I found the command netsh wlan refresh hostednetwork YourNewNetworkPassword. But on executing this command it get the error C:\Users\user>netsh wlan refresh hostednetwork rambo123 Invalid value "rambo123" for command option "data". Usage: refresh hostednetwork [data=]key I have no idea what is wrong with this command.

    Read the article

  • How to get stable WIFI connection between phone and router when thousands of irrelevant phones are around?

    - by Karl
    I want to use Android phones to check tickets at the gate of an event. These phones are connected to a password protected router (WPA2) and a PC to validate. That all works nicely in a test setting, but I'm worried it might collaps if there are many other competing phones around. How can I get a stable WIFI connection between my phones and my router when thousands of irrelevant phones are around? Do the other phones clogg the router with requests even when the router is password protected? Shall I hide the SSID?

    Read the article

  • How to Make Your Verizon FIOS Router 1000% More Secure

    - by The Geek
    If you’ve just switched to Verizon FIOS and they’ve installed the new router in your house, there’s just one problem: it’s set to use lousy WEP encryption by default, instead of the much more secure WPA2. Here’s how to fix it. The problem with WEP encryption is that it can be cracked really easily—a skilled hacker can do it in a few minutes, and even an unskilled geek can do it in just a little more time with the right tools. Once they’ve done that, they can leech off your internet connection and do anything they want—including illegal stuff coming from your network. Note: if you are using an old Nintendo DS connected to the internet, they usually only support WEP encryption, so you may not want to do this Latest Features How-To Geek ETC The Complete List of iPad Tips, Tricks, and Tutorials The 50 Best Registry Hacks that Make Windows Better The How-To Geek Holiday Gift Guide (Geeky Stuff We Like) LCD? LED? Plasma? The How-To Geek Guide to HDTV Technology The How-To Geek Guide to Learning Photoshop, Part 8: Filters Improve Digital Photography by Calibrating Your Monitor The Spam Police Parts 1 and 2 – Goodbye Spammers [Videos] Snow Angels Theme for Windows 7 Exploring the Jungle Ruins Wallpaper Protect Your Privacy When Browsing with Chrome and Iron Browser Free Shipping Day is Friday, December 17, 2010 – National Free Shipping Day Find an Applicable Quote for Any Programming Situation

    Read the article

  • How do I install windows wireless driver for TP-Link TL-WN7200ND

    - by Jim
    I'm using the TP-Link TL-WN7200ND USB wireless adapter. I have downloaded the Windows drivers and updated Ubuntu to 10.10 by manually connecting the computer to the router. I also installed ndiswrapper-gtk. I get a Windows Wireless Drivers in my Administration menu, and I was able to get it to read the Windows 7 .inf file. The .inf for XP does not work. It adds it and the driver appears in the list with "Hardware: present". I set up the wireless connection information (ESSID and WPA2-Personal key). Problem: I don't see the network manager icon in the top right of the screen. I managed to manually start it manually using sudo services network-manager restart but it shows no connections in the menu, saying that there's nothing to manage. In my /etc/network/interfaces file I have an entry for the loopback and the standard two-liner for eth0 with dhcp. From memory, something like: iface eth0 auto eth0 dhcp I had read somewhere that 10.10 would have standard support for my wireless adapter (TL-WN7200ND) but that seems not to be the case. However, I don't ever remember having the network-manager icon in the top-right and it does not auto-start at the moment. This was originally an Ubuntu 9.10 install that I've upgraded over time. I also used to use pppoeconf to connect to the net, which might affect the /etc/network/interfaces file?

