Close

HPE Aruba Networking Blogs

What Do We Want? Wi-Fi Protected Access! When Do We Want WPA3? Now!

By Christopher Kusek, Contributor

I was recently listening to the Demystifying WPA and the WPA3 Security Standard podcast and it got me thinking about how we got to where we are with wireless security access, protecting our network, our users and so much more!

For those of you who remember the days of WEP-40, and then WEP-128, we really thought those days were awesome! That was until we realized how vulnerable and easy to compromise the keys were — where people were literally WEPonizing our wireless networks! But it’s perfectly OK because we took care of that problem. We cleaned our desks off and introduced Wi-Fi Protected Access (WPA), and that was secure. End of story, nothing more to add.

Oh, except WPA and WPA2 have been found to be vulnerable through Key Reinstallation Attacks (KRACK) and PMKID vulnerabilities in pre-shared key sets, and so many other ways! (Who would have thought WPA2, a 15-year-old protocol would be so easy to compromise!)

So, wait a minute! We said we want WPA3! WE WANT IT NOW! Exactly. We do want it now.

I have some good news, and some bad news

The bad news is every vendor in the marketplace doesn’t have WPA3 available today. Some may require the purchase of new hardware, or wholescale different investments to make it an appropriate and applicable solution.

The good news though? (I mean this is the Aruba blog site after all.) The good news is Aruba has been at the forefront of WPA3 ratification, implementation and adoption and has WPA3 available today in a number of access points within the whole of the networking and wireless portfolio!  Pretty exciting, right?!

Yeah, but what’s the big deal about WPA3?

I mean, what does WPA3 solve exactly? Glad you asked! I made this handy chart for you to reference. This isn’t an exhaustive list but it certainly provides a look at some of the more exciting pieces. Not to mention, I can’t exactly say “yes” to these in the WEP/WPA/WPA2 landscape quite so easily, so it’s nice to be able to say “yes” to the egress!

Obviously, the landscape of wireless, wireless security and standards is a lengthy, detailed and intricate one (read WPA3 and Enhanced Open: Next Generation Wi-Fi Security as a good primer).

There’s still so much to learn surrounding Opportunistic Wireless Encryption (OWE), Simultaneous Authentication of Equals (SAE), and every other piece of the WPA3 family which helps to make networks not only secure but far more secure than our standards of yesteryear.

Hopefully, you learned something new today, something new for tomorrow and enjoyed my little chart. So maybe your Wi-Fi too can say “yes” to the egress!

The Aruba Airheads community is built upon, by, and for people like you. So, champion your voice and your understanding of technologies like this.  Be the Wi-Fi you want to see in this world!

Related Content

WPA3: The Next Generation in Secure Mobility

Dragonblood: An analysis of the WPA3-SAE handshake