    Read the article

  • Frequent Disconnects with an Intel 3945ABG Wireless Card

    - by Alex Forsythe
    I'm brand new to Ubuntu, and I really love it so far, but one issue I have encountered is that my WLAN is disconnecting about every 5-10 minutes. Often times the connection is repaired automatically, but sometimes the network manager will repeatedly reject my encryption key (which of course is correct). Occasionally after a disconnect, the wireless network fails to show up at all. The only way I can solve this seems to be by completely restarting Ubuntu or connecting with a USB wireless adapter. I am using WPA/WPA2 encryption, which I've read can cause problems with network-manager, but I experience the exact same issues with WICD. I should probably note that I've not experienced any of these issues using Windows 7 on my other partition. I have a hunch that there may be a better driver out there for my card, but I have no idea how to go about searching for it or installing it. Any help would be really appreciated! lsb_release -a No LSB modules are available. Distributor ID: Ubuntu Description: Ubuntu 11.10 Release: 11.10 Codename: oneiric lspci -nnk 09:00.0 Ethernet controller [0200]: Broadcom Corporation NetXtreme BCM5752 Gigabit Ethernet PCI Express [14e4:1600] (rev 02) Subsystem: Dell Device [1028:0201] Kernel driver in use: tg3 Kernel modules: tg3 0c:00.0 Network controller [0280]: Intel Corporation PRO/Wireless 3945ABG [Golan] Network Connection [8086:4222] (rev 02) Subsystem: Intel Corporation Device [8086:1020] Kernel driver in use: iwl3945 Kernel modules: iwl3945 rfkill list 0: phy0: Wireless LAN Soft blocked: no Hard blocked: no 2: dell-wifi: Wireless LAN Soft blocked: no Hard blocked: no 3: dell-bluetooth: Bluetooth Soft blocked: yes Hard blocked: no

    Read the article

  • Dlink DWA-643 ExpressCard / Atheros AR5008 can't connect to wifi networks

    - by Justin Kelly
    I've just purchased a D-Link DWA-643 Xtreme N ExpressCard Notebook Adapter - but it can't connect to my wireless network The card is listed on the FSF website and - refer links below: http://www.fsf.org/resources/hw/index_html/net/wireless/index_html/cards.html http://www.dlink.com.au/products/?pid=550 Ubuntu see the card as using the Atheros AR5008 chipset - refer image below The card lights up and I can see that available wifi networks using this card - so it seems to 'just work' on ubuntu 12.04 but when i try and connect to my networks - it fails I've tried setting the network to all the different options (WEP, WPA2, no encryption, etc.. b/g/n ) but ubuntu sill cant connect to it I've also installed wicd but still couldn't connect Has anyone got a DWA-643 to work in Ubuntu? Or does anyone have any suggestion on how to get it to connect?? Any help would be greatly appreciated Note: the laptop has built in wifi but its broadcom, works but with dialup speed connection - and i've had nothign but trouble using the boardcom drivers so purchased the FSF recommended PCI expresscard as i hoped it would 'just work' on the latest Ubuntu i've have tried to disable the built in wifi - broadcom - but even with the broadcom uninstall and unavailable it didnt help the dlink to connect previously I had MAC address filtering on the router - i've added the dlinks MAC - and also disabled MAC address filtering - still no luck lspci output below: 18:00.0 Network controller: Atheros Communications Inc. AR5008 Wireless Network Adapter (rev 01) Subsystem: D-Link System Inc Device 3a6f Flags: bus master, fast devsel, latency 0, IRQ 18 Memory at e4000000 (64-bit, non-prefetchable) [size=64K] Capabilities: [40] Power Management version 2 Capabilities: [50] MSI: Enable- Count=1/1 Maskable- 64bit- Capabilities: [60] Express Legacy Endpoint, MSI 00 Capabilities: [90] MSI-X: Enable- Count=1 Masked- Capabilities: [100] Advanced Error Reporting Capabilities: [140] Virtual Channel Kernel driver in use: ath9k Kernel modules: ath9k

    Read the article

  • Can't connect to or see my wifi ssid

    - by ant
    Today I installed ubuntu 12.04 on my laptop. I am unable to see my home SSID or even connect to it. I've tried to connect as a hidden SSID but I always get prompted for authorization although my key is correct. I'm in in Europe but my laptop is from US. I'm not sure if that is relevant. I've read around this site and saw something that has to do with setting the channel above 11. I'm not sure I did that correctly I did this : How to use Wi-Fi channels above 11? Did't help. I'm able to connect with cable but not via wifi either windows or linux. Other devices in my home can connect without any issues, even the kindle. Here is the screenshot from my router : Here is some additional info : lspci | grep -i network 08:00.0 Network controller: Qualcomm Atheros AR9285 Wireless Network Adapter (PCI-Express) (rev 01) lspci -nnk | grep -A2 0280 08:00.0 Network controller [0280]: Qualcomm Atheros AR9285 Wireless Network Adapter (PCI-Express) [168c:002b] (rev 01) Subsystem: Hewlett-Packard Company U98Z062.10 802.11bgn Wireless Half-size Mini PCIe Card [103c:303f] Kernel driver in use: ath9k m-tool NetworkManager Tool State: connected (global) Device: wlan0 ---------------------------------------------------------------- Type: 802.11 WiFi Driver: ath9k State: disconnected Default: no HW Address: 90:4C:E5:38:79:0D Capabilities: Wireless Properties WEP Encryption: yes WPA Encryption: yes WPA2 Encryption: yes I'm not sure what to do next. Any suggestions?

    Read the article

  • 12.04 GPU lockup

    - by soandos
    I was able to install Ubuntu 12.04 using the alternative version of the image, (64 bit) but when I start the system it tells me the GPU locked up, and instead presents a text only screen. I understand that this site is not for bug reports, but at the same time, I know that there are some versions of the installer than have to be compatible with my graphics card (Nvidia GTS 360M). I assumed that the mere fact that the alternative installer ran was an indication that I could get some sort of graphical interface running after the install. Is there some way of getting some type of graphical interface running on my machine? Even better would be is there a way to get the rest of the system running as normal (i.e. GPU up and running)? If an internet connection is required to download driver support or something similar, directions for how to configure a wireless connection with WPA2-Personal protection from the text-only interface (bash). Any help would be appreciated. Note: I was able to find this which tells me that the card is supported. Note 2: In the install software stage of the install, I was unable to install anything (no internet connection) Update: The exact error message is [8.591394] [drm] 0000:01:00.0: GPU Lockup - switching to software fbcon Update 2: If I try to install with the regular version of Ubuntu, the screen goes staticy. This also happens if I install with Wubi (distasteful I know) and then try to use Ubuntu. Update 3: I've tried xforcevesa, nomodeset and xforcevesa nomodeset as my wubi boot options. Update 4: Thanks to jokerdino, I can now connect to the internet, so internet tools would now be a possibility.

    Read the article

  • Connecting to wireless networks from command line

    - by Balaji
    I need to write a shell script which connects to one of the two available wi-fi connections. One is a un secure connection and the other is secure connection. My question has 2 parts- 1.How to connect to the un-secure (un-encrypted and no password required) connection from command line (or by executing a shell script) when I'm connected to the secure connection? I followed the steps in http://www.ubuntugeek.com/how-to-troubleshoot-wireless-network-connection-in-ubuntu.html for in-secure connection. I put all the commands in a script and executed it (I made sure that interface name and essid are correct) - sudo dhclient -r wlan0 - sudo ifconfig wlan0 up - sudo iwconfig wlan0 essid "UAPublic" - sudo iwconfig wlan0 mode Managed - sudo dhclient wlan0 But nothing happens - I'm not disconnected from the current network and connected to the new one 2.When I want to connect to the secure wi-fi network, I understand from http://askubuntu.com/a/138476/70665 that I need to use wpa_supplicant. But I enter a lot of details in the interface when I connect via UI security : wpa and wpa2 enterprise Authentication : PEAP CA certificate : Equifax... PEAP version : automatic inner authentication : MSCHAPv2 username : password : How to use wpa_supplicant to mention all these details in the command line? The conf file network={ ssid="ssid_name" psk="password" } doesn't work for me.

    Read the article

  • How to connect to my own WiFi using Broadcom STA drivers?

    - by Chris
    I'm trying hard to switch to Linux from Windows because of my engineering project. Unfortunately, everything is against that change! Before I have installed Broadcom STA proprietary drivers, I was seeing on NetworkManager and nm-applet only local radio-internet-access networks. After I installed Broadcom STA, I see my neighbor's wireless network (channel 11, WEP) Neither before nor after the installation is own wireless network available. Computer: Asus Lamborghini VX6 Ubuntu: 12.04 LTS 64-bit Router: ASUS N55U (A1) with newest AsusWRT firmware Network: Channel 5 (tried also 10 and 11, both on 20 and 40MHz bands), WPA2 Personal, 2,4 + 5 GHz (what is not very important, 'cause the wlan card in VX6 is only 2,4GHz). Network works fine on Windows, also through D-Link repeater on the other floor. Unfortunately, same network is invisible to Ubuntu on same machine. I have tried some combinations with other GUIs but it did not work. Are there any better drivers for Ubuntu? I need that network badly, but I'm an Ubuntu newbie, so I don't know how to solve that problem. Please help.

    Read the article

  • ubuntu 12.10 Lenovo b570e, WiFi connected but not working

    - by koogee
    I'm running ubuntu 12.10 liveUSB on a lenovo b570e. It has an atheros wifi card that connects with my home network but I can't browse AT ALL. My network is multiple clients --> router --> isp modem --> Internet I can ping my router (192.168.0.1) but not my isp's modem(192.168.15.1). I have 3 other computers connected to the same router that are working fine (infact i'm posting from one) ping -c 3 google.com unknown host google.com ping -c 3 8.8.8.8 shows 100% packet loss I think its some networking issue. I tried directly connecting it to the router via ethernet cable but same issue. It gets an ip, shows LAN connected but can't browse. If I connect it directly to the isp modem via ethernet cable it starts working fine. Connection Information shows: Interface: 802.11 wifi (wlan0) driver: ath9k security: wpa/wpa2 speed: 150mb/s ip: 192.168.0.106 broadcast: 192.168.0.255 subnet:255.255.255.0 default route: 192.168.0.1 primary dns: 192.168.15.1 i have restarted the router and modem many times. Rebooted the LiveUSB many times.

    Read the article

  • How to prevent Network Manager from auto creating network connection profiles with "available to everyone" by default

    - by airtonix
    We have several laptops at work which use Ubuntu 11.10 64bit. I have our Wifi Access Point requiring WPA2-EAP Authentication (backed by a LDAP server). I have the staff using these laptops when doing presentations by using the Guest Account. So by default when you have a wifi card, network manager will display available Wireless Access Points. So the logical course of action for a Novice(tm) user is to single left click the easy to use option in the Network Manager drop down list... At this point the Staff Member (who is logged in with the guest account) expects to just be able to connect and enter any authentication details if required. But because they are using the Guest account, they won't ever have admin permissions (nor do I want them to), and so PolKit kicks in with a request for admin authorisation. I solved this part by modifying the PolKit permissions required to allow all users to create System Network Connections... However, because these Staff members are logging onto the Wifi Access Point with Ldap Credentials and because the Network Manager is now saving those credentials as a System Connection, their password is available for the next guest user session (because system connection profiles are stored in /etc/NetworkManager/system-connections.d/* ). It creates system connections by default because "Available to all users" is ticked by default when you quickly connect to a new wifi access point. I want Network Manager to not tick this by default. This way I can revert the changes I made to Polkit and users network connection profiles will be purged when they log out.

    Read the article

  • Upgrade from 10.04 to 10.10 on netbook: now or later?

    - by jbatista
    I began with installing 9.04 in a netbook (Asus EeePC 1000H), upgraded to 9.10 and have now Lucid Lynx 10.04 (LTS). Most things tested run pretty good, with the most notable exception being wireless network due to the hardware which I first tested after the last major upgrade and a few times before giving up (failed to maintain connection to WPA2 networks). Other nuisances are not as important (e.g. some hotkeys work, a couple of them don't), but given that most everything works I'm concerned with doing an upgrade to find most things have been broken and I have to go back and dig up on how to get it to work... Once in a while, I look up for some posts elsewhere to read up on problems and to find out if they're tame enough to justify an upgrade to 10.10. I'm not in a rush, but I'm not interested in being too left behind some time from now that an upgrade becomes too costly or downright impossible (many things formatted too differently). I'm not even sure if it's possible to "easily" upgrade from LTS to LTS release... Therefore I ask if it's (in principle) possible to skip releases and only do a major upgrade much later on. For example, is it possible (or advisable) to do an upgrade only when the next LTS comes out (a couple of years from now)? Or is it preferable not to skip releases at all?

    Read the article

  • PBKDF2-HMAC-SHA1

    - by Jason
    To generate a valid pairwise master key for a WPA2 network a router uses the PBKDF2-HMAC-SHA1 algorithm. I understand that the sha1 function is performed 4096 times to derive the PMK, however I have two questions about the process. Excuse the pseudo code. 1) How is the input to the first instance of the SHA1 function formatted? SHA1("network_name"+"network_name_length"+"network_password") Is it formatted in that order, is it the hex value of the network name, length and password or straight ASCII? Then from what I gather the 160 bit digest received is fed straight into another round of hashing without any additional salting. Like this: SHA1("160bit digest from last round of hashing") Rise and repeat. 2) Once this occurs 4096 times 256 bits of the output is used as the pairwise master key. What I don't understand is that if SHA1 produces 160bit output, how does the algorithm arrive at the 256bits required for a key? Thanks for the help.

    Read the article

< Previous Page | 1 2 3 4 5 6 7  | Next Page